Diff of the two buildlogs: -- --- b1/build.log 2024-04-12 08:14:13.921921143 +0000 +++ b2/build.log 2024-04-12 09:16:41.542483011 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Thu Apr 11 19:29:56 -12 2024 -I: pbuilder-time-stamp: 1712906996 +I: Current time: Fri May 16 04:37:24 +14 2025 +I: pbuilder-time-stamp: 1747319844 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/experimental-reproducible-base.tgz] I: copying local configuration @@ -37,54 +37,86 @@ dpkg-source: info: applying Always-call-OPENSSL_cleanup-prior-to-exit.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/65116/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/53292/tmp/hooks/D01_modify_environment starting +debug: Running on ionos16-i386. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 May 15 14:38 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/53292/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/53292/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='i386' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=8 ' - DISTRIBUTION='experimental' - HOME='/root' - HOST_ARCH='i386' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="21" [3]="1" [4]="release" [5]="i686-pc-linux-gnu") + BASH_VERSION='5.2.21(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=i386 + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=21 ' + DIRSTACK=() + DISTRIBUTION=experimental + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=i686 + HOST_ARCH=i386 IFS=' ' - INVOCATION_ID='13abb1e262af4cca8c6ba63c2d10d6b3' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - LD_LIBRARY_PATH='/usr/lib/libeatmydata' - LD_PRELOAD='libeatmydata.so' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='65116' - PS1='# ' - PS2='> ' + INVOCATION_ID=d79ab687ae6e4d6891d7477351f8b4f4 + LANG=C + LANGUAGE=de_CH:de + LC_ALL=C + LD_LIBRARY_PATH=/usr/lib/libeatmydata + LD_PRELOAD=libeatmydata.so + MACHTYPE=i686-pc-linux-gnu + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnu + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=53292 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.IPJ5A3j0/pbuilderrc_bWwa --distribution experimental --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/experimental-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.IPJ5A3j0/b1 --logfile b1/build.log openssl_3.3.0-1.dsc' - SUDO_GID='112' - SUDO_UID='107' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://78.137.99.97:3128' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.IPJ5A3j0/pbuilderrc_SrfB --distribution experimental --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/experimental-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.IPJ5A3j0/b2 --logfile b2/build.log openssl_3.3.0-1.dsc' + SUDO_GID=112 + SUDO_UID=107 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://85.184.249.68:3128 I: uname -a - Linux ionos2-i386 6.1.0-18-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) x86_64 GNU/Linux + Linux i-capture-the-hostname 6.1.0-18-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) x86_64 GNU/Linux I: ls -l /bin - lrwxrwxrwx 1 root root 7 Apr 9 07:34 /bin -> usr/bin -I: user script /srv/workspace/pbuilder/65116/tmp/hooks/D02_print_environment finished + lrwxrwxrwx 1 root root 7 May 9 13:56 /bin -> usr/bin +I: user script /srv/workspace/pbuilder/53292/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -156,7 +188,7 @@ Get: 30 http://deb.debian.org/debian unstable/main i386 debhelper all 13.15.3 [901 kB] Get: 31 http://deb.debian.org/debian unstable/main i386 libzstd-dev i386 1.5.5+dfsg2-2 [346 kB] Get: 32 http://deb.debian.org/debian unstable/main i386 zlib1g-dev i386 1:1.3.dfsg-3.1 [915 kB] -Fetched 20.6 MB in 0s (58.9 MB/s) +Fetched 20.6 MB in 0s (41.5 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package sensible-utils. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19681 files and directories currently installed.) @@ -299,7 +331,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/openssl-3.3.0/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../openssl_3.3.0-1_source.changes +I: user script /srv/workspace/pbuilder/53292/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for experimental +I: user script /srv/workspace/pbuilder/53292/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/openssl-3.3.0/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../openssl_3.3.0-1_source.changes dpkg-buildpackage: info: source package openssl dpkg-buildpackage: info: source version 3.3.0-1 dpkg-buildpackage: info: source distribution experimental @@ -4057,7 +4093,6 @@ gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-ebcdic.d.tmp -MT crypto/libcrypto-lib-ebcdic.o -c -o crypto/libcrypto-lib-ebcdic.o ../crypto/ebcdic.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-ex_data.d.tmp -MT crypto/libcrypto-lib-ex_data.o -c -o crypto/libcrypto-lib-ex_data.o ../crypto/ex_data.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-getenv.d.tmp -MT crypto/libcrypto-lib-getenv.o -c -o crypto/libcrypto-lib-getenv.o ../crypto/getenv.c -gcc -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-info.d.tmp -MT crypto/libcrypto-lib-info.o -c -o crypto/libcrypto-lib-info.o ../crypto/info.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-init.d.tmp -MT crypto/libcrypto-lib-init.o -c -o crypto/libcrypto-lib-init.o ../crypto/init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-initthread.d.tmp -MT crypto/libcrypto-lib-initthread.o -c -o crypto/libcrypto-lib-initthread.o ../crypto/initthread.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-mem.d.tmp -MT crypto/libcrypto-lib-mem.o -c -o crypto/libcrypto-lib-mem.o ../crypto/mem.c @@ -4502,8 +4537,6 @@ gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DECP_NISTZ256_ASM -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/methods/libdefault-lib-ssl3_cbc.d.tmp -MT ssl/record/methods/libdefault-lib-ssl3_cbc.o -c -o ssl/record/methods/libdefault-lib-ssl3_cbc.o ../ssl/record/methods/ssl3_cbc.c /usr/bin/perl "-I." "-I../providers/common/der" "-Mconfigdata" "-Mconfigdata" "-Mconfigdata" "-Moids_to_c" "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_digests_gen.c.in > providers/common/der/der_digests_gen.c /usr/bin/perl "-I." "-I../providers/common/der" "-Mconfigdata" "-Mconfigdata" "-Moids_to_c" "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_dsa_gen.c.in > providers/common/der/der_dsa_gen.c -gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_key.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_key.o -c -o providers/common/der/libcommon-lib-der_dsa_key.o ../providers/common/der/der_dsa_key.c -gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_sig.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_sig.o -c -o providers/common/der/libcommon-lib-der_dsa_sig.o ../providers/common/der/der_dsa_sig.c /usr/bin/perl "-I." "-I../providers/common/der" "-Mconfigdata" "-Mconfigdata" "-Moids_to_c" "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_ec_gen.c.in > providers/common/der/der_ec_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_key.d.tmp -MT providers/common/der/libcommon-lib-der_ec_key.o -c -o providers/common/der/libcommon-lib-der_ec_key.o ../providers/common/der/der_ec_key.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_sig.d.tmp -MT providers/common/der/libcommon-lib-der_ec_sig.o -c -o providers/common/der/libcommon-lib-der_ec_sig.o ../providers/common/der/der_ec_sig.c @@ -5099,7 +5132,6 @@ rm -f "apps/tsget.pl" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/tsget.in > "apps/tsget.pl" -chmod a+x apps/CA.pl rm -f "tools/c_rehash" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../tools/c_rehash.in > "tools/c_rehash" @@ -5109,18 +5141,13 @@ rm -f "util/wrap.pl" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../util/wrap.pl.in > "util/wrap.pl" -chmod a+x apps/tsget.pl rm -f apps/libapps.a ar qc apps/libapps.a apps/lib/libapps-lib-app_libctx.o apps/lib/libapps-lib-app_params.o apps/lib/libapps-lib-app_provider.o apps/lib/libapps-lib-app_rand.o apps/lib/libapps-lib-app_x509.o apps/lib/libapps-lib-apps.o apps/lib/libapps-lib-apps_opt_printf.o apps/lib/libapps-lib-apps_ui.o apps/lib/libapps-lib-columns.o apps/lib/libapps-lib-engine.o apps/lib/libapps-lib-engine_loader.o apps/lib/libapps-lib-fmt.o apps/lib/libapps-lib-http_server.o apps/lib/libapps-lib-log.o apps/lib/libapps-lib-names.o apps/lib/libapps-lib-opt.o apps/lib/libapps-lib-s_cb.o apps/lib/libapps-lib-s_socket.o apps/lib/libapps-lib-tlssrp_depr.o -ranlib apps/libapps.a || echo Never mind. -chmod a+x util/shlib_wrap.sh gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-lib-aes-586.o crypto/aes/aes-586.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-lib-aesni-x86.o crypto/aes/aesni-x86.S -chmod a+x tools/c_rehash gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-lib-vpaes-x86.o crypto/aes/vpaes-x86.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bf/libcrypto-lib-bf-586.o crypto/bf/bf-586.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-lib-bn-586.o crypto/bn/bn-586.S -chmod a+x util/wrap.pl gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-lib-co-586.o crypto/bn/co-586.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-lib-x86-gf2m.o crypto/bn/x86-gf2m.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-lib-x86-mont.o crypto/bn/x86-mont.S @@ -5129,7 +5156,9 @@ gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/des/libcrypto-lib-crypt586.o crypto/des/crypt586.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/des/libcrypto-lib-des-586.o crypto/des/des-586.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/ec/libcrypto-lib-ecp_nistz256-x86.o crypto/ec/ecp_nistz256-x86.S +ranlib apps/libapps.a || echo Never mind. gcc -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cversion.d.tmp -MT crypto/libcrypto-lib-cversion.o -c -o crypto/libcrypto-lib-cversion.o ../crypto/cversion.c +gcc -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-info.d.tmp -MT crypto/libcrypto-lib-info.o -c -o crypto/libcrypto-lib-info.o ../crypto/info.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/libcrypto-lib-x86cpuid.o crypto/x86cpuid.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/md5/libcrypto-lib-md5-586.o crypto/md5/md5-586.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/libcrypto-lib-ghash-x86.o crypto/modes/ghash-x86.S @@ -5137,6 +5166,11 @@ gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/rc4/libcrypto-lib-rc4-586.o crypto/rc4/rc4-586.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/ripemd/libcrypto-lib-rmd-586.o crypto/ripemd/rmd-586.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha1-586.o crypto/sha/sha1-586.S +chmod a+x apps/CA.pl +chmod a+x apps/tsget.pl +chmod a+x tools/c_rehash +chmod a+x util/shlib_wrap.sh +chmod a+x util/wrap.pl gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha256-586.o crypto/sha/sha256-586.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha512-586.o crypto/sha/sha512-586.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPADLOCK_ASM -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/whrlpool/libcrypto-lib-wp-mmx.o crypto/whrlpool/wp-mmx.S @@ -5150,6 +5184,8 @@ gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DECP_NISTZ256_ASM -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-eddsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-eddsa_sig.o -c -o providers/implementations/signature/libdefault-lib-eddsa_sig.o ../providers/implementations/signature/eddsa_sig.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_digests_gen.d.tmp -MT providers/common/der/libcommon-lib-der_digests_gen.o -c -o providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/der_digests_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_gen.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_gen.o -c -o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/der_dsa_gen.c +gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_key.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_key.o -c -o providers/common/der/libcommon-lib-der_dsa_key.o ../providers/common/der/der_dsa_key.c +gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_sig.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_sig.o -c -o providers/common/der/libcommon-lib-der_dsa_sig.o ../providers/common/der/der_dsa_sig.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_gen.d.tmp -MT providers/common/der/libcommon-lib-der_ec_gen.o -c -o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/der_ec_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ecx_gen.d.tmp -MT providers/common/der/libcommon-lib-der_ecx_gen.o -c -o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/der_ecx_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_rsa_gen.d.tmp -MT providers/common/der/libcommon-lib-der_rsa_gen.o -c -o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/der_rsa_gen.c @@ -5157,11 +5193,9 @@ rm -f libssl.a ar qc libssl.a ssl/libssl-lib-bio_ssl.o ssl/libssl-lib-d1_lib.o ssl/libssl-lib-d1_msg.o ssl/libssl-lib-d1_srtp.o ssl/libssl-lib-event_queue.o ssl/libssl-lib-methods.o ssl/libssl-lib-pqueue.o ssl/libssl-lib-priority_queue.o ssl/libssl-lib-s3_enc.o ssl/libssl-lib-s3_lib.o ssl/libssl-lib-s3_msg.o ssl/libssl-lib-ssl_asn1.o ssl/libssl-lib-ssl_cert.o ssl/libssl-lib-ssl_cert_comp.o ssl/libssl-lib-ssl_ciph.o ssl/libssl-lib-ssl_conf.o ssl/libssl-lib-ssl_err.o ssl/libssl-lib-ssl_err_legacy.o ssl/libssl-lib-ssl_init.o ssl/libssl-lib-ssl_lib.o ssl/libssl-lib-ssl_mcnf.o ssl/libssl-lib-ssl_rsa.o ssl/libssl-lib-ssl_rsa_legacy.o ssl/libssl-lib-ssl_sess.o ssl/libssl-lib-ssl_stat.o ssl/libssl-lib-ssl_txt.o ssl/libssl-lib-ssl_utst.o ssl/libssl-lib-t1_enc.o ssl/libssl-lib-t1_lib.o ssl/libssl-lib-t1_trce.o ssl/libssl-lib-tls13_enc.o ssl/libssl-lib-tls_depr.o ssl/libssl-lib-tls_srp.o ssl/quic/libssl-lib-cc_newreno.o ssl/quic/libssl-lib-json_enc.o ssl/quic/libssl-lib-qlog.o ssl/quic/libssl-lib-qlog_event_helpers.o ssl/quic/libssl-lib-quic_ackm.o ssl/quic/libssl-lib-quic_cfq.o ssl/quic/libssl-lib-quic_channel.o ssl/quic/libssl-lib-quic_demux.o ssl/quic/libssl-lib-quic_engine.o ssl/quic/libssl-lib-quic_fc.o ssl/quic/libssl-lib-quic_fifd.o ssl/quic/libssl-lib-quic_impl.o ssl/quic/libssl-lib-quic_lcidm.o ssl/quic/libssl-lib-quic_method.o ssl/quic/libssl-lib-quic_port.o ssl/quic/libssl-lib-quic_rcidm.o ssl/quic/libssl-lib-quic_reactor.o ssl/quic/libssl-lib-quic_record_rx.o ssl/quic/libssl-lib-quic_record_shared.o ssl/quic/libssl-lib-quic_record_tx.o ssl/quic/libssl-lib-quic_record_util.o ssl/quic/libssl-lib-quic_rstream.o ssl/quic/libssl-lib-quic_rx_depack.o ssl/quic/libssl-lib-quic_sf_list.o ssl/quic/libssl-lib-quic_srt_gen.o ssl/quic/libssl-lib-quic_srtm.o ssl/quic/libssl-lib-quic_sstream.o ssl/quic/libssl-lib-quic_statm.o ssl/quic/libssl-lib-quic_stream_map.o ssl/quic/libssl-lib-quic_thread_assist.o ssl/quic/libssl-lib-quic_tls.o ssl/quic/libssl-lib-quic_trace.o ssl/quic/libssl-lib-quic_tserver.o ssl/quic/libssl-lib-quic_txp.o ssl/quic/libssl-lib-quic_txpim.o ssl/quic/libssl-lib-quic_types.o ssl/quic/libssl-lib-quic_wire.o ssl/quic/libssl-lib-quic_wire_pkt.o ssl/quic/libssl-lib-uint_set.o ssl/record/libssl-lib-rec_layer_d1.o ssl/record/libssl-lib-rec_layer_s3.o ssl/record/methods/libssl-lib-dtls_meth.o ssl/record/methods/libssl-lib-ktls_meth.o ssl/record/methods/libssl-lib-ssl3_meth.o ssl/record/methods/libssl-lib-tls13_meth.o ssl/record/methods/libssl-lib-tls1_meth.o ssl/record/methods/libssl-lib-tls_common.o ssl/record/methods/libssl-lib-tls_multib.o ssl/record/methods/libssl-lib-tlsany_meth.o ssl/rio/libssl-lib-poll_immediate.o ssl/statem/libssl-lib-extensions.o ssl/statem/libssl-lib-extensions_clnt.o ssl/statem/libssl-lib-extensions_cust.o ssl/statem/libssl-lib-extensions_srvr.o ssl/statem/libssl-lib-statem.o ssl/statem/libssl-lib-statem_clnt.o ssl/statem/libssl-lib-statem_dtls.o ssl/statem/libssl-lib-statem_lib.o ssl/statem/libssl-lib-statem_srvr.o rm -f providers/liblegacy.a -rm -f test/libtestutil.a ar qc providers/liblegacy.a providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_des.o providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_desx.o providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_seed.o providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o providers/implementations/digests/liblegacy-lib-md4_prov.o providers/implementations/digests/liblegacy-lib-ripemd_prov.o providers/implementations/digests/liblegacy-lib-wp_prov.o providers/implementations/kdfs/liblegacy-lib-pbkdf1.o providers/implementations/kdfs/liblegacy-lib-pvkkdf.o providers/liblegacy-lib-prov_running.o +rm -f test/libtestutil.a ar qc test/libtestutil.a apps/lib/libtestutil-lib-opt.o test/testutil/libtestutil-lib-apps_shims.o test/testutil/libtestutil-lib-basic_output.o test/testutil/libtestutil-lib-cb.o test/testutil/libtestutil-lib-driver.o test/testutil/libtestutil-lib-fake_random.o test/testutil/libtestutil-lib-format_output.o test/testutil/libtestutil-lib-load.o test/testutil/libtestutil-lib-main.o test/testutil/libtestutil-lib-options.o test/testutil/libtestutil-lib-output.o test/testutil/libtestutil-lib-provider.o test/testutil/libtestutil-lib-random.o test/testutil/libtestutil-lib-stanza.o test/testutil/libtestutil-lib-test_cleanup.o test/testutil/libtestutil-lib-test_options.o test/testutil/libtestutil-lib-tests.o test/testutil/libtestutil-lib-testutil_init.o -ranlib test/libtestutil.a || echo Never mind. -ranlib providers/liblegacy.a || echo Never mind. gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,defs -Wl,-znodelete -shared -Wl,-z,relro -Wl,-z,now \ -o test/p_minimal.so -Wl,--version-script=test/p_minimal.ld \ test/p_minimal-dso-p_minimal.o \ @@ -5171,7 +5205,6 @@ test/p_test-dso-p_test.o \ -lz -lzstd -ldl -pthread /usr/bin/perl ../apps/progs.pl "-H" "apps/openssl" > apps/progs.h -ranlib libssl.a || echo Never mind. gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_aes-bin-buildtest_aes.d.tmp -MT test/buildtest_c_aes-bin-buildtest_aes.o -c -o test/buildtest_c_aes-bin-buildtest_aes.o test/buildtest_aes.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_async-bin-buildtest_async.d.tmp -MT test/buildtest_c_async-bin-buildtest_async.o -c -o test/buildtest_c_async-bin-buildtest_async.o test/buildtest_async.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_blowfish-bin-buildtest_blowfish.d.tmp -MT test/buildtest_c_blowfish-bin-buildtest_blowfish.o -c -o test/buildtest_c_blowfish-bin-buildtest_blowfish.o test/buildtest_blowfish.c @@ -5181,8 +5214,10 @@ gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cast-bin-buildtest_cast.d.tmp -MT test/buildtest_c_cast-bin-buildtest_cast.o -c -o test/buildtest_c_cast-bin-buildtest_cast.o test/buildtest_cast.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cmac-bin-buildtest_cmac.d.tmp -MT test/buildtest_c_cmac-bin-buildtest_cmac.o -c -o test/buildtest_c_cmac-bin-buildtest_cmac.o test/buildtest_cmac.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cmp_util-bin-buildtest_cmp_util.d.tmp -MT test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o -c -o test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o test/buildtest_cmp_util.c +ranlib providers/liblegacy.a || echo Never mind. gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_comp-bin-buildtest_comp.d.tmp -MT test/buildtest_c_comp-bin-buildtest_comp.o -c -o test/buildtest_c_comp-bin-buildtest_comp.o test/buildtest_comp.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_conf_api-bin-buildtest_conf_api.d.tmp -MT test/buildtest_c_conf_api-bin-buildtest_conf_api.o -c -o test/buildtest_c_conf_api-bin-buildtest_conf_api.o test/buildtest_conf_api.c +ranlib test/libtestutil.a || echo Never mind. gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_conftypes-bin-buildtest_conftypes.d.tmp -MT test/buildtest_c_conftypes-bin-buildtest_conftypes.o -c -o test/buildtest_c_conftypes-bin-buildtest_conftypes.o test/buildtest_conftypes.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core-bin-buildtest_core.d.tmp -MT test/buildtest_c_core-bin-buildtest_core.o -c -o test/buildtest_c_core-bin-buildtest_core.o test/buildtest_core.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.d.tmp -MT test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o -c -o test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o test/buildtest_core_dispatch.c @@ -5249,23 +5284,20 @@ test/rsa_complex-bin-rsa_complex.o \ -lz -lzstd -ldl -pthread rm -f libcrypto.a -rm -f providers/libcommon.a ar qc libcrypto.a crypto/aes/libcrypto-lib-aes-586.o crypto/aes/libcrypto-lib-aes_cfb.o crypto/aes/libcrypto-lib-aes_ecb.o crypto/aes/libcrypto-lib-aes_ige.o crypto/aes/libcrypto-lib-aes_misc.o crypto/aes/libcrypto-lib-aes_ofb.o crypto/aes/libcrypto-lib-aes_wrap.o crypto/aes/libcrypto-lib-aesni-x86.o crypto/aes/libcrypto-lib-vpaes-x86.o crypto/aria/libcrypto-lib-aria.o crypto/asn1/libcrypto-lib-a_bitstr.o crypto/asn1/libcrypto-lib-a_d2i_fp.o crypto/asn1/libcrypto-lib-a_digest.o crypto/asn1/libcrypto-lib-a_dup.o crypto/asn1/libcrypto-lib-a_gentm.o crypto/asn1/libcrypto-lib-a_i2d_fp.o crypto/asn1/libcrypto-lib-a_int.o crypto/asn1/libcrypto-lib-a_mbstr.o crypto/asn1/libcrypto-lib-a_object.o crypto/asn1/libcrypto-lib-a_octet.o crypto/asn1/libcrypto-lib-a_print.o crypto/asn1/libcrypto-lib-a_sign.o crypto/asn1/libcrypto-lib-a_strex.o crypto/asn1/libcrypto-lib-a_strnid.o crypto/asn1/libcrypto-lib-a_time.o crypto/asn1/libcrypto-lib-a_type.o crypto/asn1/libcrypto-lib-a_utctm.o crypto/asn1/libcrypto-lib-a_utf8.o crypto/asn1/libcrypto-lib-a_verify.o crypto/asn1/libcrypto-lib-ameth_lib.o crypto/asn1/libcrypto-lib-asn1_err.o crypto/asn1/libcrypto-lib-asn1_gen.o crypto/asn1/libcrypto-lib-asn1_item_list.o crypto/asn1/libcrypto-lib-asn1_lib.o crypto/asn1/libcrypto-lib-asn1_parse.o crypto/asn1/libcrypto-lib-asn_mime.o crypto/asn1/libcrypto-lib-asn_moid.o crypto/asn1/libcrypto-lib-asn_mstbl.o crypto/asn1/libcrypto-lib-asn_pack.o crypto/asn1/libcrypto-lib-bio_asn1.o crypto/asn1/libcrypto-lib-bio_ndef.o crypto/asn1/libcrypto-lib-d2i_param.o crypto/asn1/libcrypto-lib-d2i_pr.o crypto/asn1/libcrypto-lib-d2i_pu.o crypto/asn1/libcrypto-lib-evp_asn1.o crypto/asn1/libcrypto-lib-f_int.o crypto/asn1/libcrypto-lib-f_string.o crypto/asn1/libcrypto-lib-i2d_evp.o crypto/asn1/libcrypto-lib-n_pkey.o crypto/asn1/libcrypto-lib-nsseq.o crypto/asn1/libcrypto-lib-p5_pbe.o crypto/asn1/libcrypto-lib-p5_pbev2.o crypto/asn1/libcrypto-lib-p5_scrypt.o crypto/asn1/libcrypto-lib-p8_pkey.o crypto/asn1/libcrypto-lib-t_bitst.o crypto/asn1/libcrypto-lib-t_pkey.o crypto/asn1/libcrypto-lib-t_spki.o crypto/asn1/libcrypto-lib-tasn_dec.o crypto/asn1/libcrypto-lib-tasn_enc.o crypto/asn1/libcrypto-lib-tasn_fre.o crypto/asn1/libcrypto-lib-tasn_new.o crypto/asn1/libcrypto-lib-tasn_prn.o crypto/asn1/libcrypto-lib-tasn_scn.o crypto/asn1/libcrypto-lib-tasn_typ.o crypto/asn1/libcrypto-lib-tasn_utl.o crypto/asn1/libcrypto-lib-x_algor.o crypto/asn1/libcrypto-lib-x_bignum.o crypto/asn1/libcrypto-lib-x_info.o crypto/asn1/libcrypto-lib-x_int64.o crypto/asn1/libcrypto-lib-x_long.o crypto/asn1/libcrypto-lib-x_pkey.o crypto/asn1/libcrypto-lib-x_sig.o crypto/asn1/libcrypto-lib-x_spki.o crypto/asn1/libcrypto-lib-x_val.o crypto/async/arch/libcrypto-lib-async_null.o crypto/async/arch/libcrypto-lib-async_posix.o crypto/async/arch/libcrypto-lib-async_win.o crypto/async/libcrypto-lib-async.o crypto/async/libcrypto-lib-async_err.o crypto/async/libcrypto-lib-async_wait.o crypto/bf/libcrypto-lib-bf-586.o crypto/bf/libcrypto-lib-bf_cfb64.o crypto/bf/libcrypto-lib-bf_ecb.o crypto/bf/libcrypto-lib-bf_ofb64.o crypto/bf/libcrypto-lib-bf_skey.o crypto/bio/libcrypto-lib-bf_buff.o crypto/bio/libcrypto-lib-bf_lbuf.o crypto/bio/libcrypto-lib-bf_nbio.o crypto/bio/libcrypto-lib-bf_null.o crypto/bio/libcrypto-lib-bf_prefix.o crypto/bio/libcrypto-lib-bf_readbuff.o crypto/bio/libcrypto-lib-bio_addr.o crypto/bio/libcrypto-lib-bio_cb.o crypto/bio/libcrypto-lib-bio_dump.o crypto/bio/libcrypto-lib-bio_err.o crypto/bio/libcrypto-lib-bio_lib.o crypto/bio/libcrypto-lib-bio_meth.o crypto/bio/libcrypto-lib-bio_print.o crypto/bio/libcrypto-lib-bio_sock.o crypto/bio/libcrypto-lib-bio_sock2.o crypto/bio/libcrypto-lib-bss_acpt.o crypto/bio/libcrypto-lib-bss_bio.o crypto/bio/libcrypto-lib-bss_conn.o crypto/bio/libcrypto-lib-bss_core.o crypto/bio/libcrypto-lib-bss_dgram.o crypto/bio/libcrypto-lib-bss_dgram_pair.o crypto/bio/libcrypto-lib-bss_fd.o crypto/bio/libcrypto-lib-bss_file.o crypto/bio/libcrypto-lib-bss_log.o crypto/bio/libcrypto-lib-bss_mem.o crypto/bio/libcrypto-lib-bss_null.o crypto/bio/libcrypto-lib-bss_sock.o crypto/bio/libcrypto-lib-ossl_core_bio.o crypto/bn/libcrypto-lib-bn-586.o crypto/bn/libcrypto-lib-bn_add.o crypto/bn/libcrypto-lib-bn_blind.o crypto/bn/libcrypto-lib-bn_const.o crypto/bn/libcrypto-lib-bn_conv.o crypto/bn/libcrypto-lib-bn_ctx.o crypto/bn/libcrypto-lib-bn_depr.o crypto/bn/libcrypto-lib-bn_dh.o crypto/bn/libcrypto-lib-bn_div.o crypto/bn/libcrypto-lib-bn_err.o crypto/bn/libcrypto-lib-bn_exp.o crypto/bn/libcrypto-lib-bn_exp2.o crypto/bn/libcrypto-lib-bn_gcd.o crypto/bn/libcrypto-lib-bn_gf2m.o crypto/bn/libcrypto-lib-bn_intern.o crypto/bn/libcrypto-lib-bn_kron.o crypto/bn/libcrypto-lib-bn_lib.o crypto/bn/libcrypto-lib-bn_mod.o crypto/bn/libcrypto-lib-bn_mont.o crypto/bn/libcrypto-lib-bn_mpi.o crypto/bn/libcrypto-lib-bn_mul.o crypto/bn/libcrypto-lib-bn_nist.o crypto/bn/libcrypto-lib-bn_prime.o crypto/bn/libcrypto-lib-bn_print.o crypto/bn/libcrypto-lib-bn_rand.o crypto/bn/libcrypto-lib-bn_recp.o crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o crypto/bn/libcrypto-lib-bn_shift.o crypto/bn/libcrypto-lib-bn_sqr.o crypto/bn/libcrypto-lib-bn_sqrt.o crypto/bn/libcrypto-lib-bn_srp.o crypto/bn/libcrypto-lib-bn_word.o crypto/bn/libcrypto-lib-bn_x931p.o crypto/bn/libcrypto-lib-co-586.o crypto/bn/libcrypto-lib-x86-gf2m.o crypto/bn/libcrypto-lib-x86-mont.o crypto/buffer/libcrypto-lib-buf_err.o crypto/buffer/libcrypto-lib-buffer.o crypto/camellia/libcrypto-lib-cmll-x86.o crypto/camellia/libcrypto-lib-cmll_cfb.o crypto/camellia/libcrypto-lib-cmll_ctr.o crypto/camellia/libcrypto-lib-cmll_ecb.o crypto/camellia/libcrypto-lib-cmll_ofb.o crypto/cast/libcrypto-lib-c_cfb64.o crypto/cast/libcrypto-lib-c_ecb.o crypto/cast/libcrypto-lib-c_enc.o crypto/cast/libcrypto-lib-c_ofb64.o crypto/cast/libcrypto-lib-c_skey.o crypto/chacha/libcrypto-lib-chacha-x86.o crypto/cmac/libcrypto-lib-cmac.o crypto/cmp/libcrypto-lib-cmp_asn.o crypto/cmp/libcrypto-lib-cmp_client.o crypto/cmp/libcrypto-lib-cmp_ctx.o crypto/cmp/libcrypto-lib-cmp_err.o crypto/cmp/libcrypto-lib-cmp_genm.o crypto/cmp/libcrypto-lib-cmp_hdr.o crypto/cmp/libcrypto-lib-cmp_http.o crypto/cmp/libcrypto-lib-cmp_msg.o crypto/cmp/libcrypto-lib-cmp_protect.o crypto/cmp/libcrypto-lib-cmp_server.o crypto/cmp/libcrypto-lib-cmp_status.o crypto/cmp/libcrypto-lib-cmp_util.o crypto/cmp/libcrypto-lib-cmp_vfy.o crypto/cms/libcrypto-lib-cms_asn1.o crypto/cms/libcrypto-lib-cms_att.o crypto/cms/libcrypto-lib-cms_cd.o crypto/cms/libcrypto-lib-cms_dd.o crypto/cms/libcrypto-lib-cms_dh.o crypto/cms/libcrypto-lib-cms_ec.o crypto/cms/libcrypto-lib-cms_enc.o crypto/cms/libcrypto-lib-cms_env.o crypto/cms/libcrypto-lib-cms_err.o crypto/cms/libcrypto-lib-cms_ess.o crypto/cms/libcrypto-lib-cms_io.o crypto/cms/libcrypto-lib-cms_kari.o crypto/cms/libcrypto-lib-cms_lib.o crypto/cms/libcrypto-lib-cms_pwri.o crypto/cms/libcrypto-lib-cms_rsa.o crypto/cms/libcrypto-lib-cms_sd.o crypto/cms/libcrypto-lib-cms_smime.o crypto/comp/libcrypto-lib-c_brotli.o crypto/comp/libcrypto-lib-c_zlib.o crypto/comp/libcrypto-lib-c_zstd.o crypto/comp/libcrypto-lib-comp_err.o crypto/comp/libcrypto-lib-comp_lib.o crypto/conf/libcrypto-lib-conf_api.o crypto/conf/libcrypto-lib-conf_def.o crypto/conf/libcrypto-lib-conf_err.o crypto/conf/libcrypto-lib-conf_lib.o crypto/conf/libcrypto-lib-conf_mall.o crypto/conf/libcrypto-lib-conf_mod.o crypto/conf/libcrypto-lib-conf_sap.o crypto/conf/libcrypto-lib-conf_ssl.o crypto/crmf/libcrypto-lib-crmf_asn.o crypto/crmf/libcrypto-lib-crmf_err.o crypto/crmf/libcrypto-lib-crmf_lib.o crypto/crmf/libcrypto-lib-crmf_pbm.o crypto/ct/libcrypto-lib-ct_b64.o crypto/ct/libcrypto-lib-ct_err.o crypto/ct/libcrypto-lib-ct_log.o crypto/ct/libcrypto-lib-ct_oct.o crypto/ct/libcrypto-lib-ct_policy.o crypto/ct/libcrypto-lib-ct_prn.o crypto/ct/libcrypto-lib-ct_sct.o crypto/ct/libcrypto-lib-ct_sct_ctx.o crypto/ct/libcrypto-lib-ct_vfy.o crypto/ct/libcrypto-lib-ct_x509v3.o crypto/des/libcrypto-lib-cbc_cksm.o crypto/des/libcrypto-lib-cbc_enc.o crypto/des/libcrypto-lib-cfb64ede.o crypto/des/libcrypto-lib-cfb64enc.o crypto/des/libcrypto-lib-cfb_enc.o crypto/des/libcrypto-lib-crypt586.o crypto/des/libcrypto-lib-des-586.o crypto/des/libcrypto-lib-ecb3_enc.o crypto/des/libcrypto-lib-ecb_enc.o crypto/des/libcrypto-lib-fcrypt.o crypto/des/libcrypto-lib-ofb64ede.o crypto/des/libcrypto-lib-ofb64enc.o crypto/des/libcrypto-lib-ofb_enc.o crypto/des/libcrypto-lib-pcbc_enc.o crypto/des/libcrypto-lib-qud_cksm.o crypto/des/libcrypto-lib-rand_key.o crypto/des/libcrypto-lib-set_key.o crypto/des/libcrypto-lib-str2key.o crypto/des/libcrypto-lib-xcbc_enc.o crypto/dh/libcrypto-lib-dh_ameth.o crypto/dh/libcrypto-lib-dh_asn1.o crypto/dh/libcrypto-lib-dh_backend.o crypto/dh/libcrypto-lib-dh_check.o crypto/dh/libcrypto-lib-dh_depr.o crypto/dh/libcrypto-lib-dh_err.o crypto/dh/libcrypto-lib-dh_gen.o crypto/dh/libcrypto-lib-dh_group_params.o crypto/dh/libcrypto-lib-dh_kdf.o crypto/dh/libcrypto-lib-dh_key.o crypto/dh/libcrypto-lib-dh_lib.o crypto/dh/libcrypto-lib-dh_meth.o crypto/dh/libcrypto-lib-dh_pmeth.o crypto/dh/libcrypto-lib-dh_prn.o crypto/dh/libcrypto-lib-dh_rfc5114.o crypto/dsa/libcrypto-lib-dsa_ameth.o crypto/dsa/libcrypto-lib-dsa_asn1.o crypto/dsa/libcrypto-lib-dsa_backend.o crypto/dsa/libcrypto-lib-dsa_check.o crypto/dsa/libcrypto-lib-dsa_depr.o crypto/dsa/libcrypto-lib-dsa_err.o crypto/dsa/libcrypto-lib-dsa_gen.o crypto/dsa/libcrypto-lib-dsa_key.o crypto/dsa/libcrypto-lib-dsa_lib.o crypto/dsa/libcrypto-lib-dsa_meth.o crypto/dsa/libcrypto-lib-dsa_ossl.o crypto/dsa/libcrypto-lib-dsa_pmeth.o crypto/dsa/libcrypto-lib-dsa_prn.o crypto/dsa/libcrypto-lib-dsa_sign.o crypto/dsa/libcrypto-lib-dsa_vrf.o crypto/dso/libcrypto-lib-dso_dl.o crypto/dso/libcrypto-lib-dso_dlfcn.o crypto/dso/libcrypto-lib-dso_err.o crypto/dso/libcrypto-lib-dso_lib.o crypto/dso/libcrypto-lib-dso_openssl.o crypto/dso/libcrypto-lib-dso_vms.o crypto/dso/libcrypto-lib-dso_win32.o crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o crypto/ec/curve448/libcrypto-lib-curve448.o crypto/ec/curve448/libcrypto-lib-curve448_tables.o crypto/ec/curve448/libcrypto-lib-eddsa.o crypto/ec/curve448/libcrypto-lib-f_generic.o crypto/ec/curve448/libcrypto-lib-scalar.o crypto/ec/libcrypto-lib-curve25519.o crypto/ec/libcrypto-lib-ec2_oct.o crypto/ec/libcrypto-lib-ec2_smpl.o crypto/ec/libcrypto-lib-ec_ameth.o crypto/ec/libcrypto-lib-ec_asn1.o crypto/ec/libcrypto-lib-ec_backend.o crypto/ec/libcrypto-lib-ec_check.o crypto/ec/libcrypto-lib-ec_curve.o crypto/ec/libcrypto-lib-ec_cvt.o crypto/ec/libcrypto-lib-ec_deprecated.o crypto/ec/libcrypto-lib-ec_err.o crypto/ec/libcrypto-lib-ec_key.o crypto/ec/libcrypto-lib-ec_kmeth.o crypto/ec/libcrypto-lib-ec_lib.o crypto/ec/libcrypto-lib-ec_mult.o crypto/ec/libcrypto-lib-ec_oct.o crypto/ec/libcrypto-lib-ec_pmeth.o crypto/ec/libcrypto-lib-ec_print.o crypto/ec/libcrypto-lib-ecdh_kdf.o crypto/ec/libcrypto-lib-ecdh_ossl.o crypto/ec/libcrypto-lib-ecdsa_ossl.o crypto/ec/libcrypto-lib-ecdsa_sign.o crypto/ec/libcrypto-lib-ecdsa_vrf.o crypto/ec/libcrypto-lib-eck_prn.o crypto/ec/libcrypto-lib-ecp_mont.o crypto/ec/libcrypto-lib-ecp_nist.o crypto/ec/libcrypto-lib-ecp_nistz256-x86.o crypto/ec/libcrypto-lib-ecp_nistz256.o crypto/ec/libcrypto-lib-ecp_oct.o crypto/ec/libcrypto-lib-ecp_smpl.o crypto/ec/libcrypto-lib-ecx_backend.o crypto/ec/libcrypto-lib-ecx_key.o crypto/ec/libcrypto-lib-ecx_meth.o crypto/encode_decode/libcrypto-lib-decoder_err.o crypto/encode_decode/libcrypto-lib-decoder_lib.o crypto/encode_decode/libcrypto-lib-decoder_meth.o crypto/encode_decode/libcrypto-lib-decoder_pkey.o crypto/encode_decode/libcrypto-lib-encoder_err.o crypto/encode_decode/libcrypto-lib-encoder_lib.o crypto/encode_decode/libcrypto-lib-encoder_meth.o crypto/encode_decode/libcrypto-lib-encoder_pkey.o crypto/engine/libcrypto-lib-eng_all.o crypto/engine/libcrypto-lib-eng_cnf.o crypto/engine/libcrypto-lib-eng_ctrl.o crypto/engine/libcrypto-lib-eng_dyn.o crypto/engine/libcrypto-lib-eng_err.o crypto/engine/libcrypto-lib-eng_fat.o crypto/engine/libcrypto-lib-eng_init.o crypto/engine/libcrypto-lib-eng_lib.o crypto/engine/libcrypto-lib-eng_list.o crypto/engine/libcrypto-lib-eng_openssl.o crypto/engine/libcrypto-lib-eng_pkey.o crypto/engine/libcrypto-lib-eng_rdrand.o crypto/engine/libcrypto-lib-eng_table.o crypto/engine/libcrypto-lib-tb_asnmth.o crypto/engine/libcrypto-lib-tb_cipher.o crypto/engine/libcrypto-lib-tb_dh.o crypto/engine/libcrypto-lib-tb_digest.o crypto/engine/libcrypto-lib-tb_dsa.o crypto/engine/libcrypto-lib-tb_eckey.o crypto/engine/libcrypto-lib-tb_pkmeth.o crypto/engine/libcrypto-lib-tb_rand.o crypto/engine/libcrypto-lib-tb_rsa.o crypto/err/libcrypto-lib-err.o crypto/err/libcrypto-lib-err_all.o crypto/err/libcrypto-lib-err_all_legacy.o crypto/err/libcrypto-lib-err_blocks.o crypto/err/libcrypto-lib-err_mark.o crypto/err/libcrypto-lib-err_prn.o crypto/err/libcrypto-lib-err_save.o crypto/ess/libcrypto-lib-ess_asn1.o crypto/ess/libcrypto-lib-ess_err.o crypto/ess/libcrypto-lib-ess_lib.o crypto/evp/libcrypto-lib-asymcipher.o crypto/evp/libcrypto-lib-bio_b64.o crypto/evp/libcrypto-lib-bio_enc.o crypto/evp/libcrypto-lib-bio_md.o crypto/evp/libcrypto-lib-bio_ok.o crypto/evp/libcrypto-lib-c_allc.o crypto/evp/libcrypto-lib-c_alld.o crypto/evp/libcrypto-lib-cmeth_lib.o crypto/evp/libcrypto-lib-ctrl_params_translate.o crypto/evp/libcrypto-lib-dh_ctrl.o crypto/evp/libcrypto-lib-dh_support.o crypto/evp/libcrypto-lib-digest.o crypto/evp/libcrypto-lib-dsa_ctrl.o crypto/evp/libcrypto-lib-e_aes.o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o crypto/evp/libcrypto-lib-e_aria.o crypto/evp/libcrypto-lib-e_bf.o crypto/evp/libcrypto-lib-e_camellia.o crypto/evp/libcrypto-lib-e_cast.o crypto/evp/libcrypto-lib-e_chacha20_poly1305.o crypto/evp/libcrypto-lib-e_des.o crypto/evp/libcrypto-lib-e_des3.o crypto/evp/libcrypto-lib-e_idea.o crypto/evp/libcrypto-lib-e_null.o crypto/evp/libcrypto-lib-e_old.o crypto/evp/libcrypto-lib-e_rc2.o crypto/evp/libcrypto-lib-e_rc4.o crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o crypto/evp/libcrypto-lib-e_rc5.o crypto/evp/libcrypto-lib-e_seed.o crypto/evp/libcrypto-lib-e_sm4.o crypto/evp/libcrypto-lib-e_xcbc_d.o crypto/evp/libcrypto-lib-ec_ctrl.o crypto/evp/libcrypto-lib-ec_support.o crypto/evp/libcrypto-lib-encode.o crypto/evp/libcrypto-lib-evp_cnf.o crypto/evp/libcrypto-lib-evp_enc.o crypto/evp/libcrypto-lib-evp_err.o crypto/evp/libcrypto-lib-evp_fetch.o crypto/evp/libcrypto-lib-evp_key.o crypto/evp/libcrypto-lib-evp_lib.o crypto/evp/libcrypto-lib-evp_pbe.o crypto/evp/libcrypto-lib-evp_pkey.o crypto/evp/libcrypto-lib-evp_rand.o crypto/evp/libcrypto-lib-evp_utils.o crypto/evp/libcrypto-lib-exchange.o crypto/evp/libcrypto-lib-kdf_lib.o crypto/evp/libcrypto-lib-kdf_meth.o crypto/evp/libcrypto-lib-kem.o crypto/evp/libcrypto-lib-keymgmt_lib.o crypto/evp/libcrypto-lib-keymgmt_meth.o crypto/evp/libcrypto-lib-legacy_blake2.o crypto/evp/libcrypto-lib-legacy_md4.o crypto/evp/libcrypto-lib-legacy_md5.o crypto/evp/libcrypto-lib-legacy_md5_sha1.o crypto/evp/libcrypto-lib-legacy_ripemd.o crypto/evp/libcrypto-lib-legacy_sha.o crypto/evp/libcrypto-lib-legacy_wp.o crypto/evp/libcrypto-lib-m_null.o crypto/evp/libcrypto-lib-m_sigver.o crypto/evp/libcrypto-lib-mac_lib.o crypto/evp/libcrypto-lib-mac_meth.o crypto/evp/libcrypto-lib-names.o crypto/evp/libcrypto-lib-p5_crpt.o crypto/evp/libcrypto-lib-p5_crpt2.o crypto/evp/libcrypto-lib-p_dec.o crypto/evp/libcrypto-lib-p_enc.o crypto/evp/libcrypto-lib-p_legacy.o crypto/evp/libcrypto-lib-p_lib.o crypto/evp/libcrypto-lib-p_open.o crypto/evp/libcrypto-lib-p_seal.o crypto/evp/libcrypto-lib-p_sign.o crypto/evp/libcrypto-lib-p_verify.o crypto/evp/libcrypto-lib-pbe_scrypt.o crypto/evp/libcrypto-lib-pmeth_check.o crypto/evp/libcrypto-lib-pmeth_gn.o crypto/evp/libcrypto-lib-pmeth_lib.o crypto/evp/libcrypto-lib-signature.o crypto/ffc/libcrypto-lib-ffc_backend.o crypto/ffc/libcrypto-lib-ffc_dh.o crypto/ffc/libcrypto-lib-ffc_key_generate.o crypto/ffc/libcrypto-lib-ffc_key_validate.o crypto/ffc/libcrypto-lib-ffc_params.o crypto/ffc/libcrypto-lib-ffc_params_generate.o crypto/ffc/libcrypto-lib-ffc_params_validate.o crypto/hmac/libcrypto-lib-hmac.o crypto/hpke/libcrypto-lib-hpke.o crypto/hpke/libcrypto-lib-hpke_util.o crypto/http/libcrypto-lib-http_client.o crypto/http/libcrypto-lib-http_err.o crypto/http/libcrypto-lib-http_lib.o crypto/kdf/libcrypto-lib-kdf_err.o crypto/lhash/libcrypto-lib-lh_stats.o crypto/lhash/libcrypto-lib-lhash.o crypto/libcrypto-lib-asn1_dsa.o crypto/libcrypto-lib-bsearch.o crypto/libcrypto-lib-context.o crypto/libcrypto-lib-core_algorithm.o crypto/libcrypto-lib-core_fetch.o crypto/libcrypto-lib-core_namemap.o crypto/libcrypto-lib-cpt_err.o crypto/libcrypto-lib-cpuid.o crypto/libcrypto-lib-cryptlib.o crypto/libcrypto-lib-ctype.o crypto/libcrypto-lib-cversion.o crypto/libcrypto-lib-der_writer.o crypto/libcrypto-lib-deterministic_nonce.o crypto/libcrypto-lib-ebcdic.o crypto/libcrypto-lib-ex_data.o crypto/libcrypto-lib-getenv.o crypto/libcrypto-lib-info.o crypto/libcrypto-lib-init.o crypto/libcrypto-lib-initthread.o crypto/libcrypto-lib-mem.o crypto/libcrypto-lib-mem_sec.o crypto/libcrypto-lib-o_dir.o crypto/libcrypto-lib-o_fopen.o crypto/libcrypto-lib-o_init.o crypto/libcrypto-lib-o_str.o crypto/libcrypto-lib-o_time.o crypto/libcrypto-lib-packet.o crypto/libcrypto-lib-param_build.o crypto/libcrypto-lib-param_build_set.o crypto/libcrypto-lib-params.o crypto/libcrypto-lib-params_dup.o crypto/libcrypto-lib-params_from_text.o crypto/libcrypto-lib-params_idx.o crypto/libcrypto-lib-passphrase.o crypto/libcrypto-lib-provider.o crypto/libcrypto-lib-provider_child.o crypto/libcrypto-lib-provider_conf.o crypto/libcrypto-lib-provider_core.o crypto/libcrypto-lib-provider_predefined.o crypto/libcrypto-lib-punycode.o crypto/libcrypto-lib-quic_vlint.o crypto/libcrypto-lib-self_test_core.o crypto/libcrypto-lib-sleep.o crypto/libcrypto-lib-sparse_array.o crypto/libcrypto-lib-threads_lib.o crypto/libcrypto-lib-threads_none.o crypto/libcrypto-lib-threads_pthread.o crypto/libcrypto-lib-threads_win.o crypto/libcrypto-lib-time.o +rm -f providers/libcommon.a ar qc providers/libcommon.a providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/libcommon-lib-der_dsa_key.o providers/common/der/libcommon-lib-der_dsa_sig.o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/libcommon-lib-der_ec_key.o providers/common/der/libcommon-lib-der_ec_sig.o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/libcommon-lib-der_ecx_key.o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/libcommon-lib-der_rsa_key.o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/libcommon-lib-provider_ctx.o providers/common/libcommon-lib-provider_err.o providers/implementations/ciphers/libcommon-lib-ciphercommon.o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o providers/implementations/digests/libcommon-lib-digestcommon.o ssl/record/methods/libcommon-lib-tls_pad.o rm -f providers/libdefault.a -ar qc providers/libdefault.a providers/common/der/libdefault-lib-der_rsa_sig.o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/libdefault-lib-der_sm2_key.o providers/common/der/libdefault-lib-der_sm2_sig.o providers/common/libdefault-lib-bio_prov.o providers/common/libdefault-lib-capabilities.o providers/common/libdefault-lib-digest_to_nid.o providers/common/libdefault-lib-provider_seeding.o providers/common/libdefault-lib-provider_util.o providers/common/libdefault-lib-securitycheck.o providers/common/libdefault-lib-securitycheck_default.o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o providers/implementations/ciphers/libdefault-lib-cipher_aes.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv_polyval.o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o providers/implementations/ciphers/libdefault-lib-cipher_cts.o providers/implementations/ciphers/libdefault-lib-cipher_null.o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_xts.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o providers/implementations/digests/libdefault-lib-blake2_prov.o providers/implementations/digests/libdefault-lib-blake2b_prov.o providers/implementations/digests/libdefault-lib-blake2s_prov.o providers/implementations/digests/libdefault-lib-md5_prov.o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o providers/implementations/digests/libdefault-lib-null_prov.o providers/implementations/digests/libdefault-lib-ripemd_prov.o providers/implementations/digests/libdefault-lib-sha2_prov.o providers/implementations/digests/libdefault-lib-sha3_prov.o providers/implementations/digests/libdefault-lib-sm3_prov.o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o providers/implementations/exchange/libdefault-lib-dh_exch.o providers/implementations/exchange/libdefault-lib-ecdh_exch.o providers/implementations/exchange/libdefault-lib-ecx_exch.o providers/implementations/exchange/libdefault-lib-kdf_exch.o providers/implementations/kdfs/libdefault-lib-argon2.o providers/implementations/kdfs/libdefault-lib-hkdf.o providers/implementations/kdfs/libdefault-lib-hmacdrbg_kdf.o providers/implementations/kdfs/libdefault-lib-kbkdf.o providers/implementations/kdfs/libdefault-lib-krb5kdf.o providers/implementations/kdfs/libdefault-lib-pbkdf2.o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o providers/implementations/kdfs/libdefault-lib-scrypt.o providers/implementations/kdfs/libdefault-lib-sshkdf.o providers/implementations/kdfs/libdefault-lib-sskdf.o providers/implementations/kdfs/libdefault-lib-tls1_prf.o providers/implementations/kdfs/libdefault-lib-x942kdf.o providers/implementations/kem/libdefault-lib-ec_kem.o providers/implementations/kem/libdefault-lib-ecx_kem.o providers/implementations/kem/libdefault-lib-kem_util.o providers/implementations/kem/libdefault-lib-rsa_kem.o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o providers/implementations/macs/libdefault-lib-blake2b_mac.o providers/implementations/macs/libdefault-lib-blake2s_mac.o providers/implementations/macs/libdefault-lib-cmac_prov.o providers/implementations/macs/libdefault-lib-gmac_prov.o providers/implementations/macs/libdefault-lib-hmac_prov.o providers/implementations/macs/libdefault-lib-kmac_prov.o providers/implementations/macs/libdefault-lib-poly1305_prov.o providers/implementations/macs/libdefault-lib-siphash_prov.o providers/implementations/rands/libdefault-lib-crngt.o providers/implementations/rands/libdefault-lib-drbg.o providers/implementations/rands/libdefault-lib-drbg_ctr.o providers/implementations/rands/libdefault-lib-drbg_hash.o providers/implementations/rands/libdefault-lib-drbg_hmac.o providers/implementations/rands/libdefault-lib-seed_src.o providers/implementations/rands/libdefault-lib-test_rng.o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o providers/implementations/rands/seeding/libdefault-lib-rand_win.o providers/implementations/signature/libdefault-lib-dsa_sig.o providers/implementations/signature/libdefault-lib-ecdsa_sig.o providers/implementations/signature/libdefault-lib-eddsa_sig.o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o providers/implementations/signature/libdefault-lib-rsa_sig.o providers/implementations/signature/libdefault-lib-sm2_sig.o providers/implementations/storemgmt/libdefault-lib-file_store.o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ssl/record/methods/libdefault-lib-ssl3_cbc.o -ranlib providers/libcommon.a || echo Never mind. gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/openssl-bin-cmp_mock_srv.d.tmp -MT apps/lib/openssl-bin-cmp_mock_srv.o -c -o apps/lib/openssl-bin-cmp_mock_srv.o ../apps/lib/cmp_mock_srv.c +ar qc providers/libdefault.a providers/common/der/libdefault-lib-der_rsa_sig.o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/libdefault-lib-der_sm2_key.o providers/common/der/libdefault-lib-der_sm2_sig.o providers/common/libdefault-lib-bio_prov.o providers/common/libdefault-lib-capabilities.o providers/common/libdefault-lib-digest_to_nid.o providers/common/libdefault-lib-provider_seeding.o providers/common/libdefault-lib-provider_util.o providers/common/libdefault-lib-securitycheck.o providers/common/libdefault-lib-securitycheck_default.o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o providers/implementations/ciphers/libdefault-lib-cipher_aes.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv_polyval.o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o providers/implementations/ciphers/libdefault-lib-cipher_cts.o providers/implementations/ciphers/libdefault-lib-cipher_null.o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_xts.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o providers/implementations/digests/libdefault-lib-blake2_prov.o providers/implementations/digests/libdefault-lib-blake2b_prov.o providers/implementations/digests/libdefault-lib-blake2s_prov.o providers/implementations/digests/libdefault-lib-md5_prov.o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o providers/implementations/digests/libdefault-lib-null_prov.o providers/implementations/digests/libdefault-lib-ripemd_prov.o providers/implementations/digests/libdefault-lib-sha2_prov.o providers/implementations/digests/libdefault-lib-sha3_prov.o providers/implementations/digests/libdefault-lib-sm3_prov.o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o providers/implementations/exchange/libdefault-lib-dh_exch.o providers/implementations/exchange/libdefault-lib-ecdh_exch.o providers/implementations/exchange/libdefault-lib-ecx_exch.o providers/implementations/exchange/libdefault-lib-kdf_exch.o providers/implementations/kdfs/libdefault-lib-argon2.o providers/implementations/kdfs/libdefault-lib-hkdf.o providers/implementations/kdfs/libdefault-lib-hmacdrbg_kdf.o providers/implementations/kdfs/libdefault-lib-kbkdf.o providers/implementations/kdfs/libdefault-lib-krb5kdf.o providers/implementations/kdfs/libdefault-lib-pbkdf2.o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o providers/implementations/kdfs/libdefault-lib-scrypt.o providers/implementations/kdfs/libdefault-lib-sshkdf.o providers/implementations/kdfs/libdefault-lib-sskdf.o providers/implementations/kdfs/libdefault-lib-tls1_prf.o providers/implementations/kdfs/libdefault-lib-x942kdf.o providers/implementations/kem/libdefault-lib-ec_kem.o providers/implementations/kem/libdefault-lib-ecx_kem.o providers/implementations/kem/libdefault-lib-kem_util.o providers/implementations/kem/libdefault-lib-rsa_kem.o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o providers/implementations/macs/libdefault-lib-blake2b_mac.o providers/implementations/macs/libdefault-lib-blake2s_mac.o providers/implementations/macs/libdefault-lib-cmac_prov.o providers/implementations/macs/libdefault-lib-gmac_prov.o providers/implementations/macs/libdefault-lib-hmac_prov.o providers/implementations/macs/libdefault-lib-kmac_prov.o providers/implementations/macs/libdefault-lib-poly1305_prov.o providers/implementations/macs/libdefault-lib-siphash_prov.o providers/implementations/rands/libdefault-lib-crngt.o providers/implementations/rands/libdefault-lib-drbg.o providers/implementations/rands/libdefault-lib-drbg_ctr.o providers/implementations/rands/libdefault-lib-drbg_hash.o providers/implementations/rands/libdefault-lib-drbg_hmac.o providers/implementations/rands/libdefault-lib-seed_src.o providers/implementations/rands/libdefault-lib-test_rng.o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o providers/implementations/rands/seeding/libdefault-lib-rand_win.o providers/implementations/signature/libdefault-lib-dsa_sig.o providers/implementations/signature/libdefault-lib-ecdsa_sig.o providers/implementations/signature/libdefault-lib-eddsa_sig.o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o providers/implementations/signature/libdefault-lib-rsa_sig.o providers/implementations/signature/libdefault-lib-sm2_sig.o providers/implementations/storemgmt/libdefault-lib-file_store.o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ssl/record/methods/libdefault-lib-ssl3_cbc.o gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-asn1parse.d.tmp -MT apps/openssl-bin-asn1parse.o -c -o apps/openssl-bin-asn1parse.o ../apps/asn1parse.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ca.d.tmp -MT apps/openssl-bin-ca.o -c -o apps/openssl-bin-ca.o ../apps/ca.c -ranlib providers/libdefault.a || echo Never mind. gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ciphers.d.tmp -MT apps/openssl-bin-ciphers.o -c -o apps/openssl-bin-ciphers.o ../apps/ciphers.c -ar qc libcrypto.a crypto/libcrypto-lib-trace.o crypto/libcrypto-lib-uid.o crypto/libcrypto-lib-x86cpuid.o crypto/md4/libcrypto-lib-md4_dgst.o crypto/md4/libcrypto-lib-md4_one.o crypto/md5/libcrypto-lib-md5-586.o crypto/md5/libcrypto-lib-md5_dgst.o crypto/md5/libcrypto-lib-md5_one.o crypto/md5/libcrypto-lib-md5_sha1.o crypto/modes/libcrypto-lib-cbc128.o crypto/modes/libcrypto-lib-ccm128.o crypto/modes/libcrypto-lib-cfb128.o crypto/modes/libcrypto-lib-ctr128.o crypto/modes/libcrypto-lib-cts128.o crypto/modes/libcrypto-lib-gcm128.o crypto/modes/libcrypto-lib-ghash-x86.o crypto/modes/libcrypto-lib-ocb128.o crypto/modes/libcrypto-lib-ofb128.o crypto/modes/libcrypto-lib-siv128.o crypto/modes/libcrypto-lib-wrap128.o crypto/modes/libcrypto-lib-xts128.o crypto/modes/libcrypto-lib-xts128gb.o crypto/objects/libcrypto-lib-o_names.o crypto/objects/libcrypto-lib-obj_dat.o crypto/objects/libcrypto-lib-obj_err.o crypto/objects/libcrypto-lib-obj_lib.o crypto/objects/libcrypto-lib-obj_xref.o crypto/ocsp/libcrypto-lib-ocsp_asn.o crypto/ocsp/libcrypto-lib-ocsp_cl.o crypto/ocsp/libcrypto-lib-ocsp_err.o crypto/ocsp/libcrypto-lib-ocsp_ext.o crypto/ocsp/libcrypto-lib-ocsp_http.o crypto/ocsp/libcrypto-lib-ocsp_lib.o crypto/ocsp/libcrypto-lib-ocsp_prn.o crypto/ocsp/libcrypto-lib-ocsp_srv.o crypto/ocsp/libcrypto-lib-ocsp_vfy.o crypto/ocsp/libcrypto-lib-v3_ocsp.o crypto/pem/libcrypto-lib-pem_all.o crypto/pem/libcrypto-lib-pem_err.o crypto/pem/libcrypto-lib-pem_info.o crypto/pem/libcrypto-lib-pem_lib.o crypto/pem/libcrypto-lib-pem_oth.o crypto/pem/libcrypto-lib-pem_pk8.o crypto/pem/libcrypto-lib-pem_pkey.o crypto/pem/libcrypto-lib-pem_sign.o crypto/pem/libcrypto-lib-pem_x509.o crypto/pem/libcrypto-lib-pem_xaux.o crypto/pem/libcrypto-lib-pvkfmt.o crypto/pkcs12/libcrypto-lib-p12_add.o crypto/pkcs12/libcrypto-lib-p12_asn.o crypto/pkcs12/libcrypto-lib-p12_attr.o crypto/pkcs12/libcrypto-lib-p12_crpt.o crypto/pkcs12/libcrypto-lib-p12_crt.o crypto/pkcs12/libcrypto-lib-p12_decr.o crypto/pkcs12/libcrypto-lib-p12_init.o crypto/pkcs12/libcrypto-lib-p12_key.o crypto/pkcs12/libcrypto-lib-p12_kiss.o crypto/pkcs12/libcrypto-lib-p12_mutl.o crypto/pkcs12/libcrypto-lib-p12_npas.o crypto/pkcs12/libcrypto-lib-p12_p8d.o crypto/pkcs12/libcrypto-lib-p12_p8e.o crypto/pkcs12/libcrypto-lib-p12_sbag.o crypto/pkcs12/libcrypto-lib-p12_utl.o crypto/pkcs12/libcrypto-lib-pk12err.o crypto/pkcs7/libcrypto-lib-bio_pk7.o crypto/pkcs7/libcrypto-lib-pk7_asn1.o crypto/pkcs7/libcrypto-lib-pk7_attr.o crypto/pkcs7/libcrypto-lib-pk7_doit.o crypto/pkcs7/libcrypto-lib-pk7_lib.o crypto/pkcs7/libcrypto-lib-pk7_mime.o crypto/pkcs7/libcrypto-lib-pk7_smime.o crypto/pkcs7/libcrypto-lib-pkcs7err.o crypto/poly1305/libcrypto-lib-poly1305-x86.o crypto/poly1305/libcrypto-lib-poly1305.o crypto/property/libcrypto-lib-defn_cache.o crypto/property/libcrypto-lib-property.o crypto/property/libcrypto-lib-property_err.o crypto/property/libcrypto-lib-property_parse.o crypto/property/libcrypto-lib-property_query.o crypto/property/libcrypto-lib-property_string.o crypto/rand/libcrypto-lib-prov_seed.o crypto/rand/libcrypto-lib-rand_deprecated.o crypto/rand/libcrypto-lib-rand_err.o crypto/rand/libcrypto-lib-rand_lib.o crypto/rand/libcrypto-lib-rand_meth.o crypto/rand/libcrypto-lib-rand_pool.o crypto/rand/libcrypto-lib-rand_uniform.o crypto/rand/libcrypto-lib-randfile.o crypto/rc2/libcrypto-lib-rc2_cbc.o crypto/rc2/libcrypto-lib-rc2_ecb.o crypto/rc2/libcrypto-lib-rc2_skey.o crypto/rc2/libcrypto-lib-rc2cfb64.o crypto/rc2/libcrypto-lib-rc2ofb64.o crypto/rc4/libcrypto-lib-rc4-586.o crypto/ripemd/libcrypto-lib-rmd-586.o crypto/ripemd/libcrypto-lib-rmd_dgst.o crypto/ripemd/libcrypto-lib-rmd_one.o crypto/rsa/libcrypto-lib-rsa_ameth.o crypto/rsa/libcrypto-lib-rsa_asn1.o crypto/rsa/libcrypto-lib-rsa_backend.o crypto/rsa/libcrypto-lib-rsa_chk.o crypto/rsa/libcrypto-lib-rsa_crpt.o crypto/rsa/libcrypto-lib-rsa_depr.o crypto/rsa/libcrypto-lib-rsa_err.o crypto/rsa/libcrypto-lib-rsa_gen.o crypto/rsa/libcrypto-lib-rsa_lib.o crypto/rsa/libcrypto-lib-rsa_meth.o crypto/rsa/libcrypto-lib-rsa_mp.o crypto/rsa/libcrypto-lib-rsa_mp_names.o crypto/rsa/libcrypto-lib-rsa_none.o crypto/rsa/libcrypto-lib-rsa_oaep.o crypto/rsa/libcrypto-lib-rsa_ossl.o crypto/rsa/libcrypto-lib-rsa_pk1.o crypto/rsa/libcrypto-lib-rsa_pmeth.o crypto/rsa/libcrypto-lib-rsa_prn.o crypto/rsa/libcrypto-lib-rsa_pss.o crypto/rsa/libcrypto-lib-rsa_saos.o crypto/rsa/libcrypto-lib-rsa_schemes.o crypto/rsa/libcrypto-lib-rsa_sign.o crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o crypto/rsa/libcrypto-lib-rsa_x931.o crypto/rsa/libcrypto-lib-rsa_x931g.o crypto/seed/libcrypto-lib-seed.o crypto/seed/libcrypto-lib-seed_cbc.o crypto/seed/libcrypto-lib-seed_cfb.o crypto/seed/libcrypto-lib-seed_ecb.o crypto/seed/libcrypto-lib-seed_ofb.o crypto/sha/libcrypto-lib-keccak1600.o crypto/sha/libcrypto-lib-sha1-586.o crypto/sha/libcrypto-lib-sha1_one.o crypto/sha/libcrypto-lib-sha1dgst.o crypto/sha/libcrypto-lib-sha256-586.o crypto/sha/libcrypto-lib-sha256.o crypto/sha/libcrypto-lib-sha3.o crypto/sha/libcrypto-lib-sha512-586.o crypto/sha/libcrypto-lib-sha512.o crypto/siphash/libcrypto-lib-siphash.o crypto/sm2/libcrypto-lib-sm2_crypt.o crypto/sm2/libcrypto-lib-sm2_err.o crypto/sm2/libcrypto-lib-sm2_key.o crypto/sm2/libcrypto-lib-sm2_sign.o crypto/sm3/libcrypto-lib-legacy_sm3.o crypto/sm3/libcrypto-lib-sm3.o crypto/sm4/libcrypto-lib-sm4.o crypto/srp/libcrypto-lib-srp_lib.o crypto/srp/libcrypto-lib-srp_vfy.o crypto/stack/libcrypto-lib-stack.o crypto/store/libcrypto-lib-store_err.o crypto/store/libcrypto-lib-store_init.o crypto/store/libcrypto-lib-store_lib.o crypto/store/libcrypto-lib-store_meth.o crypto/store/libcrypto-lib-store_register.o crypto/store/libcrypto-lib-store_result.o crypto/store/libcrypto-lib-store_strings.o crypto/thread/arch/libcrypto-lib-thread_none.o crypto/thread/arch/libcrypto-lib-thread_posix.o crypto/thread/arch/libcrypto-lib-thread_win.o crypto/thread/libcrypto-lib-api.o crypto/thread/libcrypto-lib-arch.o crypto/thread/libcrypto-lib-internal.o crypto/ts/libcrypto-lib-ts_asn1.o crypto/ts/libcrypto-lib-ts_conf.o crypto/ts/libcrypto-lib-ts_err.o crypto/ts/libcrypto-lib-ts_lib.o crypto/ts/libcrypto-lib-ts_req_print.o crypto/ts/libcrypto-lib-ts_req_utils.o crypto/ts/libcrypto-lib-ts_rsp_print.o crypto/ts/libcrypto-lib-ts_rsp_sign.o crypto/ts/libcrypto-lib-ts_rsp_utils.o crypto/ts/libcrypto-lib-ts_rsp_verify.o crypto/ts/libcrypto-lib-ts_verify_ctx.o crypto/txt_db/libcrypto-lib-txt_db.o crypto/ui/libcrypto-lib-ui_err.o crypto/ui/libcrypto-lib-ui_lib.o crypto/ui/libcrypto-lib-ui_null.o crypto/ui/libcrypto-lib-ui_openssl.o crypto/ui/libcrypto-lib-ui_util.o crypto/whrlpool/libcrypto-lib-wp-mmx.o crypto/whrlpool/libcrypto-lib-wp_block.o crypto/whrlpool/libcrypto-lib-wp_dgst.o crypto/x509/libcrypto-lib-by_dir.o crypto/x509/libcrypto-lib-by_file.o crypto/x509/libcrypto-lib-by_store.o crypto/x509/libcrypto-lib-pcy_cache.o crypto/x509/libcrypto-lib-pcy_data.o crypto/x509/libcrypto-lib-pcy_lib.o crypto/x509/libcrypto-lib-pcy_map.o crypto/x509/libcrypto-lib-pcy_node.o crypto/x509/libcrypto-lib-pcy_tree.o crypto/x509/libcrypto-lib-t_crl.o crypto/x509/libcrypto-lib-t_req.o crypto/x509/libcrypto-lib-t_x509.o crypto/x509/libcrypto-lib-v3_addr.o crypto/x509/libcrypto-lib-v3_admis.o crypto/x509/libcrypto-lib-v3_akeya.o crypto/x509/libcrypto-lib-v3_akid.o crypto/x509/libcrypto-lib-v3_asid.o crypto/x509/libcrypto-lib-v3_bcons.o crypto/x509/libcrypto-lib-v3_bitst.o crypto/x509/libcrypto-lib-v3_conf.o crypto/x509/libcrypto-lib-v3_cpols.o crypto/x509/libcrypto-lib-v3_crld.o crypto/x509/libcrypto-lib-v3_enum.o crypto/x509/libcrypto-lib-v3_extku.o crypto/x509/libcrypto-lib-v3_genn.o crypto/x509/libcrypto-lib-v3_group_ac.o crypto/x509/libcrypto-lib-v3_ia5.o crypto/x509/libcrypto-lib-v3_ind_iss.o crypto/x509/libcrypto-lib-v3_info.o crypto/x509/libcrypto-lib-v3_int.o crypto/x509/libcrypto-lib-v3_ist.o crypto/x509/libcrypto-lib-v3_lib.o crypto/x509/libcrypto-lib-v3_ncons.o crypto/x509/libcrypto-lib-v3_no_ass.o crypto/x509/libcrypto-lib-v3_no_rev_avail.o crypto/x509/libcrypto-lib-v3_pci.o crypto/x509/libcrypto-lib-v3_pcia.o crypto/x509/libcrypto-lib-v3_pcons.o crypto/x509/libcrypto-lib-v3_pku.o crypto/x509/libcrypto-lib-v3_pmaps.o crypto/x509/libcrypto-lib-v3_prn.o crypto/x509/libcrypto-lib-v3_purp.o crypto/x509/libcrypto-lib-v3_san.o crypto/x509/libcrypto-lib-v3_single_use.o crypto/x509/libcrypto-lib-v3_skid.o crypto/x509/libcrypto-lib-v3_soa_id.o crypto/x509/libcrypto-lib-v3_sxnet.o crypto/x509/libcrypto-lib-v3_tlsf.o crypto/x509/libcrypto-lib-v3_utf8.o crypto/x509/libcrypto-lib-v3_utl.o crypto/x509/libcrypto-lib-v3err.o crypto/x509/libcrypto-lib-x509_att.o crypto/x509/libcrypto-lib-x509_cmp.o crypto/x509/libcrypto-lib-x509_d2.o crypto/x509/libcrypto-lib-x509_def.o crypto/x509/libcrypto-lib-x509_err.o crypto/x509/libcrypto-lib-x509_ext.o crypto/x509/libcrypto-lib-x509_lu.o crypto/x509/libcrypto-lib-x509_meth.o crypto/x509/libcrypto-lib-x509_obj.o crypto/x509/libcrypto-lib-x509_r2x.o crypto/x509/libcrypto-lib-x509_req.o crypto/x509/libcrypto-lib-x509_set.o crypto/x509/libcrypto-lib-x509_trust.o crypto/x509/libcrypto-lib-x509_txt.o crypto/x509/libcrypto-lib-x509_v3.o crypto/x509/libcrypto-lib-x509_vfy.o crypto/x509/libcrypto-lib-x509_vpm.o crypto/x509/libcrypto-lib-x509cset.o crypto/x509/libcrypto-lib-x509name.o crypto/x509/libcrypto-lib-x509rset.o crypto/x509/libcrypto-lib-x509spki.o crypto/x509/libcrypto-lib-x509type.o crypto/x509/libcrypto-lib-x_all.o crypto/x509/libcrypto-lib-x_attrib.o crypto/x509/libcrypto-lib-x_crl.o crypto/x509/libcrypto-lib-x_exten.o crypto/x509/libcrypto-lib-x_name.o crypto/x509/libcrypto-lib-x_pubkey.o crypto/x509/libcrypto-lib-x_req.o crypto/x509/libcrypto-lib-x_x509.o crypto/x509/libcrypto-lib-x_x509a.o engines/libcrypto-lib-e_afalg.o engines/libcrypto-lib-e_padlock-x86.o engines/libcrypto-lib-e_padlock.o providers/libcrypto-lib-baseprov.o providers/libcrypto-lib-defltprov.o providers/libcrypto-lib-nullprov.o providers/libcrypto-lib-prov_running.o providers/common/der/libdefault-lib-der_rsa_sig.o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/libdefault-lib-der_sm2_key.o providers/common/der/libdefault-lib-der_sm2_sig.o providers/common/libdefault-lib-bio_prov.o providers/common/libdefault-lib-capabilities.o providers/common/libdefault-lib-digest_to_nid.o providers/common/libdefault-lib-provider_seeding.o providers/common/libdefault-lib-provider_util.o providers/common/libdefault-lib-securitycheck.o providers/common/libdefault-lib-securitycheck_default.o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o providers/implementations/ciphers/libdefault-lib-cipher_aes.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv_polyval.o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o providers/implementations/ciphers/libdefault-lib-cipher_cts.o providers/implementations/ciphers/libdefault-lib-cipher_null.o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_xts.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o providers/implementations/digests/libdefault-lib-blake2_prov.o providers/implementations/digests/libdefault-lib-blake2b_prov.o providers/implementations/digests/libdefault-lib-blake2s_prov.o providers/implementations/digests/libdefault-lib-md5_prov.o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o providers/implementations/digests/libdefault-lib-null_prov.o providers/implementations/digests/libdefault-lib-ripemd_prov.o providers/implementations/digests/libdefault-lib-sha2_prov.o providers/implementations/digests/libdefault-lib-sha3_prov.o providers/implementations/digests/libdefault-lib-sm3_prov.o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o providers/implementations/exchange/libdefault-lib-dh_exch.o providers/implementations/exchange/libdefault-lib-ecdh_exch.o providers/implementations/exchange/libdefault-lib-ecx_exch.o providers/implementations/exchange/libdefault-lib-kdf_exch.o providers/implementations/kdfs/libdefault-lib-argon2.o providers/implementations/kdfs/libdefault-lib-hkdf.o providers/implementations/kdfs/libdefault-lib-hmacdrbg_kdf.o providers/implementations/kdfs/libdefault-lib-kbkdf.o providers/implementations/kdfs/libdefault-lib-krb5kdf.o providers/implementations/kdfs/libdefault-lib-pbkdf2.o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o providers/implementations/kdfs/libdefault-lib-scrypt.o providers/implementations/kdfs/libdefault-lib-sshkdf.o providers/implementations/kdfs/libdefault-lib-sskdf.o providers/implementations/kdfs/libdefault-lib-tls1_prf.o providers/implementations/kdfs/libdefault-lib-x942kdf.o providers/implementations/kem/libdefault-lib-ec_kem.o providers/implementations/kem/libdefault-lib-ecx_kem.o providers/implementations/kem/libdefault-lib-kem_util.o providers/implementations/kem/libdefault-lib-rsa_kem.o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o providers/implementations/macs/libdefault-lib-blake2b_mac.o providers/implementations/macs/libdefault-lib-blake2s_mac.o providers/implementations/macs/libdefault-lib-cmac_prov.o providers/implementations/macs/libdefault-lib-gmac_prov.o providers/implementations/macs/libdefault-lib-hmac_prov.o providers/implementations/macs/libdefault-lib-kmac_prov.o providers/implementations/macs/libdefault-lib-poly1305_prov.o providers/implementations/macs/libdefault-lib-siphash_prov.o providers/implementations/rands/libdefault-lib-crngt.o providers/implementations/rands/libdefault-lib-drbg.o providers/implementations/rands/libdefault-lib-drbg_ctr.o providers/implementations/rands/libdefault-lib-drbg_hash.o providers/implementations/rands/libdefault-lib-drbg_hmac.o providers/implementations/rands/libdefault-lib-seed_src.o providers/implementations/rands/libdefault-lib-test_rng.o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o providers/implementations/rands/seeding/libdefault-lib-rand_win.o providers/implementations/signature/libdefault-lib-dsa_sig.o providers/implementations/signature/libdefault-lib-ecdsa_sig.o providers/implementations/signature/libdefault-lib-eddsa_sig.o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o providers/implementations/signature/libdefault-lib-rsa_sig.o providers/implementations/signature/libdefault-lib-sm2_sig.o providers/implementations/storemgmt/libdefault-lib-file_store.o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ssl/record/methods/libdefault-lib-ssl3_cbc.o providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/libcommon-lib-der_dsa_key.o providers/common/der/libcommon-lib-der_dsa_sig.o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/libcommon-lib-der_ec_key.o providers/common/der/libcommon-lib-der_ec_sig.o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/libcommon-lib-der_ecx_key.o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/libcommon-lib-der_rsa_key.o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/libcommon-lib-provider_ctx.o providers/common/libcommon-lib-provider_err.o providers/implementations/ciphers/libcommon-lib-ciphercommon.o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o providers/implementations/digests/libcommon-lib-digestcommon.o ssl/record/methods/libcommon-lib-tls_pad.o gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-cmp.d.tmp -MT apps/openssl-bin-cmp.o -c -o apps/openssl-bin-cmp.o ../apps/cmp.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-cms.d.tmp -MT apps/openssl-bin-cms.o -c -o apps/openssl-bin-cms.o ../apps/cms.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-crl.d.tmp -MT apps/openssl-bin-crl.o -c -o apps/openssl-bin-crl.o ../apps/crl.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-crl2pkcs7.d.tmp -MT apps/openssl-bin-crl2pkcs7.o -c -o apps/openssl-bin-crl2pkcs7.o ../apps/crl2pkcs7.c -ranlib libcrypto.a || echo Never mind. +ranlib providers/libcommon.a || echo Never mind. gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dgst.d.tmp -MT apps/openssl-bin-dgst.o -c -o apps/openssl-bin-dgst.o ../apps/dgst.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dhparam.d.tmp -MT apps/openssl-bin-dhparam.o -c -o apps/openssl-bin-dhparam.o ../apps/dhparam.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dsa.d.tmp -MT apps/openssl-bin-dsa.o -c -o apps/openssl-bin-dsa.o ../apps/dsa.c @@ -5277,6 +5309,7 @@ gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-errstr.d.tmp -MT apps/openssl-bin-errstr.o -c -o apps/openssl-bin-errstr.o ../apps/errstr.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-fipsinstall.d.tmp -MT apps/openssl-bin-fipsinstall.o -c -o apps/openssl-bin-fipsinstall.o ../apps/fipsinstall.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-gendsa.d.tmp -MT apps/openssl-bin-gendsa.o -c -o apps/openssl-bin-gendsa.o ../apps/gendsa.c +ranlib libssl.a || echo Never mind. gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-genpkey.d.tmp -MT apps/openssl-bin-genpkey.o -c -o apps/openssl-bin-genpkey.o ../apps/genpkey.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-genrsa.d.tmp -MT apps/openssl-bin-genrsa.o -c -o apps/openssl-bin-genrsa.o ../apps/genrsa.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-info.d.tmp -MT apps/openssl-bin-info.o -c -o apps/openssl-bin-info.o ../apps/info.c @@ -5286,6 +5319,7 @@ gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-nseq.d.tmp -MT apps/openssl-bin-nseq.o -c -o apps/openssl-bin-nseq.o ../apps/nseq.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ocsp.d.tmp -MT apps/openssl-bin-ocsp.o -c -o apps/openssl-bin-ocsp.o ../apps/ocsp.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-openssl.d.tmp -MT apps/openssl-bin-openssl.o -c -o apps/openssl-bin-openssl.o ../apps/openssl.c +ranlib providers/libdefault.a || echo Never mind. gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-passwd.d.tmp -MT apps/openssl-bin-passwd.o -c -o apps/openssl-bin-passwd.o ../apps/passwd.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkcs12.d.tmp -MT apps/openssl-bin-pkcs12.o -c -o apps/openssl-bin-pkcs12.o ../apps/pkcs12.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkcs7.d.tmp -MT apps/openssl-bin-pkcs7.o -c -o apps/openssl-bin-pkcs7.o ../apps/pkcs7.c @@ -5313,103 +5347,109 @@ gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-verify.d.tmp -MT apps/openssl-bin-verify.o -c -o apps/openssl-bin-verify.o ../apps/verify.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-version.d.tmp -MT apps/openssl-bin-version.o -c -o apps/openssl-bin-version.o ../apps/version.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-x509.d.tmp -MT apps/openssl-bin-x509.o -c -o apps/openssl-bin-x509.o ../apps/x509.c +ar qc libcrypto.a crypto/libcrypto-lib-trace.o crypto/libcrypto-lib-uid.o crypto/libcrypto-lib-x86cpuid.o crypto/md4/libcrypto-lib-md4_dgst.o crypto/md4/libcrypto-lib-md4_one.o crypto/md5/libcrypto-lib-md5-586.o crypto/md5/libcrypto-lib-md5_dgst.o crypto/md5/libcrypto-lib-md5_one.o crypto/md5/libcrypto-lib-md5_sha1.o crypto/modes/libcrypto-lib-cbc128.o crypto/modes/libcrypto-lib-ccm128.o crypto/modes/libcrypto-lib-cfb128.o crypto/modes/libcrypto-lib-ctr128.o crypto/modes/libcrypto-lib-cts128.o crypto/modes/libcrypto-lib-gcm128.o crypto/modes/libcrypto-lib-ghash-x86.o crypto/modes/libcrypto-lib-ocb128.o crypto/modes/libcrypto-lib-ofb128.o crypto/modes/libcrypto-lib-siv128.o crypto/modes/libcrypto-lib-wrap128.o crypto/modes/libcrypto-lib-xts128.o crypto/modes/libcrypto-lib-xts128gb.o crypto/objects/libcrypto-lib-o_names.o crypto/objects/libcrypto-lib-obj_dat.o crypto/objects/libcrypto-lib-obj_err.o crypto/objects/libcrypto-lib-obj_lib.o crypto/objects/libcrypto-lib-obj_xref.o crypto/ocsp/libcrypto-lib-ocsp_asn.o crypto/ocsp/libcrypto-lib-ocsp_cl.o crypto/ocsp/libcrypto-lib-ocsp_err.o crypto/ocsp/libcrypto-lib-ocsp_ext.o crypto/ocsp/libcrypto-lib-ocsp_http.o crypto/ocsp/libcrypto-lib-ocsp_lib.o crypto/ocsp/libcrypto-lib-ocsp_prn.o crypto/ocsp/libcrypto-lib-ocsp_srv.o crypto/ocsp/libcrypto-lib-ocsp_vfy.o crypto/ocsp/libcrypto-lib-v3_ocsp.o crypto/pem/libcrypto-lib-pem_all.o crypto/pem/libcrypto-lib-pem_err.o crypto/pem/libcrypto-lib-pem_info.o crypto/pem/libcrypto-lib-pem_lib.o crypto/pem/libcrypto-lib-pem_oth.o crypto/pem/libcrypto-lib-pem_pk8.o crypto/pem/libcrypto-lib-pem_pkey.o crypto/pem/libcrypto-lib-pem_sign.o crypto/pem/libcrypto-lib-pem_x509.o crypto/pem/libcrypto-lib-pem_xaux.o crypto/pem/libcrypto-lib-pvkfmt.o crypto/pkcs12/libcrypto-lib-p12_add.o crypto/pkcs12/libcrypto-lib-p12_asn.o crypto/pkcs12/libcrypto-lib-p12_attr.o crypto/pkcs12/libcrypto-lib-p12_crpt.o crypto/pkcs12/libcrypto-lib-p12_crt.o crypto/pkcs12/libcrypto-lib-p12_decr.o crypto/pkcs12/libcrypto-lib-p12_init.o crypto/pkcs12/libcrypto-lib-p12_key.o crypto/pkcs12/libcrypto-lib-p12_kiss.o crypto/pkcs12/libcrypto-lib-p12_mutl.o crypto/pkcs12/libcrypto-lib-p12_npas.o crypto/pkcs12/libcrypto-lib-p12_p8d.o crypto/pkcs12/libcrypto-lib-p12_p8e.o crypto/pkcs12/libcrypto-lib-p12_sbag.o crypto/pkcs12/libcrypto-lib-p12_utl.o crypto/pkcs12/libcrypto-lib-pk12err.o crypto/pkcs7/libcrypto-lib-bio_pk7.o crypto/pkcs7/libcrypto-lib-pk7_asn1.o crypto/pkcs7/libcrypto-lib-pk7_attr.o crypto/pkcs7/libcrypto-lib-pk7_doit.o crypto/pkcs7/libcrypto-lib-pk7_lib.o crypto/pkcs7/libcrypto-lib-pk7_mime.o crypto/pkcs7/libcrypto-lib-pk7_smime.o crypto/pkcs7/libcrypto-lib-pkcs7err.o crypto/poly1305/libcrypto-lib-poly1305-x86.o crypto/poly1305/libcrypto-lib-poly1305.o crypto/property/libcrypto-lib-defn_cache.o crypto/property/libcrypto-lib-property.o crypto/property/libcrypto-lib-property_err.o crypto/property/libcrypto-lib-property_parse.o crypto/property/libcrypto-lib-property_query.o crypto/property/libcrypto-lib-property_string.o crypto/rand/libcrypto-lib-prov_seed.o crypto/rand/libcrypto-lib-rand_deprecated.o crypto/rand/libcrypto-lib-rand_err.o crypto/rand/libcrypto-lib-rand_lib.o crypto/rand/libcrypto-lib-rand_meth.o crypto/rand/libcrypto-lib-rand_pool.o crypto/rand/libcrypto-lib-rand_uniform.o crypto/rand/libcrypto-lib-randfile.o crypto/rc2/libcrypto-lib-rc2_cbc.o crypto/rc2/libcrypto-lib-rc2_ecb.o crypto/rc2/libcrypto-lib-rc2_skey.o crypto/rc2/libcrypto-lib-rc2cfb64.o crypto/rc2/libcrypto-lib-rc2ofb64.o crypto/rc4/libcrypto-lib-rc4-586.o crypto/ripemd/libcrypto-lib-rmd-586.o crypto/ripemd/libcrypto-lib-rmd_dgst.o crypto/ripemd/libcrypto-lib-rmd_one.o crypto/rsa/libcrypto-lib-rsa_ameth.o crypto/rsa/libcrypto-lib-rsa_asn1.o crypto/rsa/libcrypto-lib-rsa_backend.o crypto/rsa/libcrypto-lib-rsa_chk.o crypto/rsa/libcrypto-lib-rsa_crpt.o crypto/rsa/libcrypto-lib-rsa_depr.o crypto/rsa/libcrypto-lib-rsa_err.o crypto/rsa/libcrypto-lib-rsa_gen.o crypto/rsa/libcrypto-lib-rsa_lib.o crypto/rsa/libcrypto-lib-rsa_meth.o crypto/rsa/libcrypto-lib-rsa_mp.o crypto/rsa/libcrypto-lib-rsa_mp_names.o crypto/rsa/libcrypto-lib-rsa_none.o crypto/rsa/libcrypto-lib-rsa_oaep.o crypto/rsa/libcrypto-lib-rsa_ossl.o crypto/rsa/libcrypto-lib-rsa_pk1.o crypto/rsa/libcrypto-lib-rsa_pmeth.o crypto/rsa/libcrypto-lib-rsa_prn.o crypto/rsa/libcrypto-lib-rsa_pss.o crypto/rsa/libcrypto-lib-rsa_saos.o crypto/rsa/libcrypto-lib-rsa_schemes.o crypto/rsa/libcrypto-lib-rsa_sign.o crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o crypto/rsa/libcrypto-lib-rsa_x931.o crypto/rsa/libcrypto-lib-rsa_x931g.o crypto/seed/libcrypto-lib-seed.o crypto/seed/libcrypto-lib-seed_cbc.o crypto/seed/libcrypto-lib-seed_cfb.o crypto/seed/libcrypto-lib-seed_ecb.o crypto/seed/libcrypto-lib-seed_ofb.o crypto/sha/libcrypto-lib-keccak1600.o crypto/sha/libcrypto-lib-sha1-586.o crypto/sha/libcrypto-lib-sha1_one.o crypto/sha/libcrypto-lib-sha1dgst.o crypto/sha/libcrypto-lib-sha256-586.o crypto/sha/libcrypto-lib-sha256.o crypto/sha/libcrypto-lib-sha3.o crypto/sha/libcrypto-lib-sha512-586.o crypto/sha/libcrypto-lib-sha512.o crypto/siphash/libcrypto-lib-siphash.o crypto/sm2/libcrypto-lib-sm2_crypt.o crypto/sm2/libcrypto-lib-sm2_err.o crypto/sm2/libcrypto-lib-sm2_key.o crypto/sm2/libcrypto-lib-sm2_sign.o crypto/sm3/libcrypto-lib-legacy_sm3.o crypto/sm3/libcrypto-lib-sm3.o crypto/sm4/libcrypto-lib-sm4.o crypto/srp/libcrypto-lib-srp_lib.o crypto/srp/libcrypto-lib-srp_vfy.o crypto/stack/libcrypto-lib-stack.o crypto/store/libcrypto-lib-store_err.o crypto/store/libcrypto-lib-store_init.o crypto/store/libcrypto-lib-store_lib.o crypto/store/libcrypto-lib-store_meth.o crypto/store/libcrypto-lib-store_register.o crypto/store/libcrypto-lib-store_result.o crypto/store/libcrypto-lib-store_strings.o crypto/thread/arch/libcrypto-lib-thread_none.o crypto/thread/arch/libcrypto-lib-thread_posix.o crypto/thread/arch/libcrypto-lib-thread_win.o crypto/thread/libcrypto-lib-api.o crypto/thread/libcrypto-lib-arch.o crypto/thread/libcrypto-lib-internal.o crypto/ts/libcrypto-lib-ts_asn1.o crypto/ts/libcrypto-lib-ts_conf.o crypto/ts/libcrypto-lib-ts_err.o crypto/ts/libcrypto-lib-ts_lib.o crypto/ts/libcrypto-lib-ts_req_print.o crypto/ts/libcrypto-lib-ts_req_utils.o crypto/ts/libcrypto-lib-ts_rsp_print.o crypto/ts/libcrypto-lib-ts_rsp_sign.o crypto/ts/libcrypto-lib-ts_rsp_utils.o crypto/ts/libcrypto-lib-ts_rsp_verify.o crypto/ts/libcrypto-lib-ts_verify_ctx.o crypto/txt_db/libcrypto-lib-txt_db.o crypto/ui/libcrypto-lib-ui_err.o crypto/ui/libcrypto-lib-ui_lib.o crypto/ui/libcrypto-lib-ui_null.o crypto/ui/libcrypto-lib-ui_openssl.o crypto/ui/libcrypto-lib-ui_util.o crypto/whrlpool/libcrypto-lib-wp-mmx.o crypto/whrlpool/libcrypto-lib-wp_block.o crypto/whrlpool/libcrypto-lib-wp_dgst.o crypto/x509/libcrypto-lib-by_dir.o crypto/x509/libcrypto-lib-by_file.o crypto/x509/libcrypto-lib-by_store.o crypto/x509/libcrypto-lib-pcy_cache.o crypto/x509/libcrypto-lib-pcy_data.o crypto/x509/libcrypto-lib-pcy_lib.o crypto/x509/libcrypto-lib-pcy_map.o crypto/x509/libcrypto-lib-pcy_node.o crypto/x509/libcrypto-lib-pcy_tree.o crypto/x509/libcrypto-lib-t_crl.o crypto/x509/libcrypto-lib-t_req.o crypto/x509/libcrypto-lib-t_x509.o crypto/x509/libcrypto-lib-v3_addr.o crypto/x509/libcrypto-lib-v3_admis.o crypto/x509/libcrypto-lib-v3_akeya.o crypto/x509/libcrypto-lib-v3_akid.o crypto/x509/libcrypto-lib-v3_asid.o crypto/x509/libcrypto-lib-v3_bcons.o crypto/x509/libcrypto-lib-v3_bitst.o crypto/x509/libcrypto-lib-v3_conf.o crypto/x509/libcrypto-lib-v3_cpols.o crypto/x509/libcrypto-lib-v3_crld.o crypto/x509/libcrypto-lib-v3_enum.o crypto/x509/libcrypto-lib-v3_extku.o crypto/x509/libcrypto-lib-v3_genn.o crypto/x509/libcrypto-lib-v3_group_ac.o crypto/x509/libcrypto-lib-v3_ia5.o crypto/x509/libcrypto-lib-v3_ind_iss.o crypto/x509/libcrypto-lib-v3_info.o crypto/x509/libcrypto-lib-v3_int.o crypto/x509/libcrypto-lib-v3_ist.o crypto/x509/libcrypto-lib-v3_lib.o crypto/x509/libcrypto-lib-v3_ncons.o crypto/x509/libcrypto-lib-v3_no_ass.o crypto/x509/libcrypto-lib-v3_no_rev_avail.o crypto/x509/libcrypto-lib-v3_pci.o crypto/x509/libcrypto-lib-v3_pcia.o crypto/x509/libcrypto-lib-v3_pcons.o crypto/x509/libcrypto-lib-v3_pku.o crypto/x509/libcrypto-lib-v3_pmaps.o crypto/x509/libcrypto-lib-v3_prn.o crypto/x509/libcrypto-lib-v3_purp.o crypto/x509/libcrypto-lib-v3_san.o crypto/x509/libcrypto-lib-v3_single_use.o crypto/x509/libcrypto-lib-v3_skid.o crypto/x509/libcrypto-lib-v3_soa_id.o crypto/x509/libcrypto-lib-v3_sxnet.o crypto/x509/libcrypto-lib-v3_tlsf.o crypto/x509/libcrypto-lib-v3_utf8.o crypto/x509/libcrypto-lib-v3_utl.o crypto/x509/libcrypto-lib-v3err.o crypto/x509/libcrypto-lib-x509_att.o crypto/x509/libcrypto-lib-x509_cmp.o crypto/x509/libcrypto-lib-x509_d2.o crypto/x509/libcrypto-lib-x509_def.o crypto/x509/libcrypto-lib-x509_err.o crypto/x509/libcrypto-lib-x509_ext.o crypto/x509/libcrypto-lib-x509_lu.o crypto/x509/libcrypto-lib-x509_meth.o crypto/x509/libcrypto-lib-x509_obj.o crypto/x509/libcrypto-lib-x509_r2x.o crypto/x509/libcrypto-lib-x509_req.o crypto/x509/libcrypto-lib-x509_set.o crypto/x509/libcrypto-lib-x509_trust.o crypto/x509/libcrypto-lib-x509_txt.o crypto/x509/libcrypto-lib-x509_v3.o crypto/x509/libcrypto-lib-x509_vfy.o crypto/x509/libcrypto-lib-x509_vpm.o crypto/x509/libcrypto-lib-x509cset.o crypto/x509/libcrypto-lib-x509name.o crypto/x509/libcrypto-lib-x509rset.o crypto/x509/libcrypto-lib-x509spki.o crypto/x509/libcrypto-lib-x509type.o crypto/x509/libcrypto-lib-x_all.o crypto/x509/libcrypto-lib-x_attrib.o crypto/x509/libcrypto-lib-x_crl.o crypto/x509/libcrypto-lib-x_exten.o crypto/x509/libcrypto-lib-x_name.o crypto/x509/libcrypto-lib-x_pubkey.o crypto/x509/libcrypto-lib-x_req.o crypto/x509/libcrypto-lib-x_x509.o crypto/x509/libcrypto-lib-x_x509a.o engines/libcrypto-lib-e_afalg.o engines/libcrypto-lib-e_padlock-x86.o engines/libcrypto-lib-e_padlock.o providers/libcrypto-lib-baseprov.o providers/libcrypto-lib-defltprov.o providers/libcrypto-lib-nullprov.o providers/libcrypto-lib-prov_running.o providers/common/der/libdefault-lib-der_rsa_sig.o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/libdefault-lib-der_sm2_key.o providers/common/der/libdefault-lib-der_sm2_sig.o providers/common/libdefault-lib-bio_prov.o providers/common/libdefault-lib-capabilities.o providers/common/libdefault-lib-digest_to_nid.o providers/common/libdefault-lib-provider_seeding.o providers/common/libdefault-lib-provider_util.o providers/common/libdefault-lib-securitycheck.o providers/common/libdefault-lib-securitycheck_default.o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o providers/implementations/ciphers/libdefault-lib-cipher_aes.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv_polyval.o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o providers/implementations/ciphers/libdefault-lib-cipher_cts.o providers/implementations/ciphers/libdefault-lib-cipher_null.o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_xts.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o providers/implementations/digests/libdefault-lib-blake2_prov.o providers/implementations/digests/libdefault-lib-blake2b_prov.o providers/implementations/digests/libdefault-lib-blake2s_prov.o providers/implementations/digests/libdefault-lib-md5_prov.o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o providers/implementations/digests/libdefault-lib-null_prov.o providers/implementations/digests/libdefault-lib-ripemd_prov.o providers/implementations/digests/libdefault-lib-sha2_prov.o providers/implementations/digests/libdefault-lib-sha3_prov.o providers/implementations/digests/libdefault-lib-sm3_prov.o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o providers/implementations/exchange/libdefault-lib-dh_exch.o providers/implementations/exchange/libdefault-lib-ecdh_exch.o providers/implementations/exchange/libdefault-lib-ecx_exch.o providers/implementations/exchange/libdefault-lib-kdf_exch.o providers/implementations/kdfs/libdefault-lib-argon2.o providers/implementations/kdfs/libdefault-lib-hkdf.o providers/implementations/kdfs/libdefault-lib-hmacdrbg_kdf.o providers/implementations/kdfs/libdefault-lib-kbkdf.o providers/implementations/kdfs/libdefault-lib-krb5kdf.o providers/implementations/kdfs/libdefault-lib-pbkdf2.o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o providers/implementations/kdfs/libdefault-lib-scrypt.o providers/implementations/kdfs/libdefault-lib-sshkdf.o providers/implementations/kdfs/libdefault-lib-sskdf.o providers/implementations/kdfs/libdefault-lib-tls1_prf.o providers/implementations/kdfs/libdefault-lib-x942kdf.o providers/implementations/kem/libdefault-lib-ec_kem.o providers/implementations/kem/libdefault-lib-ecx_kem.o providers/implementations/kem/libdefault-lib-kem_util.o providers/implementations/kem/libdefault-lib-rsa_kem.o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o providers/implementations/macs/libdefault-lib-blake2b_mac.o providers/implementations/macs/libdefault-lib-blake2s_mac.o providers/implementations/macs/libdefault-lib-cmac_prov.o providers/implementations/macs/libdefault-lib-gmac_prov.o providers/implementations/macs/libdefault-lib-hmac_prov.o providers/implementations/macs/libdefault-lib-kmac_prov.o providers/implementations/macs/libdefault-lib-poly1305_prov.o providers/implementations/macs/libdefault-lib-siphash_prov.o providers/implementations/rands/libdefault-lib-crngt.o providers/implementations/rands/libdefault-lib-drbg.o providers/implementations/rands/libdefault-lib-drbg_ctr.o providers/implementations/rands/libdefault-lib-drbg_hash.o providers/implementations/rands/libdefault-lib-drbg_hmac.o providers/implementations/rands/libdefault-lib-seed_src.o providers/implementations/rands/libdefault-lib-test_rng.o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o providers/implementations/rands/seeding/libdefault-lib-rand_win.o providers/implementations/signature/libdefault-lib-dsa_sig.o providers/implementations/signature/libdefault-lib-ecdsa_sig.o providers/implementations/signature/libdefault-lib-eddsa_sig.o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o providers/implementations/signature/libdefault-lib-rsa_sig.o providers/implementations/signature/libdefault-lib-sm2_sig.o providers/implementations/storemgmt/libdefault-lib-file_store.o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ssl/record/methods/libdefault-lib-ssl3_cbc.o providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/libcommon-lib-der_dsa_key.o providers/common/der/libcommon-lib-der_dsa_sig.o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/libcommon-lib-der_ec_key.o providers/common/der/libcommon-lib-der_ec_sig.o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/libcommon-lib-der_ecx_key.o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/libcommon-lib-der_rsa_key.o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/libcommon-lib-provider_ctx.o providers/common/libcommon-lib-provider_err.o providers/implementations/ciphers/libcommon-lib-ciphercommon.o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o providers/implementations/digests/libcommon-lib-digestcommon.o ssl/record/methods/libcommon-lib-tls_pad.o +ranlib libcrypto.a || echo Never mind. +gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,defs -Wl,-znodelete -shared -Wl,-z,relro -Wl,-z,now \ + -o providers/legacy.so -Wl,--version-script=providers/legacy.ld \ + providers/legacy-dso-legacyprov.o \ + providers/liblegacy.a providers/libcommon.a -lcrypto -lz -lzstd -ldl -pthread rm -f fuzz/asn1-test +rm -f fuzz/asn1parse-test +rm -f fuzz/bignum-test +rm -f fuzz/bndiv-test +rm -f fuzz/client-test +rm -f fuzz/cmp-test +rm -f fuzz/cms-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/asn1-test \ fuzz/asn1-test-bin-asn1.o fuzz/asn1-test-bin-fuzz_rand.o \ fuzz/asn1-test-bin-test-corpus.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f fuzz/asn1parse-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/asn1parse-test \ fuzz/asn1parse-test-bin-asn1parse.o \ fuzz/asn1parse-test-bin-test-corpus.o \ -lcrypto -lz -lzstd -ldl -pthread -rm -f fuzz/bignum-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/bignum-test \ fuzz/bignum-test-bin-bignum.o \ fuzz/bignum-test-bin-test-corpus.o \ -lcrypto -lz -lzstd -ldl -pthread -rm -f fuzz/bndiv-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/bndiv-test \ fuzz/bndiv-test-bin-bndiv.o \ fuzz/bndiv-test-bin-test-corpus.o \ -lcrypto -lz -lzstd -ldl -pthread -rm -f fuzz/client-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/client-test \ fuzz/client-test-bin-client.o \ fuzz/client-test-bin-fuzz_rand.o \ fuzz/client-test-bin-test-corpus.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f fuzz/cmp-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o fuzz/cmp-test \ fuzz/cmp-test-bin-cmp.o fuzz/cmp-test-bin-fuzz_rand.o \ fuzz/cmp-test-bin-test-corpus.o \ libcrypto.a -lz -lzstd -ldl -pthread -rm -f fuzz/cms-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/cms-test \ fuzz/cms-test-bin-cms.o fuzz/cms-test-bin-test-corpus.o \ -lcrypto -lz -lzstd -ldl -pthread rm -f fuzz/conf-test +rm -f fuzz/crl-test +rm -f fuzz/ct-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/conf-test \ fuzz/conf-test-bin-conf.o fuzz/conf-test-bin-test-corpus.o \ -lcrypto -lz -lzstd -ldl -pthread -rm -f fuzz/crl-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/crl-test \ fuzz/crl-test-bin-crl.o fuzz/crl-test-bin-test-corpus.o \ -lcrypto -lz -lzstd -ldl -pthread -rm -f fuzz/ct-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/ct-test \ fuzz/ct-test-bin-ct.o fuzz/ct-test-bin-test-corpus.o \ -lcrypto -lz -lzstd -ldl -pthread rm -f fuzz/decoder-test +rm -f fuzz/dtlsclient-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/decoder-test \ fuzz/decoder-test-bin-decoder.o \ fuzz/decoder-test-bin-fuzz_rand.o \ fuzz/decoder-test-bin-test-corpus.o \ -lcrypto -lz -lzstd -ldl -pthread -rm -f fuzz/dtlsclient-test +rm -f fuzz/dtlsserver-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/dtlsclient-test \ fuzz/dtlsclient-test-bin-dtlsclient.o \ fuzz/dtlsclient-test-bin-fuzz_rand.o \ fuzz/dtlsclient-test-bin-test-corpus.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f fuzz/dtlsserver-test +rm -f fuzz/pem-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/dtlsserver-test \ fuzz/dtlsserver-test-bin-dtlsserver.o \ fuzz/dtlsserver-test-bin-fuzz_rand.o \ fuzz/dtlsserver-test-bin-test-corpus.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f fuzz/pem-test +rm -f fuzz/punycode-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o fuzz/pem-test \ fuzz/pem-test-bin-pem.o fuzz/pem-test-bin-test-corpus.o \ libcrypto.a -lz -lzstd -ldl -pthread -rm -f fuzz/punycode-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o fuzz/punycode-test \ fuzz/punycode-test-bin-punycode.o \ fuzz/punycode-test-bin-test-corpus.o \ libcrypto.a -lz -lzstd -ldl -pthread rm -f fuzz/quic-client-test +rm -f fuzz/quic-lcidm-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o fuzz/quic-client-test \ fuzz/quic-client-test-bin-fuzz_rand.o \ fuzz/quic-client-test-bin-quic-client.o \ fuzz/quic-client-test-bin-test-corpus.o \ libssl.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f fuzz/quic-lcidm-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o fuzz/quic-lcidm-test \ fuzz/quic-lcidm-test-bin-fuzz_rand.o \ @@ -5424,13 +5464,13 @@ fuzz/quic-rcidm-test-bin-test-corpus.o \ libssl.a libcrypto.a -lz -lzstd -ldl -pthread rm -f fuzz/quic-srtm-test +rm -f fuzz/server-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o fuzz/quic-srtm-test \ fuzz/quic-srtm-test-bin-fuzz_rand.o \ fuzz/quic-srtm-test-bin-quic-srtm.o \ fuzz/quic-srtm-test-bin-test-corpus.o \ libssl.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f fuzz/server-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/server-test \ fuzz/server-test-bin-fuzz_rand.o \ @@ -5481,11 +5521,11 @@ test/asn1_decode_test-bin-asn1_decode_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread rm -f test/asn1_dsa_internal_test -rm -f test/asn1_encode_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o test/asn1_dsa_internal_test \ test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o \ test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/asn1_encode_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/asn1_encode_test \ test/asn1_encode_test-bin-asn1_encode_test.o \ @@ -5549,11 +5589,11 @@ test/bio_comp_test-bin-bio_comp_test.o \ test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread rm -f test/bio_core_test +rm -f test/bio_dgram_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/bio_core_test \ test/bio_core_test-bin-bio_core_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/bio_dgram_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/bio_dgram_test \ test/bio_dgram_test-bin-bio_dgram_test.o \ @@ -5614,11 +5654,11 @@ test/buildtest_c_aes-bin-buildtest_aes.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_async -rm -f test/buildtest_c_blowfish ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_async \ test/buildtest_c_async-bin-buildtest_async.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread +rm -f test/buildtest_c_blowfish ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_blowfish \ test/buildtest_c_blowfish-bin-buildtest_blowfish.o \ @@ -5629,11 +5669,11 @@ test/buildtest_c_bn-bin-buildtest_bn.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_buffer -rm -f test/buildtest_c_camellia ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_buffer \ test/buildtest_c_buffer-bin-buildtest_buffer.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread +rm -f test/buildtest_c_camellia ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_camellia \ test/buildtest_c_camellia-bin-buildtest_camellia.o \ @@ -5644,11 +5684,11 @@ -o test/buildtest_c_cast \ test/buildtest_c_cast-bin-buildtest_cast.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread +rm -f test/buildtest_c_cmp_util ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cmac \ test/buildtest_c_cmac-bin-buildtest_cmac.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_cmp_util ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cmp_util \ test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o \ @@ -5659,16 +5699,16 @@ test/buildtest_c_comp-bin-buildtest_comp.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_conf_api +rm -f test/buildtest_c_conftypes ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_conf_api \ test/buildtest_c_conf_api-bin-buildtest_conf_api.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_conftypes -rm -f test/buildtest_c_core ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_conftypes \ test/buildtest_c_conftypes-bin-buildtest_conftypes.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread +rm -f test/buildtest_c_core ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_core \ test/buildtest_c_core-bin-buildtest_core.o \ @@ -5684,11 +5724,11 @@ test/buildtest_c_core_object-bin-buildtest_core_object.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_cryptoerr_legacy +rm -f test/buildtest_c_decoder ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cryptoerr_legacy \ test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_decoder ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_decoder \ test/buildtest_c_decoder-bin-buildtest_decoder.o \ @@ -5699,42 +5739,42 @@ test/buildtest_c_des-bin-buildtest_des.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_dh +rm -f test/buildtest_c_dsa ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dh \ test/buildtest_c_dh-bin-buildtest_dh.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_dsa ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dsa \ test/buildtest_c_dsa-bin-buildtest_dsa.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_dtls1 -rm -f test/buildtest_c_e_os2 -rm -f test/buildtest_c_e_ostime ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dtls1 \ test/buildtest_c_dtls1-bin-buildtest_dtls1.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread +rm -f test/buildtest_c_e_os2 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_e_os2 \ test/buildtest_c_e_os2-bin-buildtest_e_os2.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread +rm -f test/buildtest_c_e_ostime ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_e_ostime \ test/buildtest_c_e_ostime-bin-buildtest_e_ostime.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_ebcdic +rm -f test/buildtest_c_ec ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ebcdic \ test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_ec -rm -f test/buildtest_c_ecdh -rm -f test/buildtest_c_ecdsa ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ec \ test/buildtest_c_ec-bin-buildtest_ec.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread +rm -f test/buildtest_c_ecdh +rm -f test/buildtest_c_ecdsa ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ecdh \ test/buildtest_c_ecdh-bin-buildtest_ecdh.o \ @@ -5744,21 +5784,21 @@ test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_encoder +rm -f test/buildtest_c_engine ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_encoder \ test/buildtest_c_encoder-bin-buildtest_encoder.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_engine -rm -f test/buildtest_c_evp ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_engine \ test/buildtest_c_engine-bin-buildtest_engine.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread +rm -f test/buildtest_c_evp +rm -f test/buildtest_c_fips_names ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_evp \ test/buildtest_c_evp-bin-buildtest_evp.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_fips_names rm -f test/buildtest_c_hmac ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_fips_names \ @@ -5784,11 +5824,11 @@ test/buildtest_c_kdf-bin-buildtest_kdf.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_macros +rm -f test/buildtest_c_md4 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_macros \ test/buildtest_c_macros-bin-buildtest_macros.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_md4 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_md4 \ test/buildtest_c_md4-bin-buildtest_md4.o \ @@ -5804,12 +5844,12 @@ test/buildtest_c_modes-bin-buildtest_modes.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_obj_mac -rm -f test/buildtest_c_objects -rm -f test/buildtest_c_ossl_typ ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_obj_mac \ test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread +rm -f test/buildtest_c_objects +rm -f test/buildtest_c_ossl_typ ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_objects \ test/buildtest_c_objects-bin-buildtest_objects.o \ @@ -5824,21 +5864,21 @@ test/buildtest_c_param_build-bin-buildtest_param_build.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_params +rm -f test/buildtest_c_pem ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_params \ test/buildtest_c_params-bin-buildtest_params.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_pem ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_pem \ test/buildtest_c_pem-bin-buildtest_pem.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_pem2 +rm -f test/buildtest_c_prov_ssl ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_pem2 \ test/buildtest_c_pem2-bin-buildtest_pem2.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_prov_ssl ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_prov_ssl \ test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o \ @@ -5854,26 +5894,26 @@ test/buildtest_c_quic-bin-buildtest_quic.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_rand +rm -f test/buildtest_c_rc2 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rand \ test/buildtest_c_rand-bin-buildtest_rand.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_rc2 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rc2 \ test/buildtest_c_rc2-bin-buildtest_rc2.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_rc4 +rm -f test/buildtest_c_ripemd ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rc4 \ test/buildtest_c_rc4-bin-buildtest_rc4.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_ripemd -rm -f test/buildtest_c_rsa ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ripemd \ test/buildtest_c_ripemd-bin-buildtest_ripemd.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread +rm -f test/buildtest_c_rsa ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rsa \ test/buildtest_c_rsa-bin-buildtest_rsa.o \ @@ -5889,48 +5929,47 @@ test/buildtest_c_self_test-bin-buildtest_self_test.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_sha +rm -f test/buildtest_c_srtp ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_sha \ test/buildtest_c_sha-bin-buildtest_sha.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_srtp ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_srtp \ test/buildtest_c_srtp-bin-buildtest_srtp.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_ssl2 +rm -f test/buildtest_c_sslerr_legacy ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ssl2 \ test/buildtest_c_ssl2-bin-buildtest_ssl2.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_sslerr_legacy ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_sslerr_legacy \ test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_stack +rm -f test/buildtest_c_store ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_stack \ test/buildtest_c_stack-bin-buildtest_stack.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_store -rm -f test/buildtest_c_symhacks ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_store \ test/buildtest_c_store-bin-buildtest_store.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread +rm -f test/buildtest_c_symhacks +rm -f test/buildtest_c_thread ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_symhacks \ test/buildtest_c_symhacks-bin-buildtest_symhacks.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_thread ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_thread \ test/buildtest_c_thread-bin-buildtest_thread.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_tls1 rm -f test/buildtest_c_ts -rm -f test/buildtest_c_txt_db ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_tls1 \ test/buildtest_c_tls1-bin-buildtest_tls1.o \ @@ -5939,6 +5978,7 @@ -o test/buildtest_c_ts \ test/buildtest_c_ts-bin-buildtest_ts.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread +rm -f test/buildtest_c_txt_db ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_txt_db \ test/buildtest_c_txt_db-bin-buildtest_txt_db.o \ @@ -5949,11 +5989,11 @@ test/buildtest_c_types-bin-buildtest_types.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_whrlpool -rm -f test/ca_internals_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_whrlpool \ test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread +rm -f test/ca_internals_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ca_internals_test \ apps/ca_internals_test-bin-ca.o \ @@ -5970,89 +6010,89 @@ test/ca_internals_test-bin-ca_internals_test.o \ -lssl test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread rm -f test/casttest +rm -f test/cert_comp_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/casttest \ test/casttest-bin-casttest.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/cert_comp_test -rm -f test/chacha_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/cert_comp_test \ test/cert_comp_test-bin-cert_comp_test.o \ test/helpers/cert_comp_test-bin-ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread +rm -f test/chacha_internal_test +rm -f test/cipher_overhead_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o test/chacha_internal_test \ test/chacha_internal_test-bin-chacha_internal_test.o \ test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/cipher_overhead_test -rm -f test/cipherbytes_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o test/cipher_overhead_test \ test/cipher_overhead_test-bin-cipher_overhead_test.o \ libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/cipherbytes_test +rm -f test/cipherlist_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/cipherbytes_test \ test/cipherbytes_test-bin-cipherbytes_test.o \ -lssl test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/cipherlist_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/cipherlist_test \ test/cipherlist_test-bin-cipherlist_test.o \ -lssl test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread rm -f test/ciphername_test +rm -f test/clienthellotest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ciphername_test \ test/ciphername_test-bin-ciphername_test.o \ -lssl test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/clienthellotest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/clienthellotest \ test/clienthellotest-bin-clienthellotest.o \ -lssl test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread rm -f test/cmactest +rm -f test/cmp_asn_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o test/cmactest \ test/cmactest-bin-cmactest.o \ test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/cmp_asn_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o test/cmp_asn_test \ test/cmp_asn_test-bin-cmp_asn_test.o \ test/helpers/cmp_asn_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread rm -f test/cmp_client_test +rm -f test/cmp_ctx_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o test/cmp_client_test \ apps/lib/cmp_client_test-bin-cmp_mock_srv.o \ test/cmp_client_test-bin-cmp_client_test.o \ test/helpers/cmp_client_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/cmp_ctx_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o test/cmp_ctx_test \ test/cmp_ctx_test-bin-cmp_ctx_test.o \ test/helpers/cmp_ctx_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread rm -f test/cmp_hdr_test -rm -f test/cmp_msg_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o test/cmp_hdr_test \ test/cmp_hdr_test-bin-cmp_hdr_test.o \ test/helpers/cmp_hdr_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/cmp_msg_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o test/cmp_msg_test \ test/cmp_msg_test-bin-cmp_msg_test.o \ test/helpers/cmp_msg_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread rm -f test/cmp_protect_test +rm -f test/cmp_server_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o test/cmp_protect_test \ test/cmp_protect_test-bin-cmp_protect_test.o \ test/helpers/cmp_protect_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/cmp_server_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o test/cmp_server_test \ test/cmp_server_test-bin-cmp_server_test.o \ @@ -6076,11 +6116,11 @@ test/cmsapitest-bin-cmsapitest.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread rm -f test/conf_include_test +rm -f test/confdump ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/conf_include_test \ test/conf_include_test-bin-conf_include_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/confdump ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/confdump \ test/confdump-bin-confdump.o \ @@ -6146,11 +6186,11 @@ test/dhtest-bin-dhtest.o \ test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread rm -f test/drbgtest +rm -f test/dsa_no_digest_size_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o test/drbgtest \ test/drbgtest-bin-drbgtest.o \ test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/dsa_no_digest_size_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o test/dsa_no_digest_size_test \ test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o \ @@ -6178,11 +6218,11 @@ test/dtlsv1listentest-bin-dtlsv1listentest.o \ -lssl test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread rm -f test/ec_internal_test +rm -f test/ecdsatest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o test/ec_internal_test \ test/ec_internal_test-bin-ec_internal_test.o \ test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/ecdsatest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o test/ecdsatest \ test/ecdsatest-bin-ecdsatest.o \ @@ -6210,11 +6250,11 @@ test/endecoder_legacy_test-bin-endecoder_legacy_test.o \ test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread rm -f test/enginetest +rm -f test/errtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/enginetest \ test/enginetest-bin-enginetest.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/errtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/errtest \ test/errtest-bin-errtest.o \ @@ -6338,11 +6378,11 @@ test/http_test-bin-http_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread rm -f test/ideatest -rm -f test/igetest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o test/ideatest \ test/ideatest-bin-ideatest.o \ test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/igetest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/igetest \ test/igetest-bin-igetest.o \ @@ -6362,11 +6402,11 @@ test/keymgmt_internal_test-bin-keymgmt_internal_test.o \ test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread rm -f test/lhash_test -rm -f test/list_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/lhash_test \ test/lhash_test-bin-lhash_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread +rm -f test/list_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/list_test \ test/list_test-bin-list_test.o \ @@ -6387,11 +6427,11 @@ test/membio_test-bin-membio_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread rm -f test/memleaktest +rm -f test/modes_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/memleaktest \ test/memleaktest-bin-memleaktest.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/modes_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o test/modes_internal_test \ test/modes_internal_test-bin-modes_internal_test.o \ @@ -6438,16 +6478,16 @@ test/params_api_test-bin-params_api_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread rm -f test/params_conversion_test +rm -f test/params_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/params_conversion_test \ test/params_conversion_test-bin-params_conversion_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/params_test -rm -f test/pbelutest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o test/params_test \ test/params_test-bin-params_test.o \ test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/pbelutest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/pbelutest \ test/pbelutest-bin-pbelutest.o \ @@ -6525,11 +6565,11 @@ test/provider_default_search_path_test-bin-provider_default_search_path_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread rm -f test/provider_fallback_test -rm -f test/provider_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/provider_fallback_test \ test/provider_fallback_test-bin-provider_fallback_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread +rm -f test/provider_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o test/provider_internal_test \ test/provider_internal_test-bin-p_test.o \ @@ -6613,11 +6653,11 @@ test/quic_newcid_test-bin-quic_newcid_test.o \ libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread rm -f test/quic_qlog_test -rm -f test/quic_rcidm_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o test/quic_qlog_test \ test/quic_qlog_test-bin-quic_qlog_test.o \ libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/quic_rcidm_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o test/quic_rcidm_test \ test/quic_rcidm_test-bin-quic_rcidm_test.o \ @@ -6995,10 +7035,6 @@ -o util/quicserver \ util/quicserver-bin-quicserver.o \ libssl.a libcrypto.a -lz -lzstd -ldl -pthread -gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,defs -Wl,-znodelete -shared -Wl,-z,relro -Wl,-z,now \ - -o providers/legacy.so -Wl,--version-script=providers/legacy.ld \ - providers/legacy-dso-legacyprov.o \ - providers/liblegacy.a providers/libcommon.a -lcrypto -lz -lzstd -ldl -pthread rm -f apps/openssl ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o apps/openssl \ @@ -10180,7 +10216,6 @@ gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-ebcdic.d.tmp -MT crypto/libcrypto-lib-ebcdic.o -c -o crypto/libcrypto-lib-ebcdic.o ../crypto/ebcdic.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-ex_data.d.tmp -MT crypto/libcrypto-lib-ex_data.o -c -o crypto/libcrypto-lib-ex_data.o ../crypto/ex_data.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-getenv.d.tmp -MT crypto/libcrypto-lib-getenv.o -c -o crypto/libcrypto-lib-getenv.o ../crypto/getenv.c -gcc -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-info.d.tmp -MT crypto/libcrypto-lib-info.o -c -o crypto/libcrypto-lib-info.o ../crypto/info.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-init.d.tmp -MT crypto/libcrypto-lib-init.o -c -o crypto/libcrypto-lib-init.o ../crypto/init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-initthread.d.tmp -MT crypto/libcrypto-lib-initthread.o -c -o crypto/libcrypto-lib-initthread.o ../crypto/initthread.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-mem.d.tmp -MT crypto/libcrypto-lib-mem.o -c -o crypto/libcrypto-lib-mem.o ../crypto/mem.c @@ -10622,8 +10657,6 @@ gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DECP_NISTZ256_ASM -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/methods/libdefault-lib-ssl3_cbc.d.tmp -MT ssl/record/methods/libdefault-lib-ssl3_cbc.o -c -o ssl/record/methods/libdefault-lib-ssl3_cbc.o ../ssl/record/methods/ssl3_cbc.c /usr/bin/perl "-I." "-I../providers/common/der" "-Mconfigdata" "-Mconfigdata" "-Mconfigdata" "-Moids_to_c" "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_digests_gen.c.in > providers/common/der/der_digests_gen.c /usr/bin/perl "-I." "-I../providers/common/der" "-Mconfigdata" "-Mconfigdata" "-Moids_to_c" "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_dsa_gen.c.in > providers/common/der/der_dsa_gen.c -gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_key.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_key.o -c -o providers/common/der/libcommon-lib-der_dsa_key.o ../providers/common/der/der_dsa_key.c -gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_sig.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_sig.o -c -o providers/common/der/libcommon-lib-der_dsa_sig.o ../providers/common/der/der_dsa_sig.c /usr/bin/perl "-I." "-I../providers/common/der" "-Mconfigdata" "-Mconfigdata" "-Moids_to_c" "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_ec_gen.c.in > providers/common/der/der_ec_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_key.d.tmp -MT providers/common/der/libcommon-lib-der_ec_key.o -c -o providers/common/der/libcommon-lib-der_ec_key.o ../providers/common/der/der_ec_key.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_sig.d.tmp -MT providers/common/der/libcommon-lib-der_ec_sig.o -c -o providers/common/der/libcommon-lib-der_ec_sig.o ../providers/common/der/der_ec_sig.c @@ -12118,26 +12151,23 @@ gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509aux-bin-x509aux.d.tmp -MT test/x509aux-bin-x509aux.o -c -o test/x509aux-bin-x509aux.o ../test/x509aux.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF util/quicserver-bin-quicserver.d.tmp -MT util/quicserver-bin-quicserver.o -c -o util/quicserver-bin-quicserver.o ../util/quicserver.c rm -f "apps/CA.pl" +rm -f "apps/tsget.pl" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/CA.pl.in > "apps/CA.pl" -rm -f "apps/tsget.pl" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/tsget.in > "apps/tsget.pl" rm -f "tools/c_rehash" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../tools/c_rehash.in > "tools/c_rehash" -chmod a+x apps/CA.pl rm -f "util/shlib_wrap.sh" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../util/shlib_wrap.sh.in > "util/shlib_wrap.sh" rm -f "util/wrap.pl" -chmod a+x apps/tsget.pl /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../util/wrap.pl.in > "util/wrap.pl" rm -f apps/libapps.a ar qc apps/libapps.a apps/lib/libapps-lib-app_libctx.o apps/lib/libapps-lib-app_params.o apps/lib/libapps-lib-app_provider.o apps/lib/libapps-lib-app_rand.o apps/lib/libapps-lib-app_x509.o apps/lib/libapps-lib-apps.o apps/lib/libapps-lib-apps_opt_printf.o apps/lib/libapps-lib-apps_ui.o apps/lib/libapps-lib-columns.o apps/lib/libapps-lib-engine.o apps/lib/libapps-lib-engine_loader.o apps/lib/libapps-lib-fmt.o apps/lib/libapps-lib-http_server.o apps/lib/libapps-lib-log.o apps/lib/libapps-lib-names.o apps/lib/libapps-lib-opt.o apps/lib/libapps-lib-s_cb.o apps/lib/libapps-lib-s_socket.o apps/lib/libapps-lib-tlssrp_depr.o gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-lib-aes-586.o crypto/aes/aes-586.S -ranlib apps/libapps.a || echo Never mind. gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-lib-aesni-x86.o crypto/aes/aesni-x86.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-lib-vpaes-x86.o crypto/aes/vpaes-x86.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bf/libcrypto-lib-bf-586.o crypto/bf/bf-586.S @@ -12147,19 +12177,23 @@ gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-lib-x86-mont.o crypto/bn/x86-mont.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/camellia/libcrypto-lib-cmll-x86.o crypto/camellia/cmll-x86.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/chacha/libcrypto-lib-chacha-x86.o crypto/chacha/chacha-x86.S +ranlib apps/libapps.a || echo Never mind. gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/des/libcrypto-lib-crypt586.o crypto/des/crypt586.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/des/libcrypto-lib-des-586.o crypto/des/des-586.S -chmod a+x tools/c_rehash gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/ec/libcrypto-lib-ecp_nistz256-x86.o crypto/ec/ecp_nistz256-x86.S gcc -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cversion.d.tmp -MT crypto/libcrypto-lib-cversion.o -c -o crypto/libcrypto-lib-cversion.o ../crypto/cversion.c +gcc -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-info.d.tmp -MT crypto/libcrypto-lib-info.o -c -o crypto/libcrypto-lib-info.o ../crypto/info.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/libcrypto-lib-x86cpuid.o crypto/x86cpuid.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/md5/libcrypto-lib-md5-586.o crypto/md5/md5-586.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/libcrypto-lib-ghash-x86.o crypto/modes/ghash-x86.S -chmod a+x util/shlib_wrap.sh gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/poly1305/libcrypto-lib-poly1305-x86.o crypto/poly1305/poly1305-x86.S -chmod a+x util/wrap.pl gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/rc4/libcrypto-lib-rc4-586.o crypto/rc4/rc4-586.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/ripemd/libcrypto-lib-rmd-586.o crypto/ripemd/rmd-586.S +chmod a+x apps/CA.pl +chmod a+x apps/tsget.pl +chmod a+x tools/c_rehash +chmod a+x util/shlib_wrap.sh +chmod a+x util/wrap.pl gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha1-586.o crypto/sha/sha1-586.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha256-586.o crypto/sha/sha256-586.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DCMLL_ASM -DDES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DRMD160_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha512-586.o crypto/sha/sha512-586.S @@ -12173,6 +12207,8 @@ gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DECP_NISTZ256_ASM -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-eddsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-eddsa_sig.o -c -o providers/implementations/signature/libdefault-lib-eddsa_sig.o ../providers/implementations/signature/eddsa_sig.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_digests_gen.d.tmp -MT providers/common/der/libcommon-lib-der_digests_gen.o -c -o providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/der_digests_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_gen.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_gen.o -c -o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/der_dsa_gen.c +gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_key.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_key.o -c -o providers/common/der/libcommon-lib-der_dsa_key.o ../providers/common/der/der_dsa_key.c +gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_sig.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_sig.o -c -o providers/common/der/libcommon-lib-der_dsa_sig.o ../providers/common/der/der_dsa_sig.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_gen.d.tmp -MT providers/common/der/libcommon-lib-der_ec_gen.o -c -o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/der_ec_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ecx_gen.d.tmp -MT providers/common/der/libcommon-lib-der_ecx_gen.o -c -o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/der_ecx_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/i386-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_rsa_gen.d.tmp -MT providers/common/der/libcommon-lib-der_rsa_gen.o -c -o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/der_rsa_gen.c @@ -12183,9 +12219,7 @@ ar qc providers/liblegacy.a crypto/des/liblegacy-lib-crypt586.o crypto/des/liblegacy-lib-des-586.o crypto/md5/liblegacy-lib-md5-586.o crypto/md5/liblegacy-lib-md5_dgst.o crypto/md5/liblegacy-lib-md5_one.o crypto/md5/liblegacy-lib-md5_sha1.o crypto/rc4/liblegacy-lib-rc4-586.o providers/common/liblegacy-lib-provider_util.o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_des.o providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_desx.o providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_seed.o providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o providers/implementations/digests/liblegacy-lib-md4_prov.o providers/implementations/digests/liblegacy-lib-ripemd_prov.o providers/implementations/digests/liblegacy-lib-wp_prov.o providers/implementations/kdfs/liblegacy-lib-pbkdf1.o providers/implementations/kdfs/liblegacy-lib-pvkkdf.o providers/liblegacy-lib-prov_running.o rm -f test/libtestutil.a ar qc test/libtestutil.a apps/lib/libtestutil-lib-opt.o test/testutil/libtestutil-lib-apps_shims.o test/testutil/libtestutil-lib-basic_output.o test/testutil/libtestutil-lib-cb.o test/testutil/libtestutil-lib-driver.o test/testutil/libtestutil-lib-fake_random.o test/testutil/libtestutil-lib-format_output.o test/testutil/libtestutil-lib-load.o test/testutil/libtestutil-lib-main.o test/testutil/libtestutil-lib-options.o test/testutil/libtestutil-lib-output.o test/testutil/libtestutil-lib-provider.o test/testutil/libtestutil-lib-random.o test/testutil/libtestutil-lib-stanza.o test/testutil/libtestutil-lib-test_cleanup.o test/testutil/libtestutil-lib-test_options.o test/testutil/libtestutil-lib-tests.o test/testutil/libtestutil-lib-testutil_init.o -ranlib test/libtestutil.a || echo Never mind. gcc -Iinclude -I../include -DPADLOCK_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o engines/padlock-dso-e_padlock-x86.o engines/e_padlock-x86.S -ranlib providers/liblegacy.a || echo Never mind. gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,defs -Wl,-znodelete -shared -Wl,-z,relro -Wl,-z,now \ -o test/p_minimal.so -Wl,--version-script=test/p_minimal.ld \ test/p_minimal-dso-p_minimal.o \ @@ -12197,7 +12231,6 @@ /usr/bin/perl ../apps/progs.pl "-H" "apps/openssl" > apps/progs.h gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_aes-bin-buildtest_aes.d.tmp -MT test/buildtest_c_aes-bin-buildtest_aes.o -c -o test/buildtest_c_aes-bin-buildtest_aes.o test/buildtest_aes.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_async-bin-buildtest_async.d.tmp -MT test/buildtest_c_async-bin-buildtest_async.o -c -o test/buildtest_c_async-bin-buildtest_async.o test/buildtest_async.c -ranlib libssl.a || echo Never mind. gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_blowfish-bin-buildtest_blowfish.d.tmp -MT test/buildtest_c_blowfish-bin-buildtest_blowfish.o -c -o test/buildtest_c_blowfish-bin-buildtest_blowfish.o test/buildtest_blowfish.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_bn-bin-buildtest_bn.d.tmp -MT test/buildtest_c_bn-bin-buildtest_bn.o -c -o test/buildtest_c_bn-bin-buildtest_bn.o test/buildtest_bn.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_buffer-bin-buildtest_buffer.d.tmp -MT test/buildtest_c_buffer-bin-buildtest_buffer.o -c -o test/buildtest_c_buffer-bin-buildtest_buffer.o test/buildtest_buffer.c @@ -12205,11 +12238,13 @@ gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cast-bin-buildtest_cast.d.tmp -MT test/buildtest_c_cast-bin-buildtest_cast.o -c -o test/buildtest_c_cast-bin-buildtest_cast.o test/buildtest_cast.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cmac-bin-buildtest_cmac.d.tmp -MT test/buildtest_c_cmac-bin-buildtest_cmac.o -c -o test/buildtest_c_cmac-bin-buildtest_cmac.o test/buildtest_cmac.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cmp_util-bin-buildtest_cmp_util.d.tmp -MT test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o -c -o test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o test/buildtest_cmp_util.c +ranlib test/libtestutil.a || echo Never mind. gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_comp-bin-buildtest_comp.d.tmp -MT test/buildtest_c_comp-bin-buildtest_comp.o -c -o test/buildtest_c_comp-bin-buildtest_comp.o test/buildtest_comp.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_conf_api-bin-buildtest_conf_api.d.tmp -MT test/buildtest_c_conf_api-bin-buildtest_conf_api.o -c -o test/buildtest_c_conf_api-bin-buildtest_conf_api.o test/buildtest_conf_api.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_conftypes-bin-buildtest_conftypes.d.tmp -MT test/buildtest_c_conftypes-bin-buildtest_conftypes.o -c -o test/buildtest_c_conftypes-bin-buildtest_conftypes.o test/buildtest_conftypes.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core-bin-buildtest_core.d.tmp -MT test/buildtest_c_core-bin-buildtest_core.o -c -o test/buildtest_c_core-bin-buildtest_core.o test/buildtest_core.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.d.tmp -MT test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o -c -o test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o test/buildtest_core_dispatch.c +ranlib providers/liblegacy.a || echo Never mind. gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core_object-bin-buildtest_core_object.d.tmp -MT test/buildtest_c_core_object-bin-buildtest_core_object.o -c -o test/buildtest_c_core_object-bin-buildtest_core_object.o test/buildtest_core_object.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.d.tmp -MT test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o -c -o test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o test/buildtest_cryptoerr_legacy.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_decoder-bin-buildtest_decoder.d.tmp -MT test/buildtest_c_decoder-bin-buildtest_decoder.o -c -o test/buildtest_c_decoder-bin-buildtest_decoder.o test/buildtest_decoder.c @@ -12274,41 +12309,40 @@ test/moduleloadtest-bin-simpledynamic.o \ -lz -lzstd -ldl -pthread rm -f test/rsa_complex +rm -f test/shlibloadtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o test/rsa_complex \ test/rsa_complex-bin-rsa_complex.o \ -lz -lzstd -ldl -pthread -rm -f test/shlibloadtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -o test/shlibloadtest \ test/shlibloadtest-bin-shlibloadtest.o \ test/shlibloadtest-bin-simpledynamic.o \ -lz -lzstd -ldl -pthread rm -f libcrypto.a -rm -f providers/libcommon.a ar qc libcrypto.a crypto/aes/libcrypto-lib-aes-586.o crypto/aes/libcrypto-lib-aes_cfb.o crypto/aes/libcrypto-lib-aes_ecb.o crypto/aes/libcrypto-lib-aes_ige.o crypto/aes/libcrypto-lib-aes_misc.o crypto/aes/libcrypto-lib-aes_ofb.o crypto/aes/libcrypto-lib-aes_wrap.o crypto/aes/libcrypto-lib-aesni-x86.o crypto/aes/libcrypto-lib-vpaes-x86.o crypto/aria/libcrypto-lib-aria.o crypto/asn1/libcrypto-lib-a_bitstr.o crypto/asn1/libcrypto-lib-a_d2i_fp.o crypto/asn1/libcrypto-lib-a_digest.o crypto/asn1/libcrypto-lib-a_dup.o crypto/asn1/libcrypto-lib-a_gentm.o crypto/asn1/libcrypto-lib-a_i2d_fp.o crypto/asn1/libcrypto-lib-a_int.o crypto/asn1/libcrypto-lib-a_mbstr.o crypto/asn1/libcrypto-lib-a_object.o crypto/asn1/libcrypto-lib-a_octet.o crypto/asn1/libcrypto-lib-a_print.o crypto/asn1/libcrypto-lib-a_sign.o crypto/asn1/libcrypto-lib-a_strex.o crypto/asn1/libcrypto-lib-a_strnid.o crypto/asn1/libcrypto-lib-a_time.o crypto/asn1/libcrypto-lib-a_type.o crypto/asn1/libcrypto-lib-a_utctm.o crypto/asn1/libcrypto-lib-a_utf8.o crypto/asn1/libcrypto-lib-a_verify.o crypto/asn1/libcrypto-lib-ameth_lib.o crypto/asn1/libcrypto-lib-asn1_err.o crypto/asn1/libcrypto-lib-asn1_gen.o crypto/asn1/libcrypto-lib-asn1_item_list.o crypto/asn1/libcrypto-lib-asn1_lib.o crypto/asn1/libcrypto-lib-asn1_parse.o crypto/asn1/libcrypto-lib-asn_mime.o crypto/asn1/libcrypto-lib-asn_moid.o crypto/asn1/libcrypto-lib-asn_mstbl.o crypto/asn1/libcrypto-lib-asn_pack.o crypto/asn1/libcrypto-lib-bio_asn1.o crypto/asn1/libcrypto-lib-bio_ndef.o crypto/asn1/libcrypto-lib-d2i_param.o crypto/asn1/libcrypto-lib-d2i_pr.o crypto/asn1/libcrypto-lib-d2i_pu.o crypto/asn1/libcrypto-lib-evp_asn1.o crypto/asn1/libcrypto-lib-f_int.o crypto/asn1/libcrypto-lib-f_string.o crypto/asn1/libcrypto-lib-i2d_evp.o crypto/asn1/libcrypto-lib-n_pkey.o crypto/asn1/libcrypto-lib-nsseq.o crypto/asn1/libcrypto-lib-p5_pbe.o crypto/asn1/libcrypto-lib-p5_pbev2.o crypto/asn1/libcrypto-lib-p5_scrypt.o crypto/asn1/libcrypto-lib-p8_pkey.o crypto/asn1/libcrypto-lib-t_bitst.o crypto/asn1/libcrypto-lib-t_pkey.o crypto/asn1/libcrypto-lib-t_spki.o crypto/asn1/libcrypto-lib-tasn_dec.o crypto/asn1/libcrypto-lib-tasn_enc.o crypto/asn1/libcrypto-lib-tasn_fre.o crypto/asn1/libcrypto-lib-tasn_new.o crypto/asn1/libcrypto-lib-tasn_prn.o crypto/asn1/libcrypto-lib-tasn_scn.o crypto/asn1/libcrypto-lib-tasn_typ.o crypto/asn1/libcrypto-lib-tasn_utl.o crypto/asn1/libcrypto-lib-x_algor.o crypto/asn1/libcrypto-lib-x_bignum.o crypto/asn1/libcrypto-lib-x_info.o crypto/asn1/libcrypto-lib-x_int64.o crypto/asn1/libcrypto-lib-x_long.o crypto/asn1/libcrypto-lib-x_pkey.o crypto/asn1/libcrypto-lib-x_sig.o crypto/asn1/libcrypto-lib-x_spki.o crypto/asn1/libcrypto-lib-x_val.o crypto/async/arch/libcrypto-lib-async_null.o crypto/async/arch/libcrypto-lib-async_posix.o crypto/async/arch/libcrypto-lib-async_win.o crypto/async/libcrypto-lib-async.o crypto/async/libcrypto-lib-async_err.o crypto/async/libcrypto-lib-async_wait.o crypto/bf/libcrypto-lib-bf-586.o crypto/bf/libcrypto-lib-bf_cfb64.o crypto/bf/libcrypto-lib-bf_ecb.o crypto/bf/libcrypto-lib-bf_ofb64.o crypto/bf/libcrypto-lib-bf_skey.o crypto/bio/libcrypto-lib-bf_buff.o crypto/bio/libcrypto-lib-bf_lbuf.o crypto/bio/libcrypto-lib-bf_nbio.o crypto/bio/libcrypto-lib-bf_null.o crypto/bio/libcrypto-lib-bf_prefix.o crypto/bio/libcrypto-lib-bf_readbuff.o crypto/bio/libcrypto-lib-bio_addr.o crypto/bio/libcrypto-lib-bio_cb.o crypto/bio/libcrypto-lib-bio_dump.o crypto/bio/libcrypto-lib-bio_err.o crypto/bio/libcrypto-lib-bio_lib.o crypto/bio/libcrypto-lib-bio_meth.o crypto/bio/libcrypto-lib-bio_print.o crypto/bio/libcrypto-lib-bio_sock.o crypto/bio/libcrypto-lib-bio_sock2.o crypto/bio/libcrypto-lib-bss_acpt.o crypto/bio/libcrypto-lib-bss_bio.o crypto/bio/libcrypto-lib-bss_conn.o crypto/bio/libcrypto-lib-bss_core.o crypto/bio/libcrypto-lib-bss_dgram.o crypto/bio/libcrypto-lib-bss_dgram_pair.o crypto/bio/libcrypto-lib-bss_fd.o crypto/bio/libcrypto-lib-bss_file.o crypto/bio/libcrypto-lib-bss_log.o crypto/bio/libcrypto-lib-bss_mem.o crypto/bio/libcrypto-lib-bss_null.o crypto/bio/libcrypto-lib-bss_sock.o crypto/bio/libcrypto-lib-ossl_core_bio.o crypto/bn/libcrypto-lib-bn-586.o crypto/bn/libcrypto-lib-bn_add.o crypto/bn/libcrypto-lib-bn_blind.o crypto/bn/libcrypto-lib-bn_const.o crypto/bn/libcrypto-lib-bn_conv.o crypto/bn/libcrypto-lib-bn_ctx.o crypto/bn/libcrypto-lib-bn_depr.o crypto/bn/libcrypto-lib-bn_dh.o crypto/bn/libcrypto-lib-bn_div.o crypto/bn/libcrypto-lib-bn_err.o crypto/bn/libcrypto-lib-bn_exp.o crypto/bn/libcrypto-lib-bn_exp2.o crypto/bn/libcrypto-lib-bn_gcd.o crypto/bn/libcrypto-lib-bn_gf2m.o crypto/bn/libcrypto-lib-bn_intern.o crypto/bn/libcrypto-lib-bn_kron.o crypto/bn/libcrypto-lib-bn_lib.o crypto/bn/libcrypto-lib-bn_mod.o crypto/bn/libcrypto-lib-bn_mont.o crypto/bn/libcrypto-lib-bn_mpi.o crypto/bn/libcrypto-lib-bn_mul.o crypto/bn/libcrypto-lib-bn_nist.o crypto/bn/libcrypto-lib-bn_prime.o crypto/bn/libcrypto-lib-bn_print.o crypto/bn/libcrypto-lib-bn_rand.o crypto/bn/libcrypto-lib-bn_recp.o crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o crypto/bn/libcrypto-lib-bn_shift.o crypto/bn/libcrypto-lib-bn_sqr.o crypto/bn/libcrypto-lib-bn_sqrt.o crypto/bn/libcrypto-lib-bn_srp.o crypto/bn/libcrypto-lib-bn_word.o crypto/bn/libcrypto-lib-bn_x931p.o crypto/bn/libcrypto-lib-co-586.o crypto/bn/libcrypto-lib-x86-gf2m.o crypto/bn/libcrypto-lib-x86-mont.o crypto/buffer/libcrypto-lib-buf_err.o crypto/buffer/libcrypto-lib-buffer.o crypto/camellia/libcrypto-lib-cmll-x86.o crypto/camellia/libcrypto-lib-cmll_cfb.o crypto/camellia/libcrypto-lib-cmll_ctr.o crypto/camellia/libcrypto-lib-cmll_ecb.o crypto/camellia/libcrypto-lib-cmll_ofb.o crypto/cast/libcrypto-lib-c_cfb64.o crypto/cast/libcrypto-lib-c_ecb.o crypto/cast/libcrypto-lib-c_enc.o crypto/cast/libcrypto-lib-c_ofb64.o crypto/cast/libcrypto-lib-c_skey.o crypto/chacha/libcrypto-lib-chacha-x86.o crypto/cmac/libcrypto-lib-cmac.o crypto/cmp/libcrypto-lib-cmp_asn.o crypto/cmp/libcrypto-lib-cmp_client.o crypto/cmp/libcrypto-lib-cmp_ctx.o crypto/cmp/libcrypto-lib-cmp_err.o crypto/cmp/libcrypto-lib-cmp_genm.o crypto/cmp/libcrypto-lib-cmp_hdr.o crypto/cmp/libcrypto-lib-cmp_http.o crypto/cmp/libcrypto-lib-cmp_msg.o crypto/cmp/libcrypto-lib-cmp_protect.o crypto/cmp/libcrypto-lib-cmp_server.o crypto/cmp/libcrypto-lib-cmp_status.o crypto/cmp/libcrypto-lib-cmp_util.o crypto/cmp/libcrypto-lib-cmp_vfy.o crypto/cms/libcrypto-lib-cms_asn1.o crypto/cms/libcrypto-lib-cms_att.o crypto/cms/libcrypto-lib-cms_cd.o crypto/cms/libcrypto-lib-cms_dd.o crypto/cms/libcrypto-lib-cms_dh.o crypto/cms/libcrypto-lib-cms_ec.o crypto/cms/libcrypto-lib-cms_enc.o crypto/cms/libcrypto-lib-cms_env.o crypto/cms/libcrypto-lib-cms_err.o crypto/cms/libcrypto-lib-cms_ess.o crypto/cms/libcrypto-lib-cms_io.o crypto/cms/libcrypto-lib-cms_kari.o crypto/cms/libcrypto-lib-cms_lib.o crypto/cms/libcrypto-lib-cms_pwri.o crypto/cms/libcrypto-lib-cms_rsa.o crypto/cms/libcrypto-lib-cms_sd.o crypto/cms/libcrypto-lib-cms_smime.o crypto/comp/libcrypto-lib-c_brotli.o crypto/comp/libcrypto-lib-c_zlib.o crypto/comp/libcrypto-lib-c_zstd.o crypto/comp/libcrypto-lib-comp_err.o crypto/comp/libcrypto-lib-comp_lib.o crypto/conf/libcrypto-lib-conf_api.o crypto/conf/libcrypto-lib-conf_def.o crypto/conf/libcrypto-lib-conf_err.o crypto/conf/libcrypto-lib-conf_lib.o crypto/conf/libcrypto-lib-conf_mall.o crypto/conf/libcrypto-lib-conf_mod.o crypto/conf/libcrypto-lib-conf_sap.o crypto/conf/libcrypto-lib-conf_ssl.o crypto/crmf/libcrypto-lib-crmf_asn.o crypto/crmf/libcrypto-lib-crmf_err.o crypto/crmf/libcrypto-lib-crmf_lib.o crypto/crmf/libcrypto-lib-crmf_pbm.o crypto/ct/libcrypto-lib-ct_b64.o crypto/ct/libcrypto-lib-ct_err.o crypto/ct/libcrypto-lib-ct_log.o crypto/ct/libcrypto-lib-ct_oct.o crypto/ct/libcrypto-lib-ct_policy.o crypto/ct/libcrypto-lib-ct_prn.o crypto/ct/libcrypto-lib-ct_sct.o crypto/ct/libcrypto-lib-ct_sct_ctx.o crypto/ct/libcrypto-lib-ct_vfy.o crypto/ct/libcrypto-lib-ct_x509v3.o crypto/des/libcrypto-lib-cbc_cksm.o crypto/des/libcrypto-lib-cbc_enc.o crypto/des/libcrypto-lib-cfb64ede.o crypto/des/libcrypto-lib-cfb64enc.o crypto/des/libcrypto-lib-cfb_enc.o crypto/des/libcrypto-lib-crypt586.o crypto/des/libcrypto-lib-des-586.o crypto/des/libcrypto-lib-ecb3_enc.o crypto/des/libcrypto-lib-ecb_enc.o crypto/des/libcrypto-lib-fcrypt.o crypto/des/libcrypto-lib-ofb64ede.o crypto/des/libcrypto-lib-ofb64enc.o crypto/des/libcrypto-lib-ofb_enc.o crypto/des/libcrypto-lib-pcbc_enc.o crypto/des/libcrypto-lib-qud_cksm.o crypto/des/libcrypto-lib-rand_key.o crypto/des/libcrypto-lib-set_key.o crypto/des/libcrypto-lib-str2key.o crypto/des/libcrypto-lib-xcbc_enc.o crypto/dh/libcrypto-lib-dh_ameth.o crypto/dh/libcrypto-lib-dh_asn1.o crypto/dh/libcrypto-lib-dh_backend.o crypto/dh/libcrypto-lib-dh_check.o crypto/dh/libcrypto-lib-dh_depr.o crypto/dh/libcrypto-lib-dh_err.o crypto/dh/libcrypto-lib-dh_gen.o crypto/dh/libcrypto-lib-dh_group_params.o crypto/dh/libcrypto-lib-dh_kdf.o crypto/dh/libcrypto-lib-dh_key.o crypto/dh/libcrypto-lib-dh_lib.o crypto/dh/libcrypto-lib-dh_meth.o crypto/dh/libcrypto-lib-dh_pmeth.o crypto/dh/libcrypto-lib-dh_prn.o crypto/dh/libcrypto-lib-dh_rfc5114.o crypto/dsa/libcrypto-lib-dsa_ameth.o crypto/dsa/libcrypto-lib-dsa_asn1.o crypto/dsa/libcrypto-lib-dsa_backend.o crypto/dsa/libcrypto-lib-dsa_check.o crypto/dsa/libcrypto-lib-dsa_depr.o crypto/dsa/libcrypto-lib-dsa_err.o crypto/dsa/libcrypto-lib-dsa_gen.o crypto/dsa/libcrypto-lib-dsa_key.o crypto/dsa/libcrypto-lib-dsa_lib.o crypto/dsa/libcrypto-lib-dsa_meth.o crypto/dsa/libcrypto-lib-dsa_ossl.o crypto/dsa/libcrypto-lib-dsa_pmeth.o crypto/dsa/libcrypto-lib-dsa_prn.o crypto/dsa/libcrypto-lib-dsa_sign.o crypto/dsa/libcrypto-lib-dsa_vrf.o crypto/dso/libcrypto-lib-dso_dl.o crypto/dso/libcrypto-lib-dso_dlfcn.o crypto/dso/libcrypto-lib-dso_err.o crypto/dso/libcrypto-lib-dso_lib.o crypto/dso/libcrypto-lib-dso_openssl.o crypto/dso/libcrypto-lib-dso_vms.o crypto/dso/libcrypto-lib-dso_win32.o crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o crypto/ec/curve448/libcrypto-lib-curve448.o crypto/ec/curve448/libcrypto-lib-curve448_tables.o crypto/ec/curve448/libcrypto-lib-eddsa.o crypto/ec/curve448/libcrypto-lib-f_generic.o crypto/ec/curve448/libcrypto-lib-scalar.o crypto/ec/libcrypto-lib-curve25519.o crypto/ec/libcrypto-lib-ec2_oct.o crypto/ec/libcrypto-lib-ec2_smpl.o crypto/ec/libcrypto-lib-ec_ameth.o crypto/ec/libcrypto-lib-ec_asn1.o crypto/ec/libcrypto-lib-ec_backend.o crypto/ec/libcrypto-lib-ec_check.o crypto/ec/libcrypto-lib-ec_curve.o crypto/ec/libcrypto-lib-ec_cvt.o crypto/ec/libcrypto-lib-ec_deprecated.o crypto/ec/libcrypto-lib-ec_err.o crypto/ec/libcrypto-lib-ec_key.o crypto/ec/libcrypto-lib-ec_kmeth.o crypto/ec/libcrypto-lib-ec_lib.o crypto/ec/libcrypto-lib-ec_mult.o crypto/ec/libcrypto-lib-ec_oct.o crypto/ec/libcrypto-lib-ec_pmeth.o crypto/ec/libcrypto-lib-ec_print.o crypto/ec/libcrypto-lib-ecdh_kdf.o crypto/ec/libcrypto-lib-ecdh_ossl.o crypto/ec/libcrypto-lib-ecdsa_ossl.o crypto/ec/libcrypto-lib-ecdsa_sign.o crypto/ec/libcrypto-lib-ecdsa_vrf.o crypto/ec/libcrypto-lib-eck_prn.o crypto/ec/libcrypto-lib-ecp_mont.o crypto/ec/libcrypto-lib-ecp_nist.o crypto/ec/libcrypto-lib-ecp_nistz256-x86.o crypto/ec/libcrypto-lib-ecp_nistz256.o crypto/ec/libcrypto-lib-ecp_oct.o crypto/ec/libcrypto-lib-ecp_smpl.o crypto/ec/libcrypto-lib-ecx_backend.o crypto/ec/libcrypto-lib-ecx_key.o crypto/ec/libcrypto-lib-ecx_meth.o crypto/encode_decode/libcrypto-lib-decoder_err.o crypto/encode_decode/libcrypto-lib-decoder_lib.o crypto/encode_decode/libcrypto-lib-decoder_meth.o crypto/encode_decode/libcrypto-lib-decoder_pkey.o crypto/encode_decode/libcrypto-lib-encoder_err.o crypto/encode_decode/libcrypto-lib-encoder_lib.o crypto/encode_decode/libcrypto-lib-encoder_meth.o crypto/encode_decode/libcrypto-lib-encoder_pkey.o crypto/engine/libcrypto-lib-eng_all.o crypto/engine/libcrypto-lib-eng_cnf.o crypto/engine/libcrypto-lib-eng_ctrl.o crypto/engine/libcrypto-lib-eng_dyn.o crypto/engine/libcrypto-lib-eng_err.o crypto/engine/libcrypto-lib-eng_fat.o crypto/engine/libcrypto-lib-eng_init.o crypto/engine/libcrypto-lib-eng_lib.o crypto/engine/libcrypto-lib-eng_list.o crypto/engine/libcrypto-lib-eng_openssl.o crypto/engine/libcrypto-lib-eng_pkey.o crypto/engine/libcrypto-lib-eng_rdrand.o crypto/engine/libcrypto-lib-eng_table.o crypto/engine/libcrypto-lib-tb_asnmth.o crypto/engine/libcrypto-lib-tb_cipher.o crypto/engine/libcrypto-lib-tb_dh.o crypto/engine/libcrypto-lib-tb_digest.o crypto/engine/libcrypto-lib-tb_dsa.o crypto/engine/libcrypto-lib-tb_eckey.o crypto/engine/libcrypto-lib-tb_pkmeth.o crypto/engine/libcrypto-lib-tb_rand.o crypto/engine/libcrypto-lib-tb_rsa.o crypto/err/libcrypto-lib-err.o crypto/err/libcrypto-lib-err_all.o crypto/err/libcrypto-lib-err_all_legacy.o crypto/err/libcrypto-lib-err_blocks.o crypto/err/libcrypto-lib-err_mark.o crypto/err/libcrypto-lib-err_prn.o crypto/err/libcrypto-lib-err_save.o crypto/ess/libcrypto-lib-ess_asn1.o crypto/ess/libcrypto-lib-ess_err.o crypto/ess/libcrypto-lib-ess_lib.o crypto/evp/libcrypto-lib-asymcipher.o crypto/evp/libcrypto-lib-bio_b64.o crypto/evp/libcrypto-lib-bio_enc.o crypto/evp/libcrypto-lib-bio_md.o crypto/evp/libcrypto-lib-bio_ok.o crypto/evp/libcrypto-lib-c_allc.o crypto/evp/libcrypto-lib-c_alld.o crypto/evp/libcrypto-lib-cmeth_lib.o crypto/evp/libcrypto-lib-ctrl_params_translate.o crypto/evp/libcrypto-lib-dh_ctrl.o crypto/evp/libcrypto-lib-dh_support.o crypto/evp/libcrypto-lib-digest.o crypto/evp/libcrypto-lib-dsa_ctrl.o crypto/evp/libcrypto-lib-e_aes.o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o crypto/evp/libcrypto-lib-e_aria.o crypto/evp/libcrypto-lib-e_bf.o crypto/evp/libcrypto-lib-e_camellia.o crypto/evp/libcrypto-lib-e_cast.o crypto/evp/libcrypto-lib-e_chacha20_poly1305.o crypto/evp/libcrypto-lib-e_des.o crypto/evp/libcrypto-lib-e_des3.o crypto/evp/libcrypto-lib-e_idea.o crypto/evp/libcrypto-lib-e_null.o crypto/evp/libcrypto-lib-e_old.o crypto/evp/libcrypto-lib-e_rc2.o crypto/evp/libcrypto-lib-e_rc4.o crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o crypto/evp/libcrypto-lib-e_rc5.o crypto/evp/libcrypto-lib-e_seed.o crypto/evp/libcrypto-lib-e_sm4.o crypto/evp/libcrypto-lib-e_xcbc_d.o crypto/evp/libcrypto-lib-ec_ctrl.o crypto/evp/libcrypto-lib-ec_support.o crypto/evp/libcrypto-lib-encode.o crypto/evp/libcrypto-lib-evp_cnf.o crypto/evp/libcrypto-lib-evp_enc.o crypto/evp/libcrypto-lib-evp_err.o crypto/evp/libcrypto-lib-evp_fetch.o crypto/evp/libcrypto-lib-evp_key.o crypto/evp/libcrypto-lib-evp_lib.o crypto/evp/libcrypto-lib-evp_pbe.o crypto/evp/libcrypto-lib-evp_pkey.o crypto/evp/libcrypto-lib-evp_rand.o crypto/evp/libcrypto-lib-evp_utils.o crypto/evp/libcrypto-lib-exchange.o crypto/evp/libcrypto-lib-kdf_lib.o crypto/evp/libcrypto-lib-kdf_meth.o crypto/evp/libcrypto-lib-kem.o crypto/evp/libcrypto-lib-keymgmt_lib.o crypto/evp/libcrypto-lib-keymgmt_meth.o crypto/evp/libcrypto-lib-legacy_blake2.o crypto/evp/libcrypto-lib-legacy_md4.o crypto/evp/libcrypto-lib-legacy_md5.o crypto/evp/libcrypto-lib-legacy_md5_sha1.o crypto/evp/libcrypto-lib-legacy_ripemd.o crypto/evp/libcrypto-lib-legacy_sha.o crypto/evp/libcrypto-lib-legacy_wp.o crypto/evp/libcrypto-lib-m_null.o crypto/evp/libcrypto-lib-m_sigver.o crypto/evp/libcrypto-lib-mac_lib.o crypto/evp/libcrypto-lib-mac_meth.o crypto/evp/libcrypto-lib-names.o crypto/evp/libcrypto-lib-p5_crpt.o crypto/evp/libcrypto-lib-p5_crpt2.o crypto/evp/libcrypto-lib-p_dec.o crypto/evp/libcrypto-lib-p_enc.o crypto/evp/libcrypto-lib-p_legacy.o crypto/evp/libcrypto-lib-p_lib.o crypto/evp/libcrypto-lib-p_open.o crypto/evp/libcrypto-lib-p_seal.o crypto/evp/libcrypto-lib-p_sign.o crypto/evp/libcrypto-lib-p_verify.o crypto/evp/libcrypto-lib-pbe_scrypt.o crypto/evp/libcrypto-lib-pmeth_check.o crypto/evp/libcrypto-lib-pmeth_gn.o crypto/evp/libcrypto-lib-pmeth_lib.o crypto/evp/libcrypto-lib-signature.o crypto/ffc/libcrypto-lib-ffc_backend.o crypto/ffc/libcrypto-lib-ffc_dh.o crypto/ffc/libcrypto-lib-ffc_key_generate.o crypto/ffc/libcrypto-lib-ffc_key_validate.o crypto/ffc/libcrypto-lib-ffc_params.o crypto/ffc/libcrypto-lib-ffc_params_generate.o crypto/ffc/libcrypto-lib-ffc_params_validate.o crypto/hmac/libcrypto-lib-hmac.o crypto/hpke/libcrypto-lib-hpke.o crypto/hpke/libcrypto-lib-hpke_util.o crypto/http/libcrypto-lib-http_client.o crypto/http/libcrypto-lib-http_err.o crypto/http/libcrypto-lib-http_lib.o crypto/kdf/libcrypto-lib-kdf_err.o crypto/lhash/libcrypto-lib-lh_stats.o crypto/lhash/libcrypto-lib-lhash.o crypto/libcrypto-lib-asn1_dsa.o crypto/libcrypto-lib-bsearch.o crypto/libcrypto-lib-context.o crypto/libcrypto-lib-core_algorithm.o crypto/libcrypto-lib-core_fetch.o crypto/libcrypto-lib-core_namemap.o crypto/libcrypto-lib-cpt_err.o crypto/libcrypto-lib-cpuid.o crypto/libcrypto-lib-cryptlib.o crypto/libcrypto-lib-ctype.o crypto/libcrypto-lib-cversion.o crypto/libcrypto-lib-der_writer.o crypto/libcrypto-lib-deterministic_nonce.o crypto/libcrypto-lib-ebcdic.o crypto/libcrypto-lib-ex_data.o crypto/libcrypto-lib-getenv.o crypto/libcrypto-lib-info.o crypto/libcrypto-lib-init.o crypto/libcrypto-lib-initthread.o crypto/libcrypto-lib-mem.o crypto/libcrypto-lib-mem_sec.o crypto/libcrypto-lib-o_dir.o crypto/libcrypto-lib-o_fopen.o crypto/libcrypto-lib-o_init.o crypto/libcrypto-lib-o_str.o crypto/libcrypto-lib-o_time.o crypto/libcrypto-lib-packet.o crypto/libcrypto-lib-param_build.o crypto/libcrypto-lib-param_build_set.o crypto/libcrypto-lib-params.o crypto/libcrypto-lib-params_dup.o crypto/libcrypto-lib-params_from_text.o crypto/libcrypto-lib-params_idx.o crypto/libcrypto-lib-passphrase.o crypto/libcrypto-lib-provider.o crypto/libcrypto-lib-provider_child.o crypto/libcrypto-lib-provider_conf.o crypto/libcrypto-lib-provider_core.o crypto/libcrypto-lib-provider_predefined.o crypto/libcrypto-lib-punycode.o crypto/libcrypto-lib-quic_vlint.o crypto/libcrypto-lib-self_test_core.o crypto/libcrypto-lib-sleep.o crypto/libcrypto-lib-sparse_array.o crypto/libcrypto-lib-threads_lib.o crypto/libcrypto-lib-threads_none.o crypto/libcrypto-lib-threads_pthread.o crypto/libcrypto-lib-threads_win.o crypto/libcrypto-lib-time.o +rm -f providers/libcommon.a ar qc providers/libcommon.a providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/libcommon-lib-der_dsa_key.o providers/common/der/libcommon-lib-der_dsa_sig.o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/libcommon-lib-der_ec_key.o providers/common/der/libcommon-lib-der_ec_sig.o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/libcommon-lib-der_ecx_key.o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/libcommon-lib-der_rsa_key.o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/libcommon-lib-provider_ctx.o providers/common/libcommon-lib-provider_err.o providers/implementations/ciphers/libcommon-lib-ciphercommon.o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o providers/implementations/digests/libcommon-lib-digestcommon.o ssl/record/methods/libcommon-lib-tls_pad.o rm -f providers/libdefault.a ar qc providers/libdefault.a providers/common/der/libdefault-lib-der_rsa_sig.o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/libdefault-lib-der_sm2_key.o providers/common/der/libdefault-lib-der_sm2_sig.o providers/common/libdefault-lib-bio_prov.o providers/common/libdefault-lib-capabilities.o providers/common/libdefault-lib-digest_to_nid.o providers/common/libdefault-lib-provider_seeding.o providers/common/libdefault-lib-provider_util.o providers/common/libdefault-lib-securitycheck.o providers/common/libdefault-lib-securitycheck_default.o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o providers/implementations/ciphers/libdefault-lib-cipher_aes.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv_polyval.o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o providers/implementations/ciphers/libdefault-lib-cipher_cts.o providers/implementations/ciphers/libdefault-lib-cipher_null.o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_xts.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o providers/implementations/digests/libdefault-lib-blake2_prov.o providers/implementations/digests/libdefault-lib-blake2b_prov.o providers/implementations/digests/libdefault-lib-blake2s_prov.o providers/implementations/digests/libdefault-lib-md5_prov.o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o providers/implementations/digests/libdefault-lib-null_prov.o providers/implementations/digests/libdefault-lib-ripemd_prov.o providers/implementations/digests/libdefault-lib-sha2_prov.o providers/implementations/digests/libdefault-lib-sha3_prov.o providers/implementations/digests/libdefault-lib-sm3_prov.o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o providers/implementations/exchange/libdefault-lib-dh_exch.o providers/implementations/exchange/libdefault-lib-ecdh_exch.o providers/implementations/exchange/libdefault-lib-ecx_exch.o providers/implementations/exchange/libdefault-lib-kdf_exch.o providers/implementations/kdfs/libdefault-lib-argon2.o providers/implementations/kdfs/libdefault-lib-hkdf.o providers/implementations/kdfs/libdefault-lib-hmacdrbg_kdf.o providers/implementations/kdfs/libdefault-lib-kbkdf.o providers/implementations/kdfs/libdefault-lib-krb5kdf.o providers/implementations/kdfs/libdefault-lib-pbkdf2.o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o providers/implementations/kdfs/libdefault-lib-scrypt.o providers/implementations/kdfs/libdefault-lib-sshkdf.o providers/implementations/kdfs/libdefault-lib-sskdf.o providers/implementations/kdfs/libdefault-lib-tls1_prf.o providers/implementations/kdfs/libdefault-lib-x942kdf.o providers/implementations/kem/libdefault-lib-ec_kem.o providers/implementations/kem/libdefault-lib-ecx_kem.o providers/implementations/kem/libdefault-lib-kem_util.o providers/implementations/kem/libdefault-lib-rsa_kem.o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o providers/implementations/macs/libdefault-lib-blake2b_mac.o providers/implementations/macs/libdefault-lib-blake2s_mac.o providers/implementations/macs/libdefault-lib-cmac_prov.o providers/implementations/macs/libdefault-lib-gmac_prov.o providers/implementations/macs/libdefault-lib-hmac_prov.o providers/implementations/macs/libdefault-lib-kmac_prov.o providers/implementations/macs/libdefault-lib-poly1305_prov.o providers/implementations/macs/libdefault-lib-siphash_prov.o providers/implementations/rands/libdefault-lib-crngt.o providers/implementations/rands/libdefault-lib-drbg.o providers/implementations/rands/libdefault-lib-drbg_ctr.o providers/implementations/rands/libdefault-lib-drbg_hash.o providers/implementations/rands/libdefault-lib-drbg_hmac.o providers/implementations/rands/libdefault-lib-seed_src.o providers/implementations/rands/libdefault-lib-test_rng.o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o providers/implementations/rands/seeding/libdefault-lib-rand_win.o providers/implementations/signature/libdefault-lib-dsa_sig.o providers/implementations/signature/libdefault-lib-ecdsa_sig.o providers/implementations/signature/libdefault-lib-eddsa_sig.o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o providers/implementations/signature/libdefault-lib-rsa_sig.o providers/implementations/signature/libdefault-lib-sm2_sig.o providers/implementations/storemgmt/libdefault-lib-file_store.o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ssl/record/methods/libdefault-lib-ssl3_cbc.o gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/openssl-bin-cmp_mock_srv.d.tmp -MT apps/lib/openssl-bin-cmp_mock_srv.o -c -o apps/lib/openssl-bin-cmp_mock_srv.o ../apps/lib/cmp_mock_srv.c -ranlib providers/libcommon.a || echo Never mind. gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-asn1parse.d.tmp -MT apps/openssl-bin-asn1parse.o -c -o apps/openssl-bin-asn1parse.o ../apps/asn1parse.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ca.d.tmp -MT apps/openssl-bin-ca.o -c -o apps/openssl-bin-ca.o ../apps/ca.c -ranlib providers/libdefault.a || echo Never mind. gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ciphers.d.tmp -MT apps/openssl-bin-ciphers.o -c -o apps/openssl-bin-ciphers.o ../apps/ciphers.c -ar qc libcrypto.a crypto/libcrypto-lib-trace.o crypto/libcrypto-lib-uid.o crypto/libcrypto-lib-x86cpuid.o crypto/md4/libcrypto-lib-md4_dgst.o crypto/md4/libcrypto-lib-md4_one.o crypto/md5/libcrypto-lib-md5-586.o crypto/md5/libcrypto-lib-md5_dgst.o crypto/md5/libcrypto-lib-md5_one.o crypto/md5/libcrypto-lib-md5_sha1.o crypto/modes/libcrypto-lib-cbc128.o crypto/modes/libcrypto-lib-ccm128.o crypto/modes/libcrypto-lib-cfb128.o crypto/modes/libcrypto-lib-ctr128.o crypto/modes/libcrypto-lib-cts128.o crypto/modes/libcrypto-lib-gcm128.o crypto/modes/libcrypto-lib-ghash-x86.o crypto/modes/libcrypto-lib-ocb128.o crypto/modes/libcrypto-lib-ofb128.o crypto/modes/libcrypto-lib-siv128.o crypto/modes/libcrypto-lib-wrap128.o crypto/modes/libcrypto-lib-xts128.o crypto/modes/libcrypto-lib-xts128gb.o crypto/objects/libcrypto-lib-o_names.o crypto/objects/libcrypto-lib-obj_dat.o crypto/objects/libcrypto-lib-obj_err.o crypto/objects/libcrypto-lib-obj_lib.o crypto/objects/libcrypto-lib-obj_xref.o crypto/ocsp/libcrypto-lib-ocsp_asn.o crypto/ocsp/libcrypto-lib-ocsp_cl.o crypto/ocsp/libcrypto-lib-ocsp_err.o crypto/ocsp/libcrypto-lib-ocsp_ext.o crypto/ocsp/libcrypto-lib-ocsp_http.o crypto/ocsp/libcrypto-lib-ocsp_lib.o crypto/ocsp/libcrypto-lib-ocsp_prn.o crypto/ocsp/libcrypto-lib-ocsp_srv.o crypto/ocsp/libcrypto-lib-ocsp_vfy.o crypto/ocsp/libcrypto-lib-v3_ocsp.o crypto/pem/libcrypto-lib-pem_all.o crypto/pem/libcrypto-lib-pem_err.o crypto/pem/libcrypto-lib-pem_info.o crypto/pem/libcrypto-lib-pem_lib.o crypto/pem/libcrypto-lib-pem_oth.o crypto/pem/libcrypto-lib-pem_pk8.o crypto/pem/libcrypto-lib-pem_pkey.o crypto/pem/libcrypto-lib-pem_sign.o crypto/pem/libcrypto-lib-pem_x509.o crypto/pem/libcrypto-lib-pem_xaux.o crypto/pem/libcrypto-lib-pvkfmt.o crypto/pkcs12/libcrypto-lib-p12_add.o crypto/pkcs12/libcrypto-lib-p12_asn.o crypto/pkcs12/libcrypto-lib-p12_attr.o crypto/pkcs12/libcrypto-lib-p12_crpt.o crypto/pkcs12/libcrypto-lib-p12_crt.o crypto/pkcs12/libcrypto-lib-p12_decr.o crypto/pkcs12/libcrypto-lib-p12_init.o crypto/pkcs12/libcrypto-lib-p12_key.o crypto/pkcs12/libcrypto-lib-p12_kiss.o crypto/pkcs12/libcrypto-lib-p12_mutl.o crypto/pkcs12/libcrypto-lib-p12_npas.o crypto/pkcs12/libcrypto-lib-p12_p8d.o crypto/pkcs12/libcrypto-lib-p12_p8e.o crypto/pkcs12/libcrypto-lib-p12_sbag.o crypto/pkcs12/libcrypto-lib-p12_utl.o crypto/pkcs12/libcrypto-lib-pk12err.o crypto/pkcs7/libcrypto-lib-bio_pk7.o crypto/pkcs7/libcrypto-lib-pk7_asn1.o crypto/pkcs7/libcrypto-lib-pk7_attr.o crypto/pkcs7/libcrypto-lib-pk7_doit.o crypto/pkcs7/libcrypto-lib-pk7_lib.o crypto/pkcs7/libcrypto-lib-pk7_mime.o crypto/pkcs7/libcrypto-lib-pk7_smime.o crypto/pkcs7/libcrypto-lib-pkcs7err.o crypto/poly1305/libcrypto-lib-poly1305-x86.o crypto/poly1305/libcrypto-lib-poly1305.o crypto/property/libcrypto-lib-defn_cache.o crypto/property/libcrypto-lib-property.o crypto/property/libcrypto-lib-property_err.o crypto/property/libcrypto-lib-property_parse.o crypto/property/libcrypto-lib-property_query.o crypto/property/libcrypto-lib-property_string.o crypto/rand/libcrypto-lib-prov_seed.o crypto/rand/libcrypto-lib-rand_deprecated.o crypto/rand/libcrypto-lib-rand_err.o crypto/rand/libcrypto-lib-rand_lib.o crypto/rand/libcrypto-lib-rand_meth.o crypto/rand/libcrypto-lib-rand_pool.o crypto/rand/libcrypto-lib-rand_uniform.o crypto/rand/libcrypto-lib-randfile.o crypto/rc2/libcrypto-lib-rc2_cbc.o crypto/rc2/libcrypto-lib-rc2_ecb.o crypto/rc2/libcrypto-lib-rc2_skey.o crypto/rc2/libcrypto-lib-rc2cfb64.o crypto/rc2/libcrypto-lib-rc2ofb64.o crypto/rc4/libcrypto-lib-rc4-586.o crypto/ripemd/libcrypto-lib-rmd-586.o crypto/ripemd/libcrypto-lib-rmd_dgst.o crypto/ripemd/libcrypto-lib-rmd_one.o crypto/rsa/libcrypto-lib-rsa_ameth.o crypto/rsa/libcrypto-lib-rsa_asn1.o crypto/rsa/libcrypto-lib-rsa_backend.o crypto/rsa/libcrypto-lib-rsa_chk.o crypto/rsa/libcrypto-lib-rsa_crpt.o crypto/rsa/libcrypto-lib-rsa_depr.o crypto/rsa/libcrypto-lib-rsa_err.o crypto/rsa/libcrypto-lib-rsa_gen.o crypto/rsa/libcrypto-lib-rsa_lib.o crypto/rsa/libcrypto-lib-rsa_meth.o crypto/rsa/libcrypto-lib-rsa_mp.o crypto/rsa/libcrypto-lib-rsa_mp_names.o crypto/rsa/libcrypto-lib-rsa_none.o crypto/rsa/libcrypto-lib-rsa_oaep.o crypto/rsa/libcrypto-lib-rsa_ossl.o crypto/rsa/libcrypto-lib-rsa_pk1.o crypto/rsa/libcrypto-lib-rsa_pmeth.o crypto/rsa/libcrypto-lib-rsa_prn.o crypto/rsa/libcrypto-lib-rsa_pss.o crypto/rsa/libcrypto-lib-rsa_saos.o crypto/rsa/libcrypto-lib-rsa_schemes.o crypto/rsa/libcrypto-lib-rsa_sign.o crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o crypto/rsa/libcrypto-lib-rsa_x931.o crypto/rsa/libcrypto-lib-rsa_x931g.o crypto/seed/libcrypto-lib-seed.o crypto/seed/libcrypto-lib-seed_cbc.o crypto/seed/libcrypto-lib-seed_cfb.o crypto/seed/libcrypto-lib-seed_ecb.o crypto/seed/libcrypto-lib-seed_ofb.o crypto/sha/libcrypto-lib-keccak1600.o crypto/sha/libcrypto-lib-sha1-586.o crypto/sha/libcrypto-lib-sha1_one.o crypto/sha/libcrypto-lib-sha1dgst.o crypto/sha/libcrypto-lib-sha256-586.o crypto/sha/libcrypto-lib-sha256.o crypto/sha/libcrypto-lib-sha3.o crypto/sha/libcrypto-lib-sha512-586.o crypto/sha/libcrypto-lib-sha512.o crypto/siphash/libcrypto-lib-siphash.o crypto/sm2/libcrypto-lib-sm2_crypt.o crypto/sm2/libcrypto-lib-sm2_err.o crypto/sm2/libcrypto-lib-sm2_key.o crypto/sm2/libcrypto-lib-sm2_sign.o crypto/sm3/libcrypto-lib-legacy_sm3.o crypto/sm3/libcrypto-lib-sm3.o crypto/sm4/libcrypto-lib-sm4.o crypto/srp/libcrypto-lib-srp_lib.o crypto/srp/libcrypto-lib-srp_vfy.o crypto/stack/libcrypto-lib-stack.o crypto/store/libcrypto-lib-store_err.o crypto/store/libcrypto-lib-store_init.o crypto/store/libcrypto-lib-store_lib.o crypto/store/libcrypto-lib-store_meth.o crypto/store/libcrypto-lib-store_register.o crypto/store/libcrypto-lib-store_result.o crypto/store/libcrypto-lib-store_strings.o crypto/thread/arch/libcrypto-lib-thread_none.o crypto/thread/arch/libcrypto-lib-thread_posix.o crypto/thread/arch/libcrypto-lib-thread_win.o crypto/thread/libcrypto-lib-api.o crypto/thread/libcrypto-lib-arch.o crypto/thread/libcrypto-lib-internal.o crypto/ts/libcrypto-lib-ts_asn1.o crypto/ts/libcrypto-lib-ts_conf.o crypto/ts/libcrypto-lib-ts_err.o crypto/ts/libcrypto-lib-ts_lib.o crypto/ts/libcrypto-lib-ts_req_print.o crypto/ts/libcrypto-lib-ts_req_utils.o crypto/ts/libcrypto-lib-ts_rsp_print.o crypto/ts/libcrypto-lib-ts_rsp_sign.o crypto/ts/libcrypto-lib-ts_rsp_utils.o crypto/ts/libcrypto-lib-ts_rsp_verify.o crypto/ts/libcrypto-lib-ts_verify_ctx.o crypto/txt_db/libcrypto-lib-txt_db.o crypto/ui/libcrypto-lib-ui_err.o crypto/ui/libcrypto-lib-ui_lib.o crypto/ui/libcrypto-lib-ui_null.o crypto/ui/libcrypto-lib-ui_openssl.o crypto/ui/libcrypto-lib-ui_util.o crypto/whrlpool/libcrypto-lib-wp-mmx.o crypto/whrlpool/libcrypto-lib-wp_block.o crypto/whrlpool/libcrypto-lib-wp_dgst.o crypto/x509/libcrypto-lib-by_dir.o crypto/x509/libcrypto-lib-by_file.o crypto/x509/libcrypto-lib-by_store.o crypto/x509/libcrypto-lib-pcy_cache.o crypto/x509/libcrypto-lib-pcy_data.o crypto/x509/libcrypto-lib-pcy_lib.o crypto/x509/libcrypto-lib-pcy_map.o crypto/x509/libcrypto-lib-pcy_node.o crypto/x509/libcrypto-lib-pcy_tree.o crypto/x509/libcrypto-lib-t_crl.o crypto/x509/libcrypto-lib-t_req.o crypto/x509/libcrypto-lib-t_x509.o crypto/x509/libcrypto-lib-v3_addr.o crypto/x509/libcrypto-lib-v3_admis.o crypto/x509/libcrypto-lib-v3_akeya.o crypto/x509/libcrypto-lib-v3_akid.o crypto/x509/libcrypto-lib-v3_asid.o crypto/x509/libcrypto-lib-v3_bcons.o crypto/x509/libcrypto-lib-v3_bitst.o crypto/x509/libcrypto-lib-v3_conf.o crypto/x509/libcrypto-lib-v3_cpols.o crypto/x509/libcrypto-lib-v3_crld.o crypto/x509/libcrypto-lib-v3_enum.o crypto/x509/libcrypto-lib-v3_extku.o crypto/x509/libcrypto-lib-v3_genn.o crypto/x509/libcrypto-lib-v3_group_ac.o crypto/x509/libcrypto-lib-v3_ia5.o crypto/x509/libcrypto-lib-v3_ind_iss.o crypto/x509/libcrypto-lib-v3_info.o crypto/x509/libcrypto-lib-v3_int.o crypto/x509/libcrypto-lib-v3_ist.o crypto/x509/libcrypto-lib-v3_lib.o crypto/x509/libcrypto-lib-v3_ncons.o crypto/x509/libcrypto-lib-v3_no_ass.o crypto/x509/libcrypto-lib-v3_no_rev_avail.o crypto/x509/libcrypto-lib-v3_pci.o crypto/x509/libcrypto-lib-v3_pcia.o crypto/x509/libcrypto-lib-v3_pcons.o crypto/x509/libcrypto-lib-v3_pku.o crypto/x509/libcrypto-lib-v3_pmaps.o crypto/x509/libcrypto-lib-v3_prn.o crypto/x509/libcrypto-lib-v3_purp.o crypto/x509/libcrypto-lib-v3_san.o crypto/x509/libcrypto-lib-v3_single_use.o crypto/x509/libcrypto-lib-v3_skid.o crypto/x509/libcrypto-lib-v3_soa_id.o crypto/x509/libcrypto-lib-v3_sxnet.o crypto/x509/libcrypto-lib-v3_tlsf.o crypto/x509/libcrypto-lib-v3_utf8.o crypto/x509/libcrypto-lib-v3_utl.o crypto/x509/libcrypto-lib-v3err.o crypto/x509/libcrypto-lib-x509_att.o crypto/x509/libcrypto-lib-x509_cmp.o crypto/x509/libcrypto-lib-x509_d2.o crypto/x509/libcrypto-lib-x509_def.o crypto/x509/libcrypto-lib-x509_err.o crypto/x509/libcrypto-lib-x509_ext.o crypto/x509/libcrypto-lib-x509_lu.o crypto/x509/libcrypto-lib-x509_meth.o crypto/x509/libcrypto-lib-x509_obj.o crypto/x509/libcrypto-lib-x509_r2x.o crypto/x509/libcrypto-lib-x509_req.o crypto/x509/libcrypto-lib-x509_set.o crypto/x509/libcrypto-lib-x509_trust.o crypto/x509/libcrypto-lib-x509_txt.o crypto/x509/libcrypto-lib-x509_v3.o crypto/x509/libcrypto-lib-x509_vfy.o crypto/x509/libcrypto-lib-x509_vpm.o crypto/x509/libcrypto-lib-x509cset.o crypto/x509/libcrypto-lib-x509name.o crypto/x509/libcrypto-lib-x509rset.o crypto/x509/libcrypto-lib-x509spki.o crypto/x509/libcrypto-lib-x509type.o crypto/x509/libcrypto-lib-x_all.o crypto/x509/libcrypto-lib-x_attrib.o crypto/x509/libcrypto-lib-x_crl.o crypto/x509/libcrypto-lib-x_exten.o crypto/x509/libcrypto-lib-x_name.o crypto/x509/libcrypto-lib-x_pubkey.o crypto/x509/libcrypto-lib-x_req.o crypto/x509/libcrypto-lib-x_x509.o crypto/x509/libcrypto-lib-x_x509a.o providers/libcrypto-lib-baseprov.o providers/libcrypto-lib-defltprov.o providers/libcrypto-lib-nullprov.o providers/libcrypto-lib-prov_running.o providers/common/der/libdefault-lib-der_rsa_sig.o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/libdefault-lib-der_sm2_key.o providers/common/der/libdefault-lib-der_sm2_sig.o providers/common/libdefault-lib-bio_prov.o providers/common/libdefault-lib-capabilities.o providers/common/libdefault-lib-digest_to_nid.o providers/common/libdefault-lib-provider_seeding.o providers/common/libdefault-lib-provider_util.o providers/common/libdefault-lib-securitycheck.o providers/common/libdefault-lib-securitycheck_default.o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o providers/implementations/ciphers/libdefault-lib-cipher_aes.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv_polyval.o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o providers/implementations/ciphers/libdefault-lib-cipher_cts.o providers/implementations/ciphers/libdefault-lib-cipher_null.o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_xts.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o providers/implementations/digests/libdefault-lib-blake2_prov.o providers/implementations/digests/libdefault-lib-blake2b_prov.o providers/implementations/digests/libdefault-lib-blake2s_prov.o providers/implementations/digests/libdefault-lib-md5_prov.o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o providers/implementations/digests/libdefault-lib-null_prov.o providers/implementations/digests/libdefault-lib-ripemd_prov.o providers/implementations/digests/libdefault-lib-sha2_prov.o providers/implementations/digests/libdefault-lib-sha3_prov.o providers/implementations/digests/libdefault-lib-sm3_prov.o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o providers/implementations/exchange/libdefault-lib-dh_exch.o providers/implementations/exchange/libdefault-lib-ecdh_exch.o providers/implementations/exchange/libdefault-lib-ecx_exch.o providers/implementations/exchange/libdefault-lib-kdf_exch.o providers/implementations/kdfs/libdefault-lib-argon2.o providers/implementations/kdfs/libdefault-lib-hkdf.o providers/implementations/kdfs/libdefault-lib-hmacdrbg_kdf.o providers/implementations/kdfs/libdefault-lib-kbkdf.o providers/implementations/kdfs/libdefault-lib-krb5kdf.o providers/implementations/kdfs/libdefault-lib-pbkdf2.o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o providers/implementations/kdfs/libdefault-lib-scrypt.o providers/implementations/kdfs/libdefault-lib-sshkdf.o providers/implementations/kdfs/libdefault-lib-sskdf.o providers/implementations/kdfs/libdefault-lib-tls1_prf.o providers/implementations/kdfs/libdefault-lib-x942kdf.o providers/implementations/kem/libdefault-lib-ec_kem.o providers/implementations/kem/libdefault-lib-ecx_kem.o providers/implementations/kem/libdefault-lib-kem_util.o providers/implementations/kem/libdefault-lib-rsa_kem.o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o providers/implementations/macs/libdefault-lib-blake2b_mac.o providers/implementations/macs/libdefault-lib-blake2s_mac.o providers/implementations/macs/libdefault-lib-cmac_prov.o providers/implementations/macs/libdefault-lib-gmac_prov.o providers/implementations/macs/libdefault-lib-hmac_prov.o providers/implementations/macs/libdefault-lib-kmac_prov.o providers/implementations/macs/libdefault-lib-poly1305_prov.o providers/implementations/macs/libdefault-lib-siphash_prov.o providers/implementations/rands/libdefault-lib-crngt.o providers/implementations/rands/libdefault-lib-drbg.o providers/implementations/rands/libdefault-lib-drbg_ctr.o providers/implementations/rands/libdefault-lib-drbg_hash.o providers/implementations/rands/libdefault-lib-drbg_hmac.o providers/implementations/rands/libdefault-lib-seed_src.o providers/implementations/rands/libdefault-lib-test_rng.o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o providers/implementations/rands/seeding/libdefault-lib-rand_win.o providers/implementations/signature/libdefault-lib-dsa_sig.o providers/implementations/signature/libdefault-lib-ecdsa_sig.o providers/implementations/signature/libdefault-lib-eddsa_sig.o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o providers/implementations/signature/libdefault-lib-rsa_sig.o providers/implementations/signature/libdefault-lib-sm2_sig.o providers/implementations/storemgmt/libdefault-lib-file_store.o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ssl/record/methods/libdefault-lib-ssl3_cbc.o providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/libcommon-lib-der_dsa_key.o providers/common/der/libcommon-lib-der_dsa_sig.o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/libcommon-lib-der_ec_key.o providers/common/der/libcommon-lib-der_ec_sig.o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/libcommon-lib-der_ecx_key.o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/libcommon-lib-der_rsa_key.o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/libcommon-lib-provider_ctx.o providers/common/libcommon-lib-provider_err.o providers/implementations/ciphers/libcommon-lib-ciphercommon.o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o providers/implementations/digests/libcommon-lib-digestcommon.o ssl/record/methods/libcommon-lib-tls_pad.o gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-cmp.d.tmp -MT apps/openssl-bin-cmp.o -c -o apps/openssl-bin-cmp.o ../apps/cmp.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-cms.d.tmp -MT apps/openssl-bin-cms.o -c -o apps/openssl-bin-cms.o ../apps/cms.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-crl.d.tmp -MT apps/openssl-bin-crl.o -c -o apps/openssl-bin-crl.o ../apps/crl.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-crl2pkcs7.d.tmp -MT apps/openssl-bin-crl2pkcs7.o -c -o apps/openssl-bin-crl2pkcs7.o ../apps/crl2pkcs7.c -ranlib libcrypto.a || echo Never mind. gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dgst.d.tmp -MT apps/openssl-bin-dgst.o -c -o apps/openssl-bin-dgst.o ../apps/dgst.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dhparam.d.tmp -MT apps/openssl-bin-dhparam.o -c -o apps/openssl-bin-dhparam.o ../apps/dhparam.c +ranlib providers/libcommon.a || echo Never mind. gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dsa.d.tmp -MT apps/openssl-bin-dsa.o -c -o apps/openssl-bin-dsa.o ../apps/dsa.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dsaparam.d.tmp -MT apps/openssl-bin-dsaparam.o -c -o apps/openssl-bin-dsaparam.o ../apps/dsaparam.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ec.d.tmp -MT apps/openssl-bin-ec.o -c -o apps/openssl-bin-ec.o ../apps/ec.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ecparam.d.tmp -MT apps/openssl-bin-ecparam.o -c -o apps/openssl-bin-ecparam.o ../apps/ecparam.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-enc.d.tmp -MT apps/openssl-bin-enc.o -c -o apps/openssl-bin-enc.o ../apps/enc.c +ranlib providers/libdefault.a || echo Never mind. +ranlib libssl.a || echo Never mind. gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-engine.d.tmp -MT apps/openssl-bin-engine.o -c -o apps/openssl-bin-engine.o ../apps/engine.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-errstr.d.tmp -MT apps/openssl-bin-errstr.o -c -o apps/openssl-bin-errstr.o ../apps/errstr.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-fipsinstall.d.tmp -MT apps/openssl-bin-fipsinstall.o -c -o apps/openssl-bin-fipsinstall.o ../apps/fipsinstall.c @@ -12349,627 +12383,6 @@ gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-verify.d.tmp -MT apps/openssl-bin-verify.o -c -o apps/openssl-bin-verify.o ../apps/verify.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-version.d.tmp -MT apps/openssl-bin-version.o -c -o apps/openssl-bin-version.o ../apps/version.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DZLIB -DZSTD -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-x509.d.tmp -MT apps/openssl-bin-x509.o -c -o apps/openssl-bin-x509.o ../apps/x509.c -rm -f fuzz/cmp-test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o fuzz/cmp-test \ - fuzz/cmp-test-bin-cmp.o fuzz/cmp-test-bin-fuzz_rand.o \ - fuzz/cmp-test-bin-test-corpus.o \ - libcrypto.a -lz -lzstd -ldl -pthread -rm -f fuzz/pem-test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o fuzz/pem-test \ - fuzz/pem-test-bin-pem.o fuzz/pem-test-bin-test-corpus.o \ - libcrypto.a -lz -lzstd -ldl -pthread -rm -f fuzz/punycode-test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o fuzz/punycode-test \ - fuzz/punycode-test-bin-punycode.o \ - fuzz/punycode-test-bin-test-corpus.o \ - libcrypto.a -lz -lzstd -ldl -pthread -rm -f fuzz/quic-client-test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o fuzz/quic-client-test \ - fuzz/quic-client-test-bin-fuzz_rand.o \ - fuzz/quic-client-test-bin-quic-client.o \ - fuzz/quic-client-test-bin-test-corpus.o \ - libssl.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f fuzz/quic-lcidm-test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o fuzz/quic-lcidm-test \ - fuzz/quic-lcidm-test-bin-fuzz_rand.o \ - fuzz/quic-lcidm-test-bin-quic-lcidm.o \ - fuzz/quic-lcidm-test-bin-test-corpus.o \ - libssl.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f fuzz/quic-rcidm-test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o fuzz/quic-rcidm-test \ - fuzz/quic-rcidm-test-bin-fuzz_rand.o \ - fuzz/quic-rcidm-test-bin-quic-rcidm.o \ - fuzz/quic-rcidm-test-bin-test-corpus.o \ - libssl.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f fuzz/quic-srtm-test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o fuzz/quic-srtm-test \ - fuzz/quic-srtm-test-bin-fuzz_rand.o \ - fuzz/quic-srtm-test-bin-quic-srtm.o \ - fuzz/quic-srtm-test-bin-test-corpus.o \ - libssl.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f fuzz/v3name-test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o fuzz/v3name-test \ - fuzz/v3name-test-bin-test-corpus.o \ - fuzz/v3name-test-bin-v3name.o \ - libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/algorithmid_test -rm -f test/asn1_dsa_internal_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/algorithmid_test \ - test/algorithmid_test-bin-algorithmid_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/asn1_dsa_internal_test \ - test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/asn1_internal_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/asn1_internal_test \ - test/asn1_internal_test-bin-asn1_internal_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/bio_comp_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/bio_comp_test \ - test/bio_comp_test-bin-bio_comp_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/bn_internal_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/bn_internal_test \ - test/bn_internal_test-bin-bn_internal_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/chacha_internal_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/chacha_internal_test \ - test/chacha_internal_test-bin-chacha_internal_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/cipher_overhead_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/cipher_overhead_test \ - test/cipher_overhead_test-bin-cipher_overhead_test.o \ - libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/cmactest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/cmactest \ - test/cmactest-bin-cmactest.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/cmp_asn_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/cmp_asn_test \ - test/cmp_asn_test-bin-cmp_asn_test.o \ - test/helpers/cmp_asn_test-bin-cmp_testlib.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/cmp_client_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/cmp_client_test \ - apps/lib/cmp_client_test-bin-cmp_mock_srv.o \ - test/cmp_client_test-bin-cmp_client_test.o \ - test/helpers/cmp_client_test-bin-cmp_testlib.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/cmp_ctx_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/cmp_ctx_test \ - test/cmp_ctx_test-bin-cmp_ctx_test.o \ - test/helpers/cmp_ctx_test-bin-cmp_testlib.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/cmp_hdr_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/cmp_hdr_test \ - test/cmp_hdr_test-bin-cmp_hdr_test.o \ - test/helpers/cmp_hdr_test-bin-cmp_testlib.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/cmp_msg_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/cmp_msg_test \ - test/cmp_msg_test-bin-cmp_msg_test.o \ - test/helpers/cmp_msg_test-bin-cmp_testlib.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/cmp_protect_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/cmp_protect_test \ - test/cmp_protect_test-bin-cmp_protect_test.o \ - test/helpers/cmp_protect_test-bin-cmp_testlib.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/cmp_server_test -rm -f test/cmp_status_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/cmp_server_test \ - test/cmp_server_test-bin-cmp_server_test.o \ - test/helpers/cmp_server_test-bin-cmp_testlib.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/cmp_status_test \ - test/cmp_status_test-bin-cmp_status_test.o \ - test/helpers/cmp_status_test-bin-cmp_testlib.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/cmp_vfy_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/cmp_vfy_test \ - test/cmp_vfy_test-bin-cmp_vfy_test.o \ - test/helpers/cmp_vfy_test-bin-cmp_testlib.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/context_internal_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/context_internal_test \ - test/context_internal_test-bin-context_internal_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/ctype_internal_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/ctype_internal_test \ - test/ctype_internal_test-bin-ctype_internal_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/curve448_internal_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/curve448_internal_test \ - test/curve448_internal_test-bin-curve448_internal_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/decoder_propq_test -rm -f test/destest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/decoder_propq_test \ - test/decoder_propq_test-bin-decoder_propq_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/destest \ - test/destest-bin-destest.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/dhtest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/dhtest \ - test/dhtest-bin-dhtest.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/drbgtest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/drbgtest \ - test/drbgtest-bin-drbgtest.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/dsa_no_digest_size_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/dsa_no_digest_size_test \ - test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/dsatest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/dsatest \ - test/dsatest-bin-dsatest.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/ec_internal_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/ec_internal_test \ - test/ec_internal_test-bin-ec_internal_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/ecdsatest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/ecdsatest \ - test/ecdsatest-bin-ecdsatest.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/ectest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/ectest \ - test/ectest-bin-ectest.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/endecode_test -rm -f test/endecoder_legacy_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/endecode_test \ - providers/endecode_test-bin-legacyprov.o \ - test/endecode_test-bin-endecode_test.o \ - test/helpers/endecode_test-bin-predefined_dhparams.o \ - providers/liblegacy.a providers/libcommon.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/endecoder_legacy_test \ - test/endecoder_legacy_test-bin-endecoder_legacy_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/evp_extra_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/evp_extra_test \ - providers/evp_extra_test-bin-legacyprov.o \ - test/evp_extra_test-bin-evp_extra_test.o \ - test/evp_extra_test-bin-fake_rsaprov.o \ - providers/liblegacy.a providers/libcommon.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/evp_libctx_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/evp_libctx_test \ - test/evp_libctx_test-bin-evp_libctx_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/evp_pkey_dhkem_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/evp_pkey_dhkem_test \ - test/evp_pkey_dhkem_test-bin-evp_pkey_dhkem_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/evp_pkey_provided_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/evp_pkey_provided_test \ - test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/ext_internal_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/ext_internal_test \ - test/ext_internal_test-bin-ext_internal_test.o \ - libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/ffc_internal_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/ffc_internal_test \ - test/ffc_internal_test-bin-ffc_internal_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/hexstr_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/hexstr_test \ - test/hexstr_test-bin-hexstr_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/hmactest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/hmactest \ - test/hmactest-bin-hmactest.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/hpke_test -rm -f test/ideatest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/hpke_test \ - test/hpke_test-bin-hpke_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/ideatest \ - test/ideatest-bin-ideatest.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/json_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/json_test \ - test/helpers/json_test-bin-noisydgrambio.o \ - test/helpers/json_test-bin-pktsplitbio.o \ - test/helpers/json_test-bin-quictestlib.o \ - test/helpers/json_test-bin-ssltestlib.o \ - test/json_test-bin-json_test.o \ - libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/keymgmt_internal_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/keymgmt_internal_test \ - test/keymgmt_internal_test-bin-keymgmt_internal_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/modes_internal_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/modes_internal_test \ - test/modes_internal_test-bin-modes_internal_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/namemap_internal_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/namemap_internal_test \ - test/namemap_internal_test-bin-namemap_internal_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/nodefltctxtest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/nodefltctxtest \ - test/nodefltctxtest-bin-nodefltctxtest.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/ossl_store_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/ossl_store_test \ - test/ossl_store_test-bin-ossl_store_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/pairwise_fail_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/pairwise_fail_test \ - test/pairwise_fail_test-bin-pairwise_fail_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/param_build_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/param_build_test \ - test/param_build_test-bin-param_build_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/params_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/params_test \ - test/params_test-bin-params_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/poly1305_internal_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/poly1305_internal_test \ - test/poly1305_internal_test-bin-poly1305_internal_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/property_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/property_test \ - test/property_test-bin-property_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/prov_config_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/prov_config_test \ - test/prov_config_test-bin-prov_config_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/provfetchtest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/provfetchtest \ - test/provfetchtest-bin-provfetchtest.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/provider_internal_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/provider_internal_test \ - test/provider_internal_test-bin-p_test.o \ - test/provider_internal_test-bin-provider_internal_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/provider_status_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/provider_status_test \ - test/provider_status_test-bin-provider_status_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/provider_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/provider_test \ - test/provider_test-bin-p_test.o \ - test/provider_test-bin-provider_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/punycode_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/punycode_test \ - test/punycode_test-bin-punycode_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/quic_ackm_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/quic_ackm_test \ - test/quic_ackm_test-bin-cc_dummy.o \ - test/quic_ackm_test-bin-quic_ackm_test.o \ - libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/quic_cc_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/quic_cc_test \ - test/quic_cc_test-bin-quic_cc_test.o \ - libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/quic_cfq_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/quic_cfq_test \ - test/quic_cfq_test-bin-quic_cfq_test.o \ - libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/quic_client_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/quic_client_test \ - test/quic_client_test-bin-quic_client_test.o \ - libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/quic_fc_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/quic_fc_test \ - test/quic_fc_test-bin-quic_fc_test.o \ - libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/quic_fifd_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/quic_fifd_test \ - test/quic_fifd_test-bin-cc_dummy.o \ - test/quic_fifd_test-bin-quic_fifd_test.o \ - libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/quic_lcidm_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/quic_lcidm_test \ - test/quic_lcidm_test-bin-quic_lcidm_test.o \ - libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/quic_multistream_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/quic_multistream_test \ - test/helpers/quic_multistream_test-bin-noisydgrambio.o \ - test/helpers/quic_multistream_test-bin-pktsplitbio.o \ - test/helpers/quic_multistream_test-bin-quictestlib.o \ - test/helpers/quic_multistream_test-bin-ssltestlib.o \ - test/quic_multistream_test-bin-quic_multistream_test.o \ - libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/quic_newcid_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/quic_newcid_test \ - test/helpers/quic_newcid_test-bin-noisydgrambio.o \ - test/helpers/quic_newcid_test-bin-pktsplitbio.o \ - test/helpers/quic_newcid_test-bin-quictestlib.o \ - test/helpers/quic_newcid_test-bin-ssltestlib.o \ - test/quic_newcid_test-bin-quic_newcid_test.o \ - libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/quic_qlog_test -rm -f test/quic_rcidm_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/quic_qlog_test \ - test/quic_qlog_test-bin-quic_qlog_test.o \ - libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/quic_rcidm_test \ - test/quic_rcidm_test-bin-quic_rcidm_test.o \ - libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/quic_record_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/quic_record_test \ - test/quic_record_test-bin-quic_record_test.o \ - libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/quic_srt_gen_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/quic_srt_gen_test \ - test/helpers/quic_srt_gen_test-bin-noisydgrambio.o \ - test/helpers/quic_srt_gen_test-bin-pktsplitbio.o \ - test/helpers/quic_srt_gen_test-bin-quictestlib.o \ - test/helpers/quic_srt_gen_test-bin-ssltestlib.o \ - test/quic_srt_gen_test-bin-quic_srt_gen_test.o \ - libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/quic_srtm_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/quic_srtm_test \ - test/quic_srtm_test-bin-quic_srtm_test.o \ - libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/quic_stream_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/quic_stream_test \ - test/quic_stream_test-bin-quic_stream_test.o \ - libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/quic_tserver_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/quic_tserver_test \ - test/quic_tserver_test-bin-quic_tserver_test.o \ - libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/quic_txp_test -rm -f test/quic_txpim_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/quic_txp_test \ - test/quic_txp_test-bin-cc_dummy.o \ - test/quic_txp_test-bin-quic_txp_test.o \ - libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/quic_txpim_test \ - test/quic_txpim_test-bin-quic_txpim_test.o \ - libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/quic_wire_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/quic_wire_test \ - test/quic_wire_test-bin-quic_wire_test.o \ - libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/quicapitest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/quicapitest \ - test/helpers/quicapitest-bin-noisydgrambio.o \ - test/helpers/quicapitest-bin-pktsplitbio.o \ - test/helpers/quicapitest-bin-quictestlib.o \ - test/helpers/quicapitest-bin-ssltestlib.o \ - test/quicapitest-bin-quicapitest.o \ - libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/quicfaultstest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/quicfaultstest \ - test/helpers/quicfaultstest-bin-noisydgrambio.o \ - test/helpers/quicfaultstest-bin-pktsplitbio.o \ - test/helpers/quicfaultstest-bin-quictestlib.o \ - test/helpers/quicfaultstest-bin-ssltestlib.o \ - test/quicfaultstest-bin-quicfaultstest.o \ - libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/rand_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/rand_test \ - test/rand_test-bin-rand_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/rc2test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/rc2test \ - test/rc2test-bin-rc2test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/rc4test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/rc4test \ - test/rc4test-bin-rc4test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/rc5test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/rc5test \ - test/rc5test-bin-rc5test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/rdcpu_sanitytest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/rdcpu_sanitytest \ - test/rdcpu_sanitytest-bin-rdcpu_sanitytest.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/rsa_mp_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/rsa_mp_test \ - test/rsa_mp_test-bin-rsa_mp_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/rsa_sp800_56b_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/rsa_sp800_56b_test \ - test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/rsa_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/rsa_test \ - test/rsa_test-bin-rsa_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/rsa_x931_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/rsa_x931_test \ - test/rsa_x931_test-bin-rsa_x931_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/sanitytest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/sanitytest \ - test/sanitytest-bin-sanitytest.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/siphash_internal_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/siphash_internal_test \ - test/siphash_internal_test-bin-siphash_internal_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/sm2_internal_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/sm2_internal_test \ - test/sm2_internal_test-bin-sm2_internal_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/sm3_internal_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/sm3_internal_test \ - test/sm3_internal_test-bin-sm3_internal_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/sm4_internal_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/sm4_internal_test \ - test/sm4_internal_test-bin-sm4_internal_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/sparse_array_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/sparse_array_test \ - test/sparse_array_test-bin-sparse_array_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/ssl_handshake_rtt_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/ssl_handshake_rtt_test \ - test/helpers/ssl_handshake_rtt_test-bin-ssltestlib.o \ - test/ssl_handshake_rtt_test-bin-ssl_handshake_rtt_test.o \ - libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/ssl_old_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/ssl_old_test \ - test/helpers/ssl_old_test-bin-predefined_dhparams.o \ - test/ssl_old_test-bin-ssl_old_test.o \ - libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/threadpool_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/threadpool_test \ - test/threadpool_test-bin-threadpool_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/threadstest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/threadstest \ - test/threadstest-bin-threadstest.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/time_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/time_test \ - test/time_test-bin-time_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/timing_load_creds -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/timing_load_creds \ - test/timing_load_creds-bin-timing_load_creds.o \ - libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/tls13encryptiontest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/tls13encryptiontest \ - test/tls13encryptiontest-bin-tls13encryptiontest.o \ - libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/trace_api_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/trace_api_test \ - test/trace_api_test-bin-trace_api_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/wpackettest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/wpackettest \ - test/wpackettest-bin-wpackettest.o \ - libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f test/x509_internal_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o test/x509_internal_test \ - test/x509_internal_test-bin-x509_internal_test.o \ - test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread -rm -f util/quicserver -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ - -o util/quicserver \ - util/quicserver-bin-quicserver.o \ - libssl.a libcrypto.a -lz -lzstd -ldl -pthread gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-znodelete -shared -Wl,-z,relro -Wl,-z,now -Wl,-soname=libcrypto.so.3 \ -o libcrypto.so.3 -Wl,--version-script=libcrypto.ld \ crypto/aes/libcrypto-shlib-aes-586.o \ @@ -13738,6 +13151,629 @@ providers/libcrypto-shlib-nullprov.o \ providers/libcrypto-shlib-prov_running.o \ providers/libdefault.a providers/libcommon.a -lz -lzstd -ldl -pthread +ar qc libcrypto.a crypto/libcrypto-lib-trace.o crypto/libcrypto-lib-uid.o crypto/libcrypto-lib-x86cpuid.o crypto/md4/libcrypto-lib-md4_dgst.o crypto/md4/libcrypto-lib-md4_one.o crypto/md5/libcrypto-lib-md5-586.o crypto/md5/libcrypto-lib-md5_dgst.o crypto/md5/libcrypto-lib-md5_one.o crypto/md5/libcrypto-lib-md5_sha1.o crypto/modes/libcrypto-lib-cbc128.o crypto/modes/libcrypto-lib-ccm128.o crypto/modes/libcrypto-lib-cfb128.o crypto/modes/libcrypto-lib-ctr128.o crypto/modes/libcrypto-lib-cts128.o crypto/modes/libcrypto-lib-gcm128.o crypto/modes/libcrypto-lib-ghash-x86.o crypto/modes/libcrypto-lib-ocb128.o crypto/modes/libcrypto-lib-ofb128.o crypto/modes/libcrypto-lib-siv128.o crypto/modes/libcrypto-lib-wrap128.o crypto/modes/libcrypto-lib-xts128.o crypto/modes/libcrypto-lib-xts128gb.o crypto/objects/libcrypto-lib-o_names.o crypto/objects/libcrypto-lib-obj_dat.o crypto/objects/libcrypto-lib-obj_err.o crypto/objects/libcrypto-lib-obj_lib.o crypto/objects/libcrypto-lib-obj_xref.o crypto/ocsp/libcrypto-lib-ocsp_asn.o crypto/ocsp/libcrypto-lib-ocsp_cl.o crypto/ocsp/libcrypto-lib-ocsp_err.o crypto/ocsp/libcrypto-lib-ocsp_ext.o crypto/ocsp/libcrypto-lib-ocsp_http.o crypto/ocsp/libcrypto-lib-ocsp_lib.o crypto/ocsp/libcrypto-lib-ocsp_prn.o crypto/ocsp/libcrypto-lib-ocsp_srv.o crypto/ocsp/libcrypto-lib-ocsp_vfy.o crypto/ocsp/libcrypto-lib-v3_ocsp.o crypto/pem/libcrypto-lib-pem_all.o crypto/pem/libcrypto-lib-pem_err.o crypto/pem/libcrypto-lib-pem_info.o crypto/pem/libcrypto-lib-pem_lib.o crypto/pem/libcrypto-lib-pem_oth.o crypto/pem/libcrypto-lib-pem_pk8.o crypto/pem/libcrypto-lib-pem_pkey.o crypto/pem/libcrypto-lib-pem_sign.o crypto/pem/libcrypto-lib-pem_x509.o crypto/pem/libcrypto-lib-pem_xaux.o crypto/pem/libcrypto-lib-pvkfmt.o crypto/pkcs12/libcrypto-lib-p12_add.o crypto/pkcs12/libcrypto-lib-p12_asn.o crypto/pkcs12/libcrypto-lib-p12_attr.o crypto/pkcs12/libcrypto-lib-p12_crpt.o crypto/pkcs12/libcrypto-lib-p12_crt.o crypto/pkcs12/libcrypto-lib-p12_decr.o crypto/pkcs12/libcrypto-lib-p12_init.o crypto/pkcs12/libcrypto-lib-p12_key.o crypto/pkcs12/libcrypto-lib-p12_kiss.o crypto/pkcs12/libcrypto-lib-p12_mutl.o crypto/pkcs12/libcrypto-lib-p12_npas.o crypto/pkcs12/libcrypto-lib-p12_p8d.o crypto/pkcs12/libcrypto-lib-p12_p8e.o crypto/pkcs12/libcrypto-lib-p12_sbag.o crypto/pkcs12/libcrypto-lib-p12_utl.o crypto/pkcs12/libcrypto-lib-pk12err.o crypto/pkcs7/libcrypto-lib-bio_pk7.o crypto/pkcs7/libcrypto-lib-pk7_asn1.o crypto/pkcs7/libcrypto-lib-pk7_attr.o crypto/pkcs7/libcrypto-lib-pk7_doit.o crypto/pkcs7/libcrypto-lib-pk7_lib.o crypto/pkcs7/libcrypto-lib-pk7_mime.o crypto/pkcs7/libcrypto-lib-pk7_smime.o crypto/pkcs7/libcrypto-lib-pkcs7err.o crypto/poly1305/libcrypto-lib-poly1305-x86.o crypto/poly1305/libcrypto-lib-poly1305.o crypto/property/libcrypto-lib-defn_cache.o crypto/property/libcrypto-lib-property.o crypto/property/libcrypto-lib-property_err.o crypto/property/libcrypto-lib-property_parse.o crypto/property/libcrypto-lib-property_query.o crypto/property/libcrypto-lib-property_string.o crypto/rand/libcrypto-lib-prov_seed.o crypto/rand/libcrypto-lib-rand_deprecated.o crypto/rand/libcrypto-lib-rand_err.o crypto/rand/libcrypto-lib-rand_lib.o crypto/rand/libcrypto-lib-rand_meth.o crypto/rand/libcrypto-lib-rand_pool.o crypto/rand/libcrypto-lib-rand_uniform.o crypto/rand/libcrypto-lib-randfile.o crypto/rc2/libcrypto-lib-rc2_cbc.o crypto/rc2/libcrypto-lib-rc2_ecb.o crypto/rc2/libcrypto-lib-rc2_skey.o crypto/rc2/libcrypto-lib-rc2cfb64.o crypto/rc2/libcrypto-lib-rc2ofb64.o crypto/rc4/libcrypto-lib-rc4-586.o crypto/ripemd/libcrypto-lib-rmd-586.o crypto/ripemd/libcrypto-lib-rmd_dgst.o crypto/ripemd/libcrypto-lib-rmd_one.o crypto/rsa/libcrypto-lib-rsa_ameth.o crypto/rsa/libcrypto-lib-rsa_asn1.o crypto/rsa/libcrypto-lib-rsa_backend.o crypto/rsa/libcrypto-lib-rsa_chk.o crypto/rsa/libcrypto-lib-rsa_crpt.o crypto/rsa/libcrypto-lib-rsa_depr.o crypto/rsa/libcrypto-lib-rsa_err.o crypto/rsa/libcrypto-lib-rsa_gen.o crypto/rsa/libcrypto-lib-rsa_lib.o crypto/rsa/libcrypto-lib-rsa_meth.o crypto/rsa/libcrypto-lib-rsa_mp.o crypto/rsa/libcrypto-lib-rsa_mp_names.o crypto/rsa/libcrypto-lib-rsa_none.o crypto/rsa/libcrypto-lib-rsa_oaep.o crypto/rsa/libcrypto-lib-rsa_ossl.o crypto/rsa/libcrypto-lib-rsa_pk1.o crypto/rsa/libcrypto-lib-rsa_pmeth.o crypto/rsa/libcrypto-lib-rsa_prn.o crypto/rsa/libcrypto-lib-rsa_pss.o crypto/rsa/libcrypto-lib-rsa_saos.o crypto/rsa/libcrypto-lib-rsa_schemes.o crypto/rsa/libcrypto-lib-rsa_sign.o crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o crypto/rsa/libcrypto-lib-rsa_x931.o crypto/rsa/libcrypto-lib-rsa_x931g.o crypto/seed/libcrypto-lib-seed.o crypto/seed/libcrypto-lib-seed_cbc.o crypto/seed/libcrypto-lib-seed_cfb.o crypto/seed/libcrypto-lib-seed_ecb.o crypto/seed/libcrypto-lib-seed_ofb.o crypto/sha/libcrypto-lib-keccak1600.o crypto/sha/libcrypto-lib-sha1-586.o crypto/sha/libcrypto-lib-sha1_one.o crypto/sha/libcrypto-lib-sha1dgst.o crypto/sha/libcrypto-lib-sha256-586.o crypto/sha/libcrypto-lib-sha256.o crypto/sha/libcrypto-lib-sha3.o crypto/sha/libcrypto-lib-sha512-586.o crypto/sha/libcrypto-lib-sha512.o crypto/siphash/libcrypto-lib-siphash.o crypto/sm2/libcrypto-lib-sm2_crypt.o crypto/sm2/libcrypto-lib-sm2_err.o crypto/sm2/libcrypto-lib-sm2_key.o crypto/sm2/libcrypto-lib-sm2_sign.o crypto/sm3/libcrypto-lib-legacy_sm3.o crypto/sm3/libcrypto-lib-sm3.o crypto/sm4/libcrypto-lib-sm4.o crypto/srp/libcrypto-lib-srp_lib.o crypto/srp/libcrypto-lib-srp_vfy.o crypto/stack/libcrypto-lib-stack.o crypto/store/libcrypto-lib-store_err.o crypto/store/libcrypto-lib-store_init.o crypto/store/libcrypto-lib-store_lib.o crypto/store/libcrypto-lib-store_meth.o crypto/store/libcrypto-lib-store_register.o crypto/store/libcrypto-lib-store_result.o crypto/store/libcrypto-lib-store_strings.o crypto/thread/arch/libcrypto-lib-thread_none.o crypto/thread/arch/libcrypto-lib-thread_posix.o crypto/thread/arch/libcrypto-lib-thread_win.o crypto/thread/libcrypto-lib-api.o crypto/thread/libcrypto-lib-arch.o crypto/thread/libcrypto-lib-internal.o crypto/ts/libcrypto-lib-ts_asn1.o crypto/ts/libcrypto-lib-ts_conf.o crypto/ts/libcrypto-lib-ts_err.o crypto/ts/libcrypto-lib-ts_lib.o crypto/ts/libcrypto-lib-ts_req_print.o crypto/ts/libcrypto-lib-ts_req_utils.o crypto/ts/libcrypto-lib-ts_rsp_print.o crypto/ts/libcrypto-lib-ts_rsp_sign.o crypto/ts/libcrypto-lib-ts_rsp_utils.o crypto/ts/libcrypto-lib-ts_rsp_verify.o crypto/ts/libcrypto-lib-ts_verify_ctx.o crypto/txt_db/libcrypto-lib-txt_db.o crypto/ui/libcrypto-lib-ui_err.o crypto/ui/libcrypto-lib-ui_lib.o crypto/ui/libcrypto-lib-ui_null.o crypto/ui/libcrypto-lib-ui_openssl.o crypto/ui/libcrypto-lib-ui_util.o crypto/whrlpool/libcrypto-lib-wp-mmx.o crypto/whrlpool/libcrypto-lib-wp_block.o crypto/whrlpool/libcrypto-lib-wp_dgst.o crypto/x509/libcrypto-lib-by_dir.o crypto/x509/libcrypto-lib-by_file.o crypto/x509/libcrypto-lib-by_store.o crypto/x509/libcrypto-lib-pcy_cache.o crypto/x509/libcrypto-lib-pcy_data.o crypto/x509/libcrypto-lib-pcy_lib.o crypto/x509/libcrypto-lib-pcy_map.o crypto/x509/libcrypto-lib-pcy_node.o crypto/x509/libcrypto-lib-pcy_tree.o crypto/x509/libcrypto-lib-t_crl.o crypto/x509/libcrypto-lib-t_req.o crypto/x509/libcrypto-lib-t_x509.o crypto/x509/libcrypto-lib-v3_addr.o crypto/x509/libcrypto-lib-v3_admis.o crypto/x509/libcrypto-lib-v3_akeya.o crypto/x509/libcrypto-lib-v3_akid.o crypto/x509/libcrypto-lib-v3_asid.o crypto/x509/libcrypto-lib-v3_bcons.o crypto/x509/libcrypto-lib-v3_bitst.o crypto/x509/libcrypto-lib-v3_conf.o crypto/x509/libcrypto-lib-v3_cpols.o crypto/x509/libcrypto-lib-v3_crld.o crypto/x509/libcrypto-lib-v3_enum.o crypto/x509/libcrypto-lib-v3_extku.o crypto/x509/libcrypto-lib-v3_genn.o crypto/x509/libcrypto-lib-v3_group_ac.o crypto/x509/libcrypto-lib-v3_ia5.o crypto/x509/libcrypto-lib-v3_ind_iss.o crypto/x509/libcrypto-lib-v3_info.o crypto/x509/libcrypto-lib-v3_int.o crypto/x509/libcrypto-lib-v3_ist.o crypto/x509/libcrypto-lib-v3_lib.o crypto/x509/libcrypto-lib-v3_ncons.o crypto/x509/libcrypto-lib-v3_no_ass.o crypto/x509/libcrypto-lib-v3_no_rev_avail.o crypto/x509/libcrypto-lib-v3_pci.o crypto/x509/libcrypto-lib-v3_pcia.o crypto/x509/libcrypto-lib-v3_pcons.o crypto/x509/libcrypto-lib-v3_pku.o crypto/x509/libcrypto-lib-v3_pmaps.o crypto/x509/libcrypto-lib-v3_prn.o crypto/x509/libcrypto-lib-v3_purp.o crypto/x509/libcrypto-lib-v3_san.o crypto/x509/libcrypto-lib-v3_single_use.o crypto/x509/libcrypto-lib-v3_skid.o crypto/x509/libcrypto-lib-v3_soa_id.o crypto/x509/libcrypto-lib-v3_sxnet.o crypto/x509/libcrypto-lib-v3_tlsf.o crypto/x509/libcrypto-lib-v3_utf8.o crypto/x509/libcrypto-lib-v3_utl.o crypto/x509/libcrypto-lib-v3err.o crypto/x509/libcrypto-lib-x509_att.o crypto/x509/libcrypto-lib-x509_cmp.o crypto/x509/libcrypto-lib-x509_d2.o crypto/x509/libcrypto-lib-x509_def.o crypto/x509/libcrypto-lib-x509_err.o crypto/x509/libcrypto-lib-x509_ext.o crypto/x509/libcrypto-lib-x509_lu.o crypto/x509/libcrypto-lib-x509_meth.o crypto/x509/libcrypto-lib-x509_obj.o crypto/x509/libcrypto-lib-x509_r2x.o crypto/x509/libcrypto-lib-x509_req.o crypto/x509/libcrypto-lib-x509_set.o crypto/x509/libcrypto-lib-x509_trust.o crypto/x509/libcrypto-lib-x509_txt.o crypto/x509/libcrypto-lib-x509_v3.o crypto/x509/libcrypto-lib-x509_vfy.o crypto/x509/libcrypto-lib-x509_vpm.o crypto/x509/libcrypto-lib-x509cset.o crypto/x509/libcrypto-lib-x509name.o crypto/x509/libcrypto-lib-x509rset.o crypto/x509/libcrypto-lib-x509spki.o crypto/x509/libcrypto-lib-x509type.o crypto/x509/libcrypto-lib-x_all.o crypto/x509/libcrypto-lib-x_attrib.o crypto/x509/libcrypto-lib-x_crl.o crypto/x509/libcrypto-lib-x_exten.o crypto/x509/libcrypto-lib-x_name.o crypto/x509/libcrypto-lib-x_pubkey.o crypto/x509/libcrypto-lib-x_req.o crypto/x509/libcrypto-lib-x_x509.o crypto/x509/libcrypto-lib-x_x509a.o providers/libcrypto-lib-baseprov.o providers/libcrypto-lib-defltprov.o providers/libcrypto-lib-nullprov.o providers/libcrypto-lib-prov_running.o providers/common/der/libdefault-lib-der_rsa_sig.o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/libdefault-lib-der_sm2_key.o providers/common/der/libdefault-lib-der_sm2_sig.o providers/common/libdefault-lib-bio_prov.o providers/common/libdefault-lib-capabilities.o providers/common/libdefault-lib-digest_to_nid.o providers/common/libdefault-lib-provider_seeding.o providers/common/libdefault-lib-provider_util.o providers/common/libdefault-lib-securitycheck.o providers/common/libdefault-lib-securitycheck_default.o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o providers/implementations/ciphers/libdefault-lib-cipher_aes.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv_polyval.o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o providers/implementations/ciphers/libdefault-lib-cipher_cts.o providers/implementations/ciphers/libdefault-lib-cipher_null.o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_xts.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o providers/implementations/digests/libdefault-lib-blake2_prov.o providers/implementations/digests/libdefault-lib-blake2b_prov.o providers/implementations/digests/libdefault-lib-blake2s_prov.o providers/implementations/digests/libdefault-lib-md5_prov.o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o providers/implementations/digests/libdefault-lib-null_prov.o providers/implementations/digests/libdefault-lib-ripemd_prov.o providers/implementations/digests/libdefault-lib-sha2_prov.o providers/implementations/digests/libdefault-lib-sha3_prov.o providers/implementations/digests/libdefault-lib-sm3_prov.o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o providers/implementations/exchange/libdefault-lib-dh_exch.o providers/implementations/exchange/libdefault-lib-ecdh_exch.o providers/implementations/exchange/libdefault-lib-ecx_exch.o providers/implementations/exchange/libdefault-lib-kdf_exch.o providers/implementations/kdfs/libdefault-lib-argon2.o providers/implementations/kdfs/libdefault-lib-hkdf.o providers/implementations/kdfs/libdefault-lib-hmacdrbg_kdf.o providers/implementations/kdfs/libdefault-lib-kbkdf.o providers/implementations/kdfs/libdefault-lib-krb5kdf.o providers/implementations/kdfs/libdefault-lib-pbkdf2.o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o providers/implementations/kdfs/libdefault-lib-scrypt.o providers/implementations/kdfs/libdefault-lib-sshkdf.o providers/implementations/kdfs/libdefault-lib-sskdf.o providers/implementations/kdfs/libdefault-lib-tls1_prf.o providers/implementations/kdfs/libdefault-lib-x942kdf.o providers/implementations/kem/libdefault-lib-ec_kem.o providers/implementations/kem/libdefault-lib-ecx_kem.o providers/implementations/kem/libdefault-lib-kem_util.o providers/implementations/kem/libdefault-lib-rsa_kem.o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o providers/implementations/macs/libdefault-lib-blake2b_mac.o providers/implementations/macs/libdefault-lib-blake2s_mac.o providers/implementations/macs/libdefault-lib-cmac_prov.o providers/implementations/macs/libdefault-lib-gmac_prov.o providers/implementations/macs/libdefault-lib-hmac_prov.o providers/implementations/macs/libdefault-lib-kmac_prov.o providers/implementations/macs/libdefault-lib-poly1305_prov.o providers/implementations/macs/libdefault-lib-siphash_prov.o providers/implementations/rands/libdefault-lib-crngt.o providers/implementations/rands/libdefault-lib-drbg.o providers/implementations/rands/libdefault-lib-drbg_ctr.o providers/implementations/rands/libdefault-lib-drbg_hash.o providers/implementations/rands/libdefault-lib-drbg_hmac.o providers/implementations/rands/libdefault-lib-seed_src.o providers/implementations/rands/libdefault-lib-test_rng.o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o providers/implementations/rands/seeding/libdefault-lib-rand_win.o providers/implementations/signature/libdefault-lib-dsa_sig.o providers/implementations/signature/libdefault-lib-ecdsa_sig.o providers/implementations/signature/libdefault-lib-eddsa_sig.o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o providers/implementations/signature/libdefault-lib-rsa_sig.o providers/implementations/signature/libdefault-lib-sm2_sig.o providers/implementations/storemgmt/libdefault-lib-file_store.o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ssl/record/methods/libdefault-lib-ssl3_cbc.o providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/libcommon-lib-der_dsa_key.o providers/common/der/libcommon-lib-der_dsa_sig.o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/libcommon-lib-der_ec_key.o providers/common/der/libcommon-lib-der_ec_sig.o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/libcommon-lib-der_ecx_key.o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/libcommon-lib-der_rsa_key.o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/libcommon-lib-provider_ctx.o providers/common/libcommon-lib-provider_err.o providers/implementations/ciphers/libcommon-lib-ciphercommon.o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o providers/implementations/digests/libcommon-lib-digestcommon.o ssl/record/methods/libcommon-lib-tls_pad.o +ranlib libcrypto.a || echo Never mind. +rm -f fuzz/cmp-test +rm -f fuzz/pem-test +rm -f fuzz/punycode-test +rm -f fuzz/quic-client-test +rm -f fuzz/quic-lcidm-test +rm -f fuzz/quic-rcidm-test +rm -f fuzz/quic-srtm-test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o fuzz/punycode-test \ + fuzz/punycode-test-bin-punycode.o \ + fuzz/punycode-test-bin-test-corpus.o \ + libcrypto.a -lz -lzstd -ldl -pthread +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o fuzz/cmp-test \ + fuzz/cmp-test-bin-cmp.o fuzz/cmp-test-bin-fuzz_rand.o \ + fuzz/cmp-test-bin-test-corpus.o \ + libcrypto.a -lz -lzstd -ldl -pthread +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o fuzz/pem-test \ + fuzz/pem-test-bin-pem.o fuzz/pem-test-bin-test-corpus.o \ + libcrypto.a -lz -lzstd -ldl -pthread +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o fuzz/quic-client-test \ + fuzz/quic-client-test-bin-fuzz_rand.o \ + fuzz/quic-client-test-bin-quic-client.o \ + fuzz/quic-client-test-bin-test-corpus.o \ + libssl.a libcrypto.a -lz -lzstd -ldl -pthread +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o fuzz/quic-lcidm-test \ + fuzz/quic-lcidm-test-bin-fuzz_rand.o \ + fuzz/quic-lcidm-test-bin-quic-lcidm.o \ + fuzz/quic-lcidm-test-bin-test-corpus.o \ + libssl.a libcrypto.a -lz -lzstd -ldl -pthread +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o fuzz/quic-rcidm-test \ + fuzz/quic-rcidm-test-bin-fuzz_rand.o \ + fuzz/quic-rcidm-test-bin-quic-rcidm.o \ + fuzz/quic-rcidm-test-bin-test-corpus.o \ + libssl.a libcrypto.a -lz -lzstd -ldl -pthread +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o fuzz/quic-srtm-test \ + fuzz/quic-srtm-test-bin-fuzz_rand.o \ + fuzz/quic-srtm-test-bin-quic-srtm.o \ + fuzz/quic-srtm-test-bin-test-corpus.o \ + libssl.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f fuzz/v3name-test +rm -f test/algorithmid_test +rm -f test/asn1_dsa_internal_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o fuzz/v3name-test \ + fuzz/v3name-test-bin-test-corpus.o \ + fuzz/v3name-test-bin-v3name.o \ + libcrypto.a -lz -lzstd -ldl -pthread +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/algorithmid_test \ + test/algorithmid_test-bin-algorithmid_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/asn1_dsa_internal_test \ + test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/asn1_internal_test +rm -f test/bio_comp_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/asn1_internal_test \ + test/asn1_internal_test-bin-asn1_internal_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/bio_comp_test \ + test/bio_comp_test-bin-bio_comp_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/bn_internal_test +rm -f test/chacha_internal_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/bn_internal_test \ + test/bn_internal_test-bin-bn_internal_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/chacha_internal_test \ + test/chacha_internal_test-bin-chacha_internal_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/cipher_overhead_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/cipher_overhead_test \ + test/cipher_overhead_test-bin-cipher_overhead_test.o \ + libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/cmactest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/cmactest \ + test/cmactest-bin-cmactest.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/cmp_asn_test +rm -f test/cmp_client_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/cmp_asn_test \ + test/cmp_asn_test-bin-cmp_asn_test.o \ + test/helpers/cmp_asn_test-bin-cmp_testlib.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/cmp_client_test \ + apps/lib/cmp_client_test-bin-cmp_mock_srv.o \ + test/cmp_client_test-bin-cmp_client_test.o \ + test/helpers/cmp_client_test-bin-cmp_testlib.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/cmp_ctx_test +rm -f test/cmp_hdr_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/cmp_ctx_test \ + test/cmp_ctx_test-bin-cmp_ctx_test.o \ + test/helpers/cmp_ctx_test-bin-cmp_testlib.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/cmp_hdr_test \ + test/cmp_hdr_test-bin-cmp_hdr_test.o \ + test/helpers/cmp_hdr_test-bin-cmp_testlib.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/cmp_msg_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/cmp_msg_test \ + test/cmp_msg_test-bin-cmp_msg_test.o \ + test/helpers/cmp_msg_test-bin-cmp_testlib.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/cmp_protect_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/cmp_protect_test \ + test/cmp_protect_test-bin-cmp_protect_test.o \ + test/helpers/cmp_protect_test-bin-cmp_testlib.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/cmp_server_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/cmp_server_test \ + test/cmp_server_test-bin-cmp_server_test.o \ + test/helpers/cmp_server_test-bin-cmp_testlib.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/cmp_status_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/cmp_status_test \ + test/cmp_status_test-bin-cmp_status_test.o \ + test/helpers/cmp_status_test-bin-cmp_testlib.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/cmp_vfy_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/cmp_vfy_test \ + test/cmp_vfy_test-bin-cmp_vfy_test.o \ + test/helpers/cmp_vfy_test-bin-cmp_testlib.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/context_internal_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/context_internal_test \ + test/context_internal_test-bin-context_internal_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/ctype_internal_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/ctype_internal_test \ + test/ctype_internal_test-bin-ctype_internal_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/curve448_internal_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/curve448_internal_test \ + test/curve448_internal_test-bin-curve448_internal_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/decoder_propq_test +rm -f test/destest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/decoder_propq_test \ + test/decoder_propq_test-bin-decoder_propq_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/destest \ + test/destest-bin-destest.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/dhtest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/dhtest \ + test/dhtest-bin-dhtest.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/drbgtest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/drbgtest \ + test/drbgtest-bin-drbgtest.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/dsa_no_digest_size_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/dsa_no_digest_size_test \ + test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/dsatest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/dsatest \ + test/dsatest-bin-dsatest.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/ec_internal_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/ec_internal_test \ + test/ec_internal_test-bin-ec_internal_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/ecdsatest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/ecdsatest \ + test/ecdsatest-bin-ecdsatest.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/ectest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/ectest \ + test/ectest-bin-ectest.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/endecode_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/endecode_test \ + providers/endecode_test-bin-legacyprov.o \ + test/endecode_test-bin-endecode_test.o \ + test/helpers/endecode_test-bin-predefined_dhparams.o \ + providers/liblegacy.a providers/libcommon.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/endecoder_legacy_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/endecoder_legacy_test \ + test/endecoder_legacy_test-bin-endecoder_legacy_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/evp_extra_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/evp_extra_test \ + providers/evp_extra_test-bin-legacyprov.o \ + test/evp_extra_test-bin-evp_extra_test.o \ + test/evp_extra_test-bin-fake_rsaprov.o \ + providers/liblegacy.a providers/libcommon.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/evp_libctx_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/evp_libctx_test \ + test/evp_libctx_test-bin-evp_libctx_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/evp_pkey_dhkem_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/evp_pkey_dhkem_test \ + test/evp_pkey_dhkem_test-bin-evp_pkey_dhkem_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/evp_pkey_provided_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/evp_pkey_provided_test \ + test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/ext_internal_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/ext_internal_test \ + test/ext_internal_test-bin-ext_internal_test.o \ + libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/ffc_internal_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/ffc_internal_test \ + test/ffc_internal_test-bin-ffc_internal_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/hexstr_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/hexstr_test \ + test/hexstr_test-bin-hexstr_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/hmactest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/hmactest \ + test/hmactest-bin-hmactest.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/hpke_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/hpke_test \ + test/hpke_test-bin-hpke_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/ideatest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/ideatest \ + test/ideatest-bin-ideatest.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/json_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/json_test \ + test/helpers/json_test-bin-noisydgrambio.o \ + test/helpers/json_test-bin-pktsplitbio.o \ + test/helpers/json_test-bin-quictestlib.o \ + test/helpers/json_test-bin-ssltestlib.o \ + test/json_test-bin-json_test.o \ + libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/keymgmt_internal_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/keymgmt_internal_test \ + test/keymgmt_internal_test-bin-keymgmt_internal_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/modes_internal_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/modes_internal_test \ + test/modes_internal_test-bin-modes_internal_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/namemap_internal_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/namemap_internal_test \ + test/namemap_internal_test-bin-namemap_internal_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/nodefltctxtest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/nodefltctxtest \ + test/nodefltctxtest-bin-nodefltctxtest.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/ossl_store_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/ossl_store_test \ + test/ossl_store_test-bin-ossl_store_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/pairwise_fail_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/pairwise_fail_test \ + test/pairwise_fail_test-bin-pairwise_fail_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/param_build_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/param_build_test \ + test/param_build_test-bin-param_build_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/params_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/params_test \ + test/params_test-bin-params_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/poly1305_internal_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/poly1305_internal_test \ + test/poly1305_internal_test-bin-poly1305_internal_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/property_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/property_test \ + test/property_test-bin-property_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/prov_config_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/prov_config_test \ + test/prov_config_test-bin-prov_config_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/provfetchtest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/provfetchtest \ + test/provfetchtest-bin-provfetchtest.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/provider_internal_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/provider_internal_test \ + test/provider_internal_test-bin-p_test.o \ + test/provider_internal_test-bin-provider_internal_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/provider_status_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/provider_status_test \ + test/provider_status_test-bin-provider_status_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/provider_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/provider_test \ + test/provider_test-bin-p_test.o \ + test/provider_test-bin-provider_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/punycode_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/punycode_test \ + test/punycode_test-bin-punycode_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/quic_ackm_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/quic_ackm_test \ + test/quic_ackm_test-bin-cc_dummy.o \ + test/quic_ackm_test-bin-quic_ackm_test.o \ + libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/quic_cc_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/quic_cc_test \ + test/quic_cc_test-bin-quic_cc_test.o \ + libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/quic_cfq_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/quic_cfq_test \ + test/quic_cfq_test-bin-quic_cfq_test.o \ + libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/quic_client_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/quic_client_test \ + test/quic_client_test-bin-quic_client_test.o \ + libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/quic_fc_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/quic_fc_test \ + test/quic_fc_test-bin-quic_fc_test.o \ + libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/quic_fifd_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/quic_fifd_test \ + test/quic_fifd_test-bin-cc_dummy.o \ + test/quic_fifd_test-bin-quic_fifd_test.o \ + libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/quic_lcidm_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/quic_lcidm_test \ + test/quic_lcidm_test-bin-quic_lcidm_test.o \ + libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/quic_multistream_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/quic_multistream_test \ + test/helpers/quic_multistream_test-bin-noisydgrambio.o \ + test/helpers/quic_multistream_test-bin-pktsplitbio.o \ + test/helpers/quic_multistream_test-bin-quictestlib.o \ + test/helpers/quic_multistream_test-bin-ssltestlib.o \ + test/quic_multistream_test-bin-quic_multistream_test.o \ + libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/quic_newcid_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/quic_newcid_test \ + test/helpers/quic_newcid_test-bin-noisydgrambio.o \ + test/helpers/quic_newcid_test-bin-pktsplitbio.o \ + test/helpers/quic_newcid_test-bin-quictestlib.o \ + test/helpers/quic_newcid_test-bin-ssltestlib.o \ + test/quic_newcid_test-bin-quic_newcid_test.o \ + libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/quic_qlog_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/quic_qlog_test \ + test/quic_qlog_test-bin-quic_qlog_test.o \ + libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/quic_rcidm_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/quic_rcidm_test \ + test/quic_rcidm_test-bin-quic_rcidm_test.o \ + libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/quic_record_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/quic_record_test \ + test/quic_record_test-bin-quic_record_test.o \ + libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/quic_srt_gen_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/quic_srt_gen_test \ + test/helpers/quic_srt_gen_test-bin-noisydgrambio.o \ + test/helpers/quic_srt_gen_test-bin-pktsplitbio.o \ + test/helpers/quic_srt_gen_test-bin-quictestlib.o \ + test/helpers/quic_srt_gen_test-bin-ssltestlib.o \ + test/quic_srt_gen_test-bin-quic_srt_gen_test.o \ + libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/quic_srtm_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/quic_srtm_test \ + test/quic_srtm_test-bin-quic_srtm_test.o \ + libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/quic_stream_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/quic_stream_test \ + test/quic_stream_test-bin-quic_stream_test.o \ + libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/quic_tserver_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/quic_tserver_test \ + test/quic_tserver_test-bin-quic_tserver_test.o \ + libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/quic_txp_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/quic_txp_test \ + test/quic_txp_test-bin-cc_dummy.o \ + test/quic_txp_test-bin-quic_txp_test.o \ + libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/quic_txpim_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/quic_txpim_test \ + test/quic_txpim_test-bin-quic_txpim_test.o \ + libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/quic_wire_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/quic_wire_test \ + test/quic_wire_test-bin-quic_wire_test.o \ + libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/quicapitest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/quicapitest \ + test/helpers/quicapitest-bin-noisydgrambio.o \ + test/helpers/quicapitest-bin-pktsplitbio.o \ + test/helpers/quicapitest-bin-quictestlib.o \ + test/helpers/quicapitest-bin-ssltestlib.o \ + test/quicapitest-bin-quicapitest.o \ + libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/quicfaultstest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/quicfaultstest \ + test/helpers/quicfaultstest-bin-noisydgrambio.o \ + test/helpers/quicfaultstest-bin-pktsplitbio.o \ + test/helpers/quicfaultstest-bin-quictestlib.o \ + test/helpers/quicfaultstest-bin-ssltestlib.o \ + test/quicfaultstest-bin-quicfaultstest.o \ + libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/rand_test +rm -f test/rc2test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/rand_test \ + test/rand_test-bin-rand_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/rc2test \ + test/rc2test-bin-rc2test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/rc4test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/rc4test \ + test/rc4test-bin-rc4test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/rc5test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/rc5test \ + test/rc5test-bin-rc5test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/rdcpu_sanitytest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/rdcpu_sanitytest \ + test/rdcpu_sanitytest-bin-rdcpu_sanitytest.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/rsa_mp_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/rsa_mp_test \ + test/rsa_mp_test-bin-rsa_mp_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/rsa_sp800_56b_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/rsa_sp800_56b_test \ + test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/rsa_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/rsa_test \ + test/rsa_test-bin-rsa_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/rsa_x931_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/rsa_x931_test \ + test/rsa_x931_test-bin-rsa_x931_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/sanitytest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/sanitytest \ + test/sanitytest-bin-sanitytest.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/siphash_internal_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/siphash_internal_test \ + test/siphash_internal_test-bin-siphash_internal_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/sm2_internal_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/sm2_internal_test \ + test/sm2_internal_test-bin-sm2_internal_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/sm3_internal_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/sm3_internal_test \ + test/sm3_internal_test-bin-sm3_internal_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/sm4_internal_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/sm4_internal_test \ + test/sm4_internal_test-bin-sm4_internal_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/sparse_array_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/sparse_array_test \ + test/sparse_array_test-bin-sparse_array_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/ssl_handshake_rtt_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/ssl_handshake_rtt_test \ + test/helpers/ssl_handshake_rtt_test-bin-ssltestlib.o \ + test/ssl_handshake_rtt_test-bin-ssl_handshake_rtt_test.o \ + libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/ssl_old_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/ssl_old_test \ + test/helpers/ssl_old_test-bin-predefined_dhparams.o \ + test/ssl_old_test-bin-ssl_old_test.o \ + libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/threadpool_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/threadpool_test \ + test/threadpool_test-bin-threadpool_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/threadstest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/threadstest \ + test/threadstest-bin-threadstest.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/time_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/time_test \ + test/time_test-bin-time_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/timing_load_creds +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/timing_load_creds \ + test/timing_load_creds-bin-timing_load_creds.o \ + libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/tls13encryptiontest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/tls13encryptiontest \ + test/tls13encryptiontest-bin-tls13encryptiontest.o \ + libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/trace_api_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/trace_api_test \ + test/trace_api_test-bin-trace_api_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/wpackettest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/wpackettest \ + test/wpackettest-bin-wpackettest.o \ + libssl.a test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f test/x509_internal_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o test/x509_internal_test \ + test/x509_internal_test-bin-x509_internal_test.o \ + test/libtestutil.a libcrypto.a -lz -lzstd -ldl -pthread +rm -f util/quicserver +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ + -o util/quicserver \ + util/quicserver-bin-quicserver.o \ + libssl.a libcrypto.a -lz -lzstd -ldl -pthread rm -f libcrypto.so && \ ln -s libcrypto.so.3 libcrypto.so gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-z,relro -Wl,-z,now -Wl,-soname=libssl.so.3 \ @@ -13857,14 +13893,15 @@ providers/legacy-dso-legacyprov.o \ providers/liblegacy.a providers/libcommon.a -lcrypto -lz -lzstd -ldl -pthread rm -f fuzz/asn1parse-test +rm -f fuzz/bignum-test +rm -f fuzz/bndiv-test +rm -f fuzz/cms-test +rm -f fuzz/conf-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/asn1parse-test \ fuzz/asn1parse-test-bin-asn1parse.o \ fuzz/asn1parse-test-bin-test-corpus.o \ -lcrypto -lz -lzstd -ldl -pthread -rm -f fuzz/bignum-test -rm -f fuzz/bndiv-test -rm -f fuzz/cms-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/bignum-test \ fuzz/bignum-test-bin-bignum.o \ @@ -13876,16 +13913,15 @@ fuzz/bndiv-test-bin-test-corpus.o \ -lcrypto -lz -lzstd -ldl -pthread ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o fuzz/cms-test \ - fuzz/cms-test-bin-cms.o fuzz/cms-test-bin-test-corpus.o \ - -lcrypto -lz -lzstd -ldl -pthread -rm -f fuzz/conf-test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/conf-test \ fuzz/conf-test-bin-conf.o fuzz/conf-test-bin-test-corpus.o \ -lcrypto -lz -lzstd -ldl -pthread rm -f fuzz/crl-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o fuzz/cms-test \ + fuzz/cms-test-bin-cms.o fuzz/cms-test-bin-test-corpus.o \ + -lcrypto -lz -lzstd -ldl -pthread +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/crl-test \ fuzz/crl-test-bin-crl.o fuzz/crl-test-bin-test-corpus.o \ -lcrypto -lz -lzstd -ldl -pthread @@ -13908,11 +13944,11 @@ fuzz/x509-test-bin-test-corpus.o fuzz/x509-test-bin-x509.o \ -lcrypto -lz -lzstd -ldl -pthread rm -f test/aborttest +rm -f test/aesgcmtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/aborttest \ test/aborttest-bin-aborttest.o \ -lcrypto -lz -lzstd -ldl -pthread -rm -f test/aesgcmtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/aesgcmtest \ test/aesgcmtest-bin-aesgcmtest.o \ @@ -13928,21 +13964,21 @@ test/asn1_decode_test-bin-asn1_decode_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread rm -f test/asn1_encode_test +rm -f test/asn1_stable_parse_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/asn1_encode_test \ test/asn1_encode_test-bin-asn1_encode_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/asn1_stable_parse_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/asn1_stable_parse_test \ test/asn1_stable_parse_test-bin-asn1_stable_parse_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread rm -f test/asn1_string_table_test +rm -f test/asn1_time_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/asn1_string_table_test \ test/asn1_string_table_test-bin-asn1_string_table_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/asn1_time_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/asn1_time_test \ crypto/asn1/asn1_time_test-bin-a_time.o \ @@ -13965,26 +14001,26 @@ test/bio_addr_test-bin-bio_addr_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread rm -f test/bio_callback_test +rm -f test/bio_core_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/bio_callback_test \ test/bio_callback_test-bin-bio_callback_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/bio_core_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/bio_core_test \ test/bio_core_test-bin-bio_core_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread rm -f test/bio_dgram_test +rm -f test/bio_enc_test +rm -f test/bio_memleak_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/bio_dgram_test \ test/bio_dgram_test-bin-bio_dgram_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/bio_enc_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/bio_enc_test \ test/bio_enc_test-bin-bio_enc_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/bio_memleak_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/bio_memleak_test \ test/bio_memleak_test-bin-bio_memleak_test.o \ @@ -14050,11 +14086,11 @@ test/crltest-bin-crltest.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread rm -f test/ct_test -rm -f test/d2i_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ct_test \ test/ct_test-bin-ct_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread +rm -f test/d2i_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/d2i_test \ test/d2i_test-bin-d2i_test.o \ @@ -14085,11 +14121,11 @@ test/event_queue_test-bin-event_queue_test.o \ libssl.a test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread rm -f test/evp_extra_test2 +rm -f test/evp_fetch_prov_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/evp_extra_test2 \ test/evp_extra_test2-bin-evp_extra_test2.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/evp_fetch_prov_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/evp_fetch_prov_test \ test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o \ @@ -14105,11 +14141,11 @@ test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o \ -lcrypto -lz -lzstd -ldl -pthread rm -f test/evp_pkey_dparams_test -rm -f test/evp_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/evp_pkey_dparams_test \ test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread +rm -f test/evp_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/evp_test \ test/evp_test-bin-evp_test.o \ @@ -14130,16 +14166,16 @@ -o test/exptest \ test/exptest-bin-exptest.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread +rm -f test/gmdifftest +rm -f test/http_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/fips_version_test \ test/fips_version_test-bin-fips_version_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/gmdifftest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/gmdifftest \ test/gmdifftest-bin-gmdifftest.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/http_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/http_test \ test/http_test-bin-http_test.o \ @@ -14150,16 +14186,16 @@ test/igetest-bin-igetest.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread rm -f test/lhash_test +rm -f test/list_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/lhash_test \ test/lhash_test-bin-lhash_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/list_test +rm -f test/localetest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/list_test \ test/list_test-bin-list_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/localetest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/localetest \ test/localetest-bin-localetest.o \ @@ -14180,11 +14216,11 @@ test/memleaktest-bin-memleaktest.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread rm -f test/ocspapitest -rm -f test/packettest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ocspapitest \ test/ocspapitest-bin-ocspapitest.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread +rm -f test/packettest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/packettest \ crypto/packettest-bin-quic_vlint.o \ @@ -14269,31 +14305,31 @@ test/provider_pkey_test-bin-provider_pkey_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread rm -f test/rand_status_test +rm -f test/safe_math_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/rand_status_test \ test/rand_status_test-bin-rand_status_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/safe_math_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/safe_math_test \ test/safe_math_test-bin-safe_math_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread rm -f test/secmemtest +rm -f test/sha_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/secmemtest \ test/secmemtest-bin-secmemtest.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/sha_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/sha_test \ test/sha_test-bin-sha_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread rm -f test/srptest +rm -f test/ssl_cert_table_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/srptest \ test/srptest-bin-srptest.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/ssl_cert_table_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ssl_cert_table_internal_test \ test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o \ @@ -14334,11 +14370,11 @@ test/v3ext-bin-v3ext.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread rm -f test/v3nametest -rm -f test/verify_extra_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/v3nametest \ test/v3nametest-bin-v3nametest.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread +rm -f test/verify_extra_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/verify_extra_test \ test/verify_extra_test-bin-verify_extra_test.o \ @@ -14349,16 +14385,16 @@ test/versions-bin-versions.o \ -lcrypto -lz -lzstd -ldl -pthread rm -f test/x509_check_cert_pkey_test -rm -f test/x509_dup_cert_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/x509_check_cert_pkey_test \ test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread +rm -f test/x509_dup_cert_test +rm -f test/x509_load_cert_file_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/x509_dup_cert_test \ test/x509_dup_cert_test-bin-x509_dup_cert_test.o \ test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/x509_load_cert_file_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/x509_load_cert_file_test \ test/x509_load_cert_file_test-bin-x509_load_cert_file_test.o \ @@ -14381,6 +14417,8 @@ rm -f libssl.so && \ ln -s libssl.so.3 libssl.so rm -f apps/openssl +rm -f fuzz/asn1-test +rm -f fuzz/client-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o apps/openssl \ apps/lib/openssl-bin-cmp_mock_srv.o \ @@ -14412,13 +14450,11 @@ apps/openssl-bin-ts.o apps/openssl-bin-verify.o \ apps/openssl-bin-version.o apps/openssl-bin-x509.o \ apps/libapps.a -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f fuzz/asn1-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/asn1-test \ fuzz/asn1-test-bin-asn1.o fuzz/asn1-test-bin-fuzz_rand.o \ fuzz/asn1-test-bin-test-corpus.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f fuzz/client-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/client-test \ fuzz/client-test-bin-client.o \ @@ -14447,48 +14483,48 @@ fuzz/server-test-bin-test-corpus.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f fuzz/smime-test +rm -f test/asynciotest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/smime-test \ fuzz/smime-test-bin-smime.o \ fuzz/smime-test-bin-test-corpus.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/asynciotest +rm -f test/bad_dtls_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/asynciotest \ test/asynciotest-bin-asynciotest.o \ test/helpers/asynciotest-bin-ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/bad_dtls_test +rm -f test/build_wincrypt_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/bad_dtls_test \ test/bad_dtls_test-bin-bad_dtls_test.o \ -lssl test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/build_wincrypt_test +rm -f test/buildtest_c_aes ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/build_wincrypt_test \ test/build_wincrypt_test-bin-build_wincrypt_test.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_aes +rm -f test/buildtest_c_async ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_aes \ test/buildtest_c_aes-bin-buildtest_aes.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_async +rm -f test/buildtest_c_blowfish ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_async \ test/buildtest_c_async-bin-buildtest_async.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_blowfish -rm -f test/buildtest_c_bn ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_blowfish \ test/buildtest_c_blowfish-bin-buildtest_blowfish.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread +rm -f test/buildtest_c_bn +rm -f test/buildtest_c_buffer ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_bn \ test/buildtest_c_bn-bin-buildtest_bn.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_buffer ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_buffer \ test/buildtest_c_buffer-bin-buildtest_buffer.o \ @@ -14499,21 +14535,21 @@ test/buildtest_c_camellia-bin-buildtest_camellia.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_cast +rm -f test/buildtest_c_cmac ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cast \ test/buildtest_c_cast-bin-buildtest_cast.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_cmac ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cmac \ test/buildtest_c_cmac-bin-buildtest_cmac.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_cmp_util -rm -f test/buildtest_c_comp ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cmp_util \ test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread +rm -f test/buildtest_c_comp ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_comp \ test/buildtest_c_comp-bin-buildtest_comp.o \ @@ -14544,16 +14580,16 @@ test/buildtest_c_core_object-bin-buildtest_core_object.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_cryptoerr_legacy -rm -f test/buildtest_c_decoder ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cryptoerr_legacy \ test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_des +rm -f test/buildtest_c_decoder ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_decoder \ test/buildtest_c_decoder-bin-buildtest_decoder.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread +rm -f test/buildtest_c_des ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_des \ test/buildtest_c_des-bin-buildtest_des.o \ @@ -14569,21 +14605,21 @@ test/buildtest_c_dsa-bin-buildtest_dsa.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_dtls1 -rm -f test/buildtest_c_e_os2 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dtls1 \ test/buildtest_c_dtls1-bin-buildtest_dtls1.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread +rm -f test/buildtest_c_e_os2 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_e_os2 \ test/buildtest_c_e_os2-bin-buildtest_e_os2.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_e_ostime -rm -f test/buildtest_c_ebcdic ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_e_ostime \ test/buildtest_c_e_ostime-bin-buildtest_e_ostime.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread +rm -f test/buildtest_c_ebcdic ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ebcdic \ test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o \ @@ -14599,96 +14635,96 @@ test/buildtest_c_ecdh-bin-buildtest_ecdh.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_ecdsa -rm -f test/buildtest_c_encoder ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ecdsa \ test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread +rm -f test/buildtest_c_encoder +rm -f test/buildtest_c_engine +rm -f test/buildtest_c_evp ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_encoder \ test/buildtest_c_encoder-bin-buildtest_encoder.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_engine ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_engine \ test/buildtest_c_engine-bin-buildtest_engine.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_evp -rm -f test/buildtest_c_fips_names ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_evp \ test/buildtest_c_evp-bin-buildtest_evp.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread +rm -f test/buildtest_c_fips_names +rm -f test/buildtest_c_hmac +rm -f test/buildtest_c_hpke ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_fips_names \ test/buildtest_c_fips_names-bin-buildtest_fips_names.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_hmac ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_hmac \ test/buildtest_c_hmac-bin-buildtest_hmac.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_hpke ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_hpke \ test/buildtest_c_hpke-bin-buildtest_hpke.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_http +rm -f test/buildtest_c_kdf ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_http \ test/buildtest_c_http-bin-buildtest_http.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_kdf ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_kdf \ test/buildtest_c_kdf-bin-buildtest_kdf.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_macros +rm -f test/buildtest_c_md4 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_macros \ test/buildtest_c_macros-bin-buildtest_macros.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_md4 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_md4 \ test/buildtest_c_md4-bin-buildtest_md4.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_md5 -rm -f test/buildtest_c_modes ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_md5 \ test/buildtest_c_md5-bin-buildtest_md5.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread +rm -f test/buildtest_c_modes ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_modes \ test/buildtest_c_modes-bin-buildtest_modes.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_obj_mac -rm -f test/buildtest_c_objects ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_obj_mac \ test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_ossl_typ +rm -f test/buildtest_c_objects ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_objects \ test/buildtest_c_objects-bin-buildtest_objects.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread +rm -f test/buildtest_c_ossl_typ ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ossl_typ \ test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_param_build +rm -f test/buildtest_c_params +rm -f test/buildtest_c_pem ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_param_build \ test/buildtest_c_param_build-bin-buildtest_param_build.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_params ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_params \ test/buildtest_c_params-bin-buildtest_params.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_pem ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_pem \ test/buildtest_c_pem-bin-buildtest_pem.o \ @@ -14699,11 +14735,11 @@ test/buildtest_c_pem2-bin-buildtest_pem2.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_prov_ssl +rm -f test/buildtest_c_provider ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_prov_ssl \ test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_provider ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_provider \ test/buildtest_c_provider-bin-buildtest_provider.o \ @@ -14724,11 +14760,11 @@ test/buildtest_c_rc2-bin-buildtest_rc2.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_rc4 -rm -f test/buildtest_c_ripemd ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rc4 \ test/buildtest_c_rc4-bin-buildtest_rc4.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread +rm -f test/buildtest_c_ripemd rm -f test/buildtest_c_rsa ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ripemd \ @@ -14770,7 +14806,6 @@ test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_store -rm -f test/buildtest_c_symhacks ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_stack \ test/buildtest_c_stack-bin-buildtest_stack.o \ @@ -14779,41 +14814,43 @@ -o test/buildtest_c_store \ test/buildtest_c_store-bin-buildtest_store.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread +rm -f test/buildtest_c_symhacks +rm -f test/buildtest_c_thread ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_symhacks \ test/buildtest_c_symhacks-bin-buildtest_symhacks.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_thread ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_thread \ test/buildtest_c_thread-bin-buildtest_thread.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/buildtest_c_tls1 +rm -f test/buildtest_c_ts ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_tls1 \ test/buildtest_c_tls1-bin-buildtest_tls1.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_ts -rm -f test/buildtest_c_txt_db ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ts \ test/buildtest_c_ts-bin-buildtest_ts.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_types +rm -f test/buildtest_c_txt_db ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_txt_db \ test/buildtest_c_txt_db-bin-buildtest_txt_db.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread +rm -f test/buildtest_c_types +rm -f test/buildtest_c_whrlpool ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_types \ test/buildtest_c_types-bin-buildtest_types.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread -rm -f test/buildtest_c_whrlpool ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_whrlpool \ test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o \ -lssl -lcrypto -lz -lzstd -ldl -pthread rm -f test/ca_internals_test +rm -f test/cert_comp_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ca_internals_test \ apps/ca_internals_test-bin-ca.o \ @@ -14829,23 +14866,22 @@ crypto/ca_internals_test-bin-ctype.o \ test/ca_internals_test-bin-ca_internals_test.o \ -lssl test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/cert_comp_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/cert_comp_test \ test/cert_comp_test-bin-cert_comp_test.o \ test/helpers/cert_comp_test-bin-ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread rm -f test/cipherbytes_test +rm -f test/cipherlist_test +rm -f test/ciphername_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/cipherbytes_test \ test/cipherbytes_test-bin-cipherbytes_test.o \ -lssl test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/cipherlist_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/cipherlist_test \ test/cipherlist_test-bin-cipherlist_test.o \ -lssl test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/ciphername_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ciphername_test \ test/ciphername_test-bin-ciphername_test.o \ @@ -14861,23 +14897,23 @@ test/danetest-bin-danetest.o \ -lssl test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread rm -f test/dtls_mtu_test +rm -f test/dtlstest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/dtls_mtu_test \ test/dtls_mtu_test-bin-dtls_mtu_test.o \ test/helpers/dtls_mtu_test-bin-ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/dtlstest -rm -f test/dtlsv1listentest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/dtlstest \ test/dtlstest-bin-dtlstest.o \ test/helpers/dtlstest-bin-ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread +rm -f test/dtlsv1listentest +rm -f test/fatalerrtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/dtlsv1listentest \ test/dtlsv1listentest-bin-dtlsv1listentest.o \ -lssl test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/fatalerrtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/fatalerrtest \ test/fatalerrtest-bin-fatalerrtest.o \ @@ -14896,17 +14932,17 @@ test/rpktest-bin-rpktest.o \ -lssl test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread rm -f test/servername_test +rm -f test/ssl_ctx_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/servername_test \ test/helpers/servername_test-bin-ssltestlib.o \ test/servername_test-bin-servername_test.o \ -lssl test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread -rm -f test/ssl_ctx_test -rm -f test/ssl_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ssl_ctx_test \ test/ssl_ctx_test-bin-ssl_ctx_test.o \ -lssl test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread +rm -f test/ssl_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ssl_test \ test/helpers/ssl_test-bin-handshake.o \ @@ -14915,12 +14951,12 @@ test/ssl_test-bin-ssl_test.o \ -lssl test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread rm -f test/ssl_test_ctx_test -rm -f test/sslapitest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ssl_test_ctx_test \ test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o \ test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o \ -lssl test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread +rm -f test/sslapitest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/sslapitest \ test/helpers/sslapitest-bin-ssltestlib.o \ @@ -14941,11 +14977,11 @@ test/sslcorrupttest-bin-sslcorrupttest.o \ -lssl test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread rm -f test/sysdefaulttest -rm -f test/tls13ccstest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/sysdefaulttest \ test/sysdefaulttest-bin-sysdefaulttest.o \ -lssl test/libtestutil.a -lcrypto -lz -lzstd -ldl -pthread +rm -f test/tls13ccstest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openssl-3.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/tls13ccstest \ test/helpers/tls13ccstest-bin-ssltestlib.o \ @@ -15000,7 +15036,7 @@ EXE_EXT= \ /usr/bin/perl ../test/run_tests.pl ) 00-prep_fipsmodule_cnf.t .. skipped: FIPS module config file only supported in a fips build -Files=1, Tests=0, 0 wallclock secs ( 0.02 usr 0.02 sys + 0.28 cusr 0.02 csys = 0.34 CPU) +Files=1, Tests=0, 1 wallclock secs ( 0.02 usr 0.00 sys + 0.22 cusr 0.04 csys = 0.28 CPU) Result: NOTESTS 01-test_abort.t ......................... # The results of this test will end up in test-runs/test_abort @@ -15155,17 +15191,17 @@ # ERROR: (ptr) 'NULL != NULL' failed @ ../test/test_test.c:223 # 0x0 # ERROR: (ptr) '&y == NULL' failed @ ../test/test_test.c:224 - # 0xfff832f7 + # 0xffe8cba7 # ERROR: (void *) 'NULL == &y' failed @ ../test/test_test.c:227 - # [0x0] compared to [0xfff832f7] + # [0x0] compared to [0xffe8cba7] # ERROR: (void *) '&y == NULL' failed @ ../test/test_test.c:228 - # [0xfff832f7] compared to [0x0] + # [0xffe8cba7] compared to [0x0] # ERROR: (void *) '&y == &x' failed @ ../test/test_test.c:229 - # [0xfff832f7] compared to [0xfff832f8] + # [0xffe8cba7] compared to [0xffe8cba8] # ERROR: (void *) 'NULL != NULL' failed @ ../test/test_test.c:231 # [0x0] compared to [0x0] # ERROR: (void *) '&x != &x' failed @ ../test/test_test.c:235 - # [0xfff832f8] compared to [0xfff832f8] + # [0xffe8cba8] compared to [0xffe8cba8] ok 9 - test_pointer # ERROR: (bool) '0 == true' failed @ ../test/test_test.c:245 # false @@ -15578,274 +15614,274 @@ 02-test_errstr.t ........................ # The results of this test will end up in test-runs/test_errstr 1..137 -../../util/wrap.pl ../../apps/openssl errstr 80000047 => 0 -ok 1 - match 'Protocol error' (80000047) with one of ( 'Protocol error', 'reason(71)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000004a => 0 -ok 2 - match 'Bad message' (8000004a) with one of ( 'Bad message', 'reason(74)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000032 => 0 -ok 3 - match 'No CSI structure available' (80000032) with one of ( 'No CSI structure available', 'reason(50)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000061 => 0 -ok 4 - match 'Address family not supported by protocol' (80000061) with one of ( 'Address family not supported by protocol', 'reason(97)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000000c => 0 -ok 5 - match 'Cannot allocate memory' (8000000c) with one of ( 'Cannot allocate memory', 'reason(12)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000004 => 0 -ok 6 - match 'Interrupted system call' (80000004) with one of ( 'Interrupted system call', 'reason(4)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000004c => 0 -ok 7 - match 'Name not unique on network' (8000004c) with one of ( 'Name not unique on network', 'reason(76)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000002a => 0 -ok 8 - match 'No message of desired type' (8000002a) with one of ( 'No message of desired type', 'reason(42)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000008 => 0 -ok 9 - match 'Exec format error' (80000008) with one of ( 'Exec format error', 'reason(8)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000007e => 0 -ok 10 - match 'Required key not available' (8000007e) with one of ( 'Required key not available', 'reason(126)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000052 => 0 -ok 11 - match 'Attempting to link in too many shared libraries' (80000052) with one of ( 'Attempting to link in too many shared libraries', 'reason(82)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000016 => 0 -ok 12 - match 'Invalid argument' (80000016) with one of ( 'Invalid argument', 'reason(22)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000004b => 0 -ok 13 - match 'Value too large for defined data type' (8000004b) with one of ( 'Value too large for defined data type', 'reason(75)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000006a => 0 -ok 14 - match 'Transport endpoint is already connected' (8000006a) with one of ( 'Transport endpoint is already connected', 'reason(106)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000028 => 0 +ok 1 - match 'Too many levels of symbolic links' (80000028) with one of ( 'Too many levels of symbolic links', 'reason(40)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000000d => 0 +ok 2 - match 'Permission denied' (8000000d) with one of ( 'Permission denied', 'reason(13)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000005f => 0 +ok 3 - match 'Operation not supported' (8000005f) with one of ( 'Operation not supported', 'reason(95)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000034 => 0 +ok 4 - match 'Invalid exchange' (80000034) with one of ( 'Invalid exchange', 'reason(52)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000079 => 0 +ok 5 - match 'Remote I/O error' (80000079) with one of ( 'Remote I/O error', 'reason(121)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000007a => 0 +ok 6 - match 'Disk quota exceeded' (8000007a) with one of ( 'Disk quota exceeded', 'reason(122)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000004e => 0 -ok 15 - match 'Remote address changed' (8000004e) with one of ( 'Remote address changed', 'reason(78)' ) +ok 7 - match 'Remote address changed' (8000004e) with one of ( 'Remote address changed', 'reason(78)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000003e => 0 -ok 16 - match 'Timer expired' (8000003e) with one of ( 'Timer expired', 'reason(62)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000082 => 0 -ok 17 - match 'Owner died' (80000082) with one of ( 'Owner died', 'reason(130)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000007d => 0 -ok 18 - match 'Operation canceled' (8000007d) with one of ( 'Operation canceled', 'reason(125)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000011 => 0 -ok 19 - match 'File exists' (80000011) with one of ( 'File exists', 'reason(17)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000007b => 0 -ok 20 - match 'No medium found' (8000007b) with one of ( 'No medium found', 'reason(123)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000038 => 0 -ok 21 - match 'Invalid request code' (80000038) with one of ( 'Invalid request code', 'reason(56)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000007 => 0 -ok 22 - match 'Argument list too long' (80000007) with one of ( 'Argument list too long', 'reason(7)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000003 => 0 -ok 23 - match 'No such process' (80000003) with one of ( 'No such process', 'reason(3)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000009 => 0 -ok 24 - match 'Bad file descriptor' (80000009) with one of ( 'Bad file descriptor', 'reason(9)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000005b => 0 -ok 25 - match 'Protocol wrong type for socket' (8000005b) with one of ( 'Protocol wrong type for socket', 'reason(91)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000023 => 0 -ok 26 - match 'Resource deadlock avoided' (80000023) with one of ( 'Resource deadlock avoided', 'reason(35)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000022 => 0 -ok 27 - match 'Numerical result out of range' (80000022) with one of ( 'Numerical result out of range', 'reason(34)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000030 => 0 -ok 28 - match 'Link number out of range' (80000030) with one of ( 'Link number out of range', 'reason(48)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000020 => 0 -ok 29 - match 'Broken pipe' (80000020) with one of ( 'Broken pipe', 'reason(32)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000080 => 0 -ok 30 - match 'Key has been revoked' (80000080) with one of ( 'Key has been revoked', 'reason(128)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000024 => 0 -ok 31 - match 'File name too long' (80000024) with one of ( 'File name too long', 'reason(36)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000034 => 0 -ok 32 - match 'Invalid exchange' (80000034) with one of ( 'Invalid exchange', 'reason(52)' ) +ok 8 - match 'Timer expired' (8000003e) with one of ( 'Timer expired', 'reason(62)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000027 => 0 +ok 9 - match 'Directory not empty' (80000027) with one of ( 'Directory not empty', 'reason(39)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000006d => 0 +ok 10 - match 'Too many references: cannot splice' (8000006d) with one of ( 'Too many references: cannot splice', 'reason(109)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005f => 0 -ok 33 - match 'Operation not supported' (8000005f) with one of ( 'Operation not supported', 'reason(95)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000035 => 0 -ok 34 - match 'Invalid request descriptor' (80000035) with one of ( 'Invalid request descriptor', 'reason(53)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000076 => 0 -ok 35 - match 'Not a XENIX named type file' (80000076) with one of ( 'Not a XENIX named type file', 'reason(118)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000056 => 0 -ok 36 - match 'Streams pipe error' (80000056) with one of ( 'Streams pipe error', 'reason(86)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000072 => 0 -ok 37 - match 'Operation already in progress' (80000072) with one of ( 'Operation already in progress', 'reason(114)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000006b => 0 -ok 38 - match 'Transport endpoint is not connected' (8000006b) with one of ( 'Transport endpoint is not connected', 'reason(107)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000062 => 0 -ok 39 - match 'Address already in use' (80000062) with one of ( 'Address already in use', 'reason(98)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000000f => 0 -ok 40 - match 'Block device required' (8000000f) with one of ( 'Block device required', 'reason(15)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000058 => 0 -ok 41 - match 'Socket operation on non-socket' (80000058) with one of ( 'Socket operation on non-socket', 'reason(88)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000019 => 0 -ok 42 - match 'Inappropriate ioctl for device' (80000019) with one of ( 'Inappropriate ioctl for device', 'reason(25)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000007c => 0 -ok 43 - match 'Wrong medium type' (8000007c) with one of ( 'Wrong medium type', 'reason(124)' ) +ok 11 - match 'Operation not supported' (8000005f) with one of ( 'Operation not supported', 'reason(95)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000025 => 0 +ok 12 - match 'No locks available' (80000025) with one of ( 'No locks available', 'reason(37)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000001b => 0 +ok 13 - match 'File too large' (8000001b) with one of ( 'File too large', 'reason(27)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000001f => 0 +ok 14 - match 'Too many links' (8000001f) with one of ( 'Too many links', 'reason(31)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000085 => 0 +ok 15 - match 'Memory page has hardware error' (80000085) with one of ( 'Memory page has hardware error', 'reason(133)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000005a => 0 +ok 16 - match 'Message too long' (8000005a) with one of ( 'Message too long', 'reason(90)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000060 => 0 +ok 17 - match 'Protocol family not supported' (80000060) with one of ( 'Protocol family not supported', 'reason(96)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000050 => 0 +ok 18 - match 'Accessing a corrupted shared library' (80000050) with one of ( 'Accessing a corrupted shared library', 'reason(80)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000083 => 0 +ok 19 - match 'State not recoverable' (80000083) with one of ( 'State not recoverable', 'reason(131)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000043 => 0 +ok 20 - match 'Link has been severed' (80000043) with one of ( 'Link has been severed', 'reason(67)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000004c => 0 +ok 21 - match 'Name not unique on network' (8000004c) with one of ( 'Name not unique on network', 'reason(76)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000005c => 0 +ok 22 - match 'Protocol not available' (8000005c) with one of ( 'Protocol not available', 'reason(92)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000007b => 0 +ok 23 - match 'No medium found' (8000007b) with one of ( 'No medium found', 'reason(123)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000047 => 0 +ok 24 - match 'Protocol error' (80000047) with one of ( 'Protocol error', 'reason(71)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000037 => 0 -ok 44 - match 'No anode' (80000037) with one of ( 'No anode', 'reason(55)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000003d => 0 -ok 45 - match 'No data available' (8000003d) with one of ( 'No data available', 'reason(61)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000003f => 0 -ok 46 - match 'Out of streams resources' (8000003f) with one of ( 'Out of streams resources', 'reason(63)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000084 => 0 -ok 47 - match 'Operation not possible due to RF-kill' (80000084) with one of ( 'Operation not possible due to RF-kill', 'reason(132)' ) +ok 25 - match 'No anode' (80000037) with one of ( 'No anode', 'reason(55)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000046 => 0 -ok 48 - match 'Communication error on send' (80000046) with one of ( 'Communication error on send', 'reason(70)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000014 => 0 -ok 49 - match 'Not a directory' (80000014) with one of ( 'Not a directory', 'reason(20)' ) +ok 26 - match 'Communication error on send' (80000046) with one of ( 'Communication error on send', 'reason(70)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000040 => 0 -ok 50 - match 'Machine is not on the network' (80000040) with one of ( 'Machine is not on the network', 'reason(64)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000059 => 0 -ok 51 - match 'Destination address required' (80000059) with one of ( 'Destination address required', 'reason(89)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000077 => 0 -ok 52 - match 'No XENIX semaphores available' (80000077) with one of ( 'No XENIX semaphores available', 'reason(119)' ) +ok 27 - match 'Machine is not on the network' (80000040) with one of ( 'Machine is not on the network', 'reason(64)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000011 => 0 +ok 28 - match 'File exists' (80000011) with one of ( 'File exists', 'reason(17)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000023 => 0 +ok 29 - match 'Resource deadlock avoided' (80000023) with one of ( 'Resource deadlock avoided', 'reason(35)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000044 => 0 +ok 30 - match 'Advertise error' (80000044) with one of ( 'Advertise error', 'reason(68)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000084 => 0 +ok 31 - match 'Operation not possible due to RF-kill' (80000084) with one of ( 'Operation not possible due to RF-kill', 'reason(132)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000000e => 0 +ok 32 - match 'Bad address' (8000000e) with one of ( 'Bad address', 'reason(14)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000069 => 0 -ok 53 - match 'No buffer space available' (80000069) with one of ( 'No buffer space available', 'reason(105)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000042 => 0 -ok 54 - match 'Object is remote' (80000042) with one of ( 'Object is remote', 'reason(66)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000018 => 0 -ok 55 - match 'Too many open files' (80000018) with one of ( 'Too many open files', 'reason(24)' ) +ok 33 - match 'No buffer space available' (80000069) with one of ( 'No buffer space available', 'reason(105)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000003c => 0 +ok 34 - match 'Device not a stream' (8000003c) with one of ( 'Device not a stream', 'reason(60)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000066 => 0 -ok 56 - match 'Network dropped connection on reset' (80000066) with one of ( 'Network dropped connection on reset', 'reason(102)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000002b => 0 -ok 57 - match 'Identifier removed' (8000002b) with one of ( 'Identifier removed', 'reason(43)' ) +ok 35 - match 'Network dropped connection on reset' (80000066) with one of ( 'Network dropped connection on reset', 'reason(102)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000080 => 0 +ok 36 - match 'Key has been revoked' (80000080) with one of ( 'Key has been revoked', 'reason(128)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000071 => 0 +ok 37 - match 'No route to host' (80000071) with one of ( 'No route to host', 'reason(113)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005e => 0 -ok 58 - match 'Socket type not supported' (8000005e) with one of ( 'Socket type not supported', 'reason(94)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000001d => 0 -ok 59 - match 'Illegal seek' (8000001d) with one of ( 'Illegal seek', 'reason(29)' ) +ok 38 - match 'Socket type not supported' (8000005e) with one of ( 'Socket type not supported', 'reason(94)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000070 => 0 +ok 39 - match 'Host is down' (80000070) with one of ( 'Host is down', 'reason(112)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000051 => 0 +ok 40 - match '.lib section in a.out corrupted' (80000051) with one of ( '.lib section in a.out corrupted', 'reason(81)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000003 => 0 +ok 41 - match 'No such process' (80000003) with one of ( 'No such process', 'reason(3)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000019 => 0 +ok 42 - match 'Inappropriate ioctl for device' (80000019) with one of ( 'Inappropriate ioctl for device', 'reason(25)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000067 => 0 +ok 43 - match 'Software caused connection abort' (80000067) with one of ( 'Software caused connection abort', 'reason(103)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000010 => 0 +ok 44 - match 'Device or resource busy' (80000010) with one of ( 'Device or resource busy', 'reason(16)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000081 => 0 +ok 45 - match 'Key was rejected by service' (80000081) with one of ( 'Key was rejected by service', 'reason(129)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000015 => 0 +ok 46 - match 'Is a directory' (80000015) with one of ( 'Is a directory', 'reason(21)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000035 => 0 +ok 47 - match 'Invalid request descriptor' (80000035) with one of ( 'Invalid request descriptor', 'reason(53)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000062 => 0 +ok 48 - match 'Address already in use' (80000062) with one of ( 'Address already in use', 'reason(98)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000024 => 0 +ok 49 - match 'File name too long' (80000024) with one of ( 'File name too long', 'reason(36)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000006a => 0 +ok 50 - match 'Transport endpoint is already connected' (8000006a) with one of ( 'Transport endpoint is already connected', 'reason(106)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000049 => 0 +ok 51 - match 'RFS specific error' (80000049) with one of ( 'RFS specific error', 'reason(73)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000005d => 0 +ok 52 - match 'Protocol not supported' (8000005d) with one of ( 'Protocol not supported', 'reason(93)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000001c => 0 +ok 53 - match 'No space left on device' (8000001c) with one of ( 'No space left on device', 'reason(28)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000023 => 0 +ok 54 - match 'Resource deadlock avoided' (80000023) with one of ( 'Resource deadlock avoided', 'reason(35)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000076 => 0 +ok 55 - match 'Not a XENIX named type file' (80000076) with one of ( 'Not a XENIX named type file', 'reason(118)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000003b => 0 +ok 56 - match 'Bad font file format' (8000003b) with one of ( 'Bad font file format', 'reason(59)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000005 => 0 +ok 57 - match 'Input/output error' (80000005) with one of ( 'Input/output error', 'reason(5)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000030 => 0 +ok 58 - match 'Link number out of range' (80000030) with one of ( 'Link number out of range', 'reason(48)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000054 => 0 +ok 59 - match 'Invalid or incomplete multibyte or wide character' (80000054) with one of ( 'Invalid or incomplete multibyte or wide character', 'reason(84)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000026 => 0 ok 60 - match 'Function not implemented' (80000026) with one of ( 'Function not implemented', 'reason(38)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000004d => 0 -ok 61 - match 'File descriptor in bad state' (8000004d) with one of ( 'File descriptor in bad state', 'reason(77)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000085 => 0 -ok 62 - match 'Memory page has hardware error' (80000085) with one of ( 'Memory page has hardware error', 'reason(133)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000003b => 0 -ok 63 - match 'Bad font file format' (8000003b) with one of ( 'Bad font file format', 'reason(59)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000071 => 0 -ok 64 - match 'No route to host' (80000071) with one of ( 'No route to host', 'reason(113)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000015 => 0 -ok 65 - match 'Is a directory' (80000015) with one of ( 'Is a directory', 'reason(21)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000065 => 0 -ok 66 - match 'Network is unreachable' (80000065) with one of ( 'Network is unreachable', 'reason(101)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000051 => 0 -ok 67 - match '.lib section in a.out corrupted' (80000051) with one of ( '.lib section in a.out corrupted', 'reason(81)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000043 => 0 -ok 68 - match 'Link has been severed' (80000043) with one of ( 'Link has been severed', 'reason(67)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000002f => 0 -ok 69 - match 'Level 3 reset' (8000002f) with one of ( 'Level 3 reset', 'reason(47)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000028 => 0 -ok 70 - match 'Too many levels of symbolic links' (80000028) with one of ( 'Too many levels of symbolic links', 'reason(40)' ) +ok 61 - match 'Level 3 reset' (8000002f) with one of ( 'Level 3 reset', 'reason(47)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000003d => 0 +ok 62 - match 'No data available' (8000003d) with one of ( 'No data available', 'reason(61)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000022 => 0 +ok 63 - match 'Numerical result out of range' (80000022) with one of ( 'Numerical result out of range', 'reason(34)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000072 => 0 +ok 64 - match 'Operation already in progress' (80000072) with one of ( 'Operation already in progress', 'reason(114)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000007d => 0 +ok 65 - match 'Operation canceled' (8000007d) with one of ( 'Operation canceled', 'reason(125)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000007e => 0 +ok 66 - match 'Required key not available' (8000007e) with one of ( 'Required key not available', 'reason(126)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000045 => 0 +ok 67 - match 'Srmount error' (80000045) with one of ( 'Srmount error', 'reason(69)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000007 => 0 +ok 68 - match 'Argument list too long' (80000007) with one of ( 'Argument list too long', 'reason(7)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000000c => 0 +ok 69 - match 'Cannot allocate memory' (8000000c) with one of ( 'Cannot allocate memory', 'reason(12)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000038 => 0 +ok 70 - match 'Invalid request code' (80000038) with one of ( 'Invalid request code', 'reason(56)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000006c => 0 ok 71 - match 'Cannot send after transport endpoint shutdown' (8000006c) with one of ( 'Cannot send after transport endpoint shutdown', 'reason(108)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000002d => 0 -ok 72 - match 'Level 2 not synchronized' (8000002d) with one of ( 'Level 2 not synchronized', 'reason(45)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000001b => 0 -ok 73 - match 'File too large' (8000001b) with one of ( 'File too large', 'reason(27)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000064 => 0 -ok 74 - match 'Network is down' (80000064) with one of ( 'Network is down', 'reason(100)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000017 => 0 -ok 75 - match 'Too many open files in system' (80000017) with one of ( 'Too many open files in system', 'reason(23)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000063 => 0 -ok 76 - match 'Cannot assign requested address' (80000063) with one of ( 'Cannot assign requested address', 'reason(99)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000005d => 0 -ok 77 - match 'Protocol not supported' (8000005d) with one of ( 'Protocol not supported', 'reason(93)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000012 => 0 -ok 78 - match 'Invalid cross-device link' (80000012) with one of ( 'Invalid cross-device link', 'reason(18)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000048 => 0 -ok 79 - match 'Multihop attempted' (80000048) with one of ( 'Multihop attempted', 'reason(72)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000004f => 0 -ok 80 - match 'Can not access a needed shared library' (8000004f) with one of ( 'Can not access a needed shared library', 'reason(79)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000007a => 0 -ok 81 - match 'Disk quota exceeded' (8000007a) with one of ( 'Disk quota exceeded', 'reason(122)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000052 => 0 +ok 72 - match 'Attempting to link in too many shared libraries' (80000052) with one of ( 'Attempting to link in too many shared libraries', 'reason(82)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000006e => 0 -ok 82 - match 'Connection timed out' (8000006e) with one of ( 'Connection timed out', 'reason(110)' ) +ok 73 - match 'Connection timed out' (8000006e) with one of ( 'Connection timed out', 'reason(110)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000055 => 0 +ok 74 - match 'Interrupted system call should be restarted' (80000055) with one of ( 'Interrupted system call should be restarted', 'reason(85)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000b => 0 -ok 83 - match 'Resource temporarily unavailable' (8000000b) with one of ( 'Resource temporarily unavailable', 'reason(11)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000000e => 0 -ok 84 - match 'Bad address' (8000000e) with one of ( 'Bad address', 'reason(14)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000005 => 0 -ok 85 - match 'Input/output error' (80000005) with one of ( 'Input/output error', 'reason(5)' ) +ok 75 - match 'Resource temporarily unavailable' (8000000b) with one of ( 'Resource temporarily unavailable', 'reason(11)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000004f => 0 +ok 76 - match 'Can not access a needed shared library' (8000004f) with one of ( 'Can not access a needed shared library', 'reason(79)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000063 => 0 +ok 77 - match 'Cannot assign requested address' (80000063) with one of ( 'Cannot assign requested address', 'reason(99)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000013 => 0 -ok 86 - match 'No such device' (80000013) with one of ( 'No such device', 'reason(19)' ) +ok 78 - match 'No such device' (80000013) with one of ( 'No such device', 'reason(19)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000059 => 0 +ok 79 - match 'Destination address required' (80000059) with one of ( 'Destination address required', 'reason(89)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000007c => 0 +ok 80 - match 'Wrong medium type' (8000007c) with one of ( 'Wrong medium type', 'reason(124)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000002a => 0 +ok 81 - match 'No message of desired type' (8000002a) with one of ( 'No message of desired type', 'reason(42)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000053 => 0 +ok 82 - match 'Cannot exec a shared library directly' (80000053) with one of ( 'Cannot exec a shared library directly', 'reason(83)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000006 => 0 +ok 83 - match 'No such device or address' (80000006) with one of ( 'No such device or address', 'reason(6)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000001e => 0 +ok 84 - match 'Read-only file system' (8000001e) with one of ( 'Read-only file system', 'reason(30)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000001a => 0 +ok 85 - match 'Text file busy' (8000001a) with one of ( 'Text file busy', 'reason(26)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000078 => 0 +ok 86 - match 'Is a named type file' (80000078) with one of ( 'Is a named type file', 'reason(120)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000006f => 0 ok 87 - match 'Connection refused' (8000006f) with one of ( 'Connection refused', 'reason(111)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000008 => 0 +ok 88 - match 'Exec format error' (80000008) with one of ( 'Exec format error', 'reason(8)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000041 => 0 +ok 89 - match 'Package not installed' (80000041) with one of ( 'Package not installed', 'reason(65)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000042 => 0 +ok 90 - match 'Object is remote' (80000042) with one of ( 'Object is remote', 'reason(66)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000056 => 0 +ok 91 - match 'Streams pipe error' (80000056) with one of ( 'Streams pipe error', 'reason(86)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000074 => 0 -ok 88 - match 'Stale file handle' (80000074) with one of ( 'Stale file handle', 'reason(116)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000068 => 0 -ok 89 - match 'Connection reset by peer' (80000068) with one of ( 'Connection reset by peer', 'reason(104)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000005a => 0 -ok 90 - match 'Message too long' (8000005a) with one of ( 'Message too long', 'reason(90)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000021 => 0 -ok 91 - match 'Numerical argument out of domain' (80000021) with one of ( 'Numerical argument out of domain', 'reason(33)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000050 => 0 -ok 92 - match 'Accessing a corrupted shared library' (80000050) with one of ( 'Accessing a corrupted shared library', 'reason(80)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000049 => 0 -ok 93 - match 'RFS specific error' (80000049) with one of ( 'RFS specific error', 'reason(73)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000001e => 0 -ok 94 - match 'Read-only file system' (8000001e) with one of ( 'Read-only file system', 'reason(30)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000060 => 0 -ok 95 - match 'Protocol family not supported' (80000060) with one of ( 'Protocol family not supported', 'reason(96)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000000a => 0 -ok 96 - match 'No child processes' (8000000a) with one of ( 'No child processes', 'reason(10)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000057 => 0 -ok 97 - match 'Too many users' (80000057) with one of ( 'Too many users', 'reason(87)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000010 => 0 -ok 98 - match 'Device or resource busy' (80000010) with one of ( 'Device or resource busy', 'reason(16)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000081 => 0 -ok 99 - match 'Key was rejected by service' (80000081) with one of ( 'Key was rejected by service', 'reason(129)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000078 => 0 -ok 100 - match 'Is a named type file' (80000078) with one of ( 'Is a named type file', 'reason(120)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000025 => 0 -ok 101 - match 'No locks available' (80000025) with one of ( 'No locks available', 'reason(37)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000054 => 0 -ok 102 - match 'Invalid or incomplete multibyte or wide character' (80000054) with one of ( 'Invalid or incomplete multibyte or wide character', 'reason(84)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000036 => 0 -ok 103 - match 'Exchange full' (80000036) with one of ( 'Exchange full', 'reason(54)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000005f => 0 -ok 104 - match 'Operation not supported' (8000005f) with one of ( 'Operation not supported', 'reason(95)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000031 => 0 -ok 105 - match 'Protocol driver not attached' (80000031) with one of ( 'Protocol driver not attached', 'reason(49)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000002c => 0 -ok 106 - match 'Channel number out of range' (8000002c) with one of ( 'Channel number out of range', 'reason(44)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000079 => 0 -ok 107 - match 'Remote I/O error' (80000079) with one of ( 'Remote I/O error', 'reason(121)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000044 => 0 -ok 108 - match 'Advertise error' (80000044) with one of ( 'Advertise error', 'reason(68)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000003c => 0 -ok 109 - match 'Device not a stream' (8000003c) with one of ( 'Device not a stream', 'reason(60)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000006d => 0 -ok 110 - match 'Too many references: cannot splice' (8000006d) with one of ( 'Too many references: cannot splice', 'reason(109)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000002e => 0 -ok 111 - match 'Level 3 halted' (8000002e) with one of ( 'Level 3 halted', 'reason(46)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000070 => 0 -ok 112 - match 'Host is down' (80000070) with one of ( 'Host is down', 'reason(112)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000055 => 0 -ok 113 - match 'Interrupted system call should be restarted' (80000055) with one of ( 'Interrupted system call should be restarted', 'reason(85)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000000b => 0 -ok 114 - match 'Resource temporarily unavailable' (8000000b) with one of ( 'Resource temporarily unavailable', 'reason(11)' ) +ok 92 - match 'Stale file handle' (80000074) with one of ( 'Stale file handle', 'reason(116)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000002 => 0 -ok 115 - match 'No such file or directory' (80000002) with one of ( 'No such file or directory', 'reason(2)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000045 => 0 -ok 116 - match 'Srmount error' (80000045) with one of ( 'Srmount error', 'reason(69)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000075 => 0 -ok 117 - match 'Structure needs cleaning' (80000075) with one of ( 'Structure needs cleaning', 'reason(117)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000023 => 0 -ok 118 - match 'Resource deadlock avoided' (80000023) with one of ( 'Resource deadlock avoided', 'reason(35)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000053 => 0 -ok 119 - match 'Cannot exec a shared library directly' (80000053) with one of ( 'Cannot exec a shared library directly', 'reason(83)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000001c => 0 -ok 120 - match 'No space left on device' (8000001c) with one of ( 'No space left on device', 'reason(28)' ) +ok 93 - match 'No such file or directory' (80000002) with one of ( 'No such file or directory', 'reason(2)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000001 => 0 -ok 121 - match 'Operation not permitted' (80000001) with one of ( 'Operation not permitted', 'reason(1)' ) +ok 94 - match 'Operation not permitted' (80000001) with one of ( 'Operation not permitted', 'reason(1)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000006b => 0 +ok 95 - match 'Transport endpoint is not connected' (8000006b) with one of ( 'Transport endpoint is not connected', 'reason(107)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000000f => 0 +ok 96 - match 'Block device required' (8000000f) with one of ( 'Block device required', 'reason(15)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000007f => 0 +ok 97 - match 'Key has expired' (8000007f) with one of ( 'Key has expired', 'reason(127)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000032 => 0 +ok 98 - match 'No CSI structure available' (80000032) with one of ( 'No CSI structure available', 'reason(50)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000061 => 0 +ok 99 - match 'Address family not supported by protocol' (80000061) with one of ( 'Address family not supported by protocol', 'reason(97)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000001d => 0 +ok 100 - match 'Illegal seek' (8000001d) with one of ( 'Illegal seek', 'reason(29)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000004a => 0 +ok 101 - match 'Bad message' (8000004a) with one of ( 'Bad message', 'reason(74)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000004b => 0 +ok 102 - match 'Value too large for defined data type' (8000004b) with one of ( 'Value too large for defined data type', 'reason(75)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000014 => 0 +ok 103 - match 'Not a directory' (80000014) with one of ( 'Not a directory', 'reason(20)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000075 => 0 +ok 104 - match 'Structure needs cleaning' (80000075) with one of ( 'Structure needs cleaning', 'reason(117)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000073 => 0 -ok 122 - match 'Operation now in progress' (80000073) with one of ( 'Operation now in progress', 'reason(115)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000027 => 0 -ok 123 - match 'Directory not empty' (80000027) with one of ( 'Directory not empty', 'reason(39)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000039 => 0 -ok 124 - match 'Invalid slot' (80000039) with one of ( 'Invalid slot', 'reason(57)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000005c => 0 -ok 125 - match 'Protocol not available' (8000005c) with one of ( 'Protocol not available', 'reason(92)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000083 => 0 -ok 126 - match 'State not recoverable' (80000083) with one of ( 'State not recoverable', 'reason(131)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000041 => 0 -ok 127 - match 'Package not installed' (80000041) with one of ( 'Package not installed', 'reason(65)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000001f => 0 -ok 128 - match 'Too many links' (8000001f) with one of ( 'Too many links', 'reason(31)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000000d => 0 -ok 129 - match 'Permission denied' (8000000d) with one of ( 'Permission denied', 'reason(13)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000001a => 0 -ok 130 - match 'Text file busy' (8000001a) with one of ( 'Text file busy', 'reason(26)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000067 => 0 -ok 131 - match 'Software caused connection abort' (80000067) with one of ( 'Software caused connection abort', 'reason(103)' ) +ok 105 - match 'Operation now in progress' (80000073) with one of ( 'Operation now in progress', 'reason(115)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000009 => 0 +ok 106 - match 'Bad file descriptor' (80000009) with one of ( 'Bad file descriptor', 'reason(9)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000048 => 0 +ok 107 - match 'Multihop attempted' (80000048) with one of ( 'Multihop attempted', 'reason(72)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000002d => 0 +ok 108 - match 'Level 2 not synchronized' (8000002d) with one of ( 'Level 2 not synchronized', 'reason(45)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000002c => 0 +ok 109 - match 'Channel number out of range' (8000002c) with one of ( 'Channel number out of range', 'reason(44)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000012 => 0 +ok 110 - match 'Invalid cross-device link' (80000012) with one of ( 'Invalid cross-device link', 'reason(18)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000065 => 0 +ok 111 - match 'Network is unreachable' (80000065) with one of ( 'Network is unreachable', 'reason(101)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000033 => 0 -ok 132 - match 'Level 2 halted' (80000033) with one of ( 'Level 2 halted', 'reason(51)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000006 => 0 -ok 133 - match 'No such device or address' (80000006) with one of ( 'No such device or address', 'reason(6)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000007f => 0 -ok 134 - match 'Key has expired' (8000007f) with one of ( 'Key has expired', 'reason(127)' ) +ok 112 - match 'Level 2 halted' (80000033) with one of ( 'Level 2 halted', 'reason(51)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000036 => 0 +ok 113 - match 'Exchange full' (80000036) with one of ( 'Exchange full', 'reason(54)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000000a => 0 +ok 114 - match 'No child processes' (8000000a) with one of ( 'No child processes', 'reason(10)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000002b => 0 +ok 115 - match 'Identifier removed' (8000002b) with one of ( 'Identifier removed', 'reason(43)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000004 => 0 +ok 116 - match 'Interrupted system call' (80000004) with one of ( 'Interrupted system call', 'reason(4)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000039 => 0 +ok 117 - match 'Invalid slot' (80000039) with one of ( 'Invalid slot', 'reason(57)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000004d => 0 +ok 118 - match 'File descriptor in bad state' (8000004d) with one of ( 'File descriptor in bad state', 'reason(77)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000003f => 0 +ok 119 - match 'Out of streams resources' (8000003f) with one of ( 'Out of streams resources', 'reason(63)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000058 => 0 +ok 120 - match 'Socket operation on non-socket' (80000058) with one of ( 'Socket operation on non-socket', 'reason(88)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000068 => 0 +ok 121 - match 'Connection reset by peer' (80000068) with one of ( 'Connection reset by peer', 'reason(104)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000057 => 0 +ok 122 - match 'Too many users' (80000057) with one of ( 'Too many users', 'reason(87)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000082 => 0 +ok 123 - match 'Owner died' (80000082) with one of ( 'Owner died', 'reason(130)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000031 => 0 +ok 124 - match 'Protocol driver not attached' (80000031) with one of ( 'Protocol driver not attached', 'reason(49)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000020 => 0 +ok 125 - match 'Broken pipe' (80000020) with one of ( 'Broken pipe', 'reason(32)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000005b => 0 +ok 126 - match 'Protocol wrong type for socket' (8000005b) with one of ( 'Protocol wrong type for socket', 'reason(91)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000018 => 0 +ok 127 - match 'Too many open files' (80000018) with one of ( 'Too many open files', 'reason(24)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000017 => 0 +ok 128 - match 'Too many open files in system' (80000017) with one of ( 'Too many open files in system', 'reason(23)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000021 => 0 +ok 129 - match 'Numerical argument out of domain' (80000021) with one of ( 'Numerical argument out of domain', 'reason(33)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000000b => 0 +ok 130 - match 'Resource temporarily unavailable' (8000000b) with one of ( 'Resource temporarily unavailable', 'reason(11)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000002e => 0 +ok 131 - match 'Level 3 halted' (8000002e) with one of ( 'Level 3 halted', 'reason(46)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000016 => 0 +ok 132 - match 'Invalid argument' (80000016) with one of ( 'Invalid argument', 'reason(22)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000064 => 0 +ok 133 - match 'Network is down' (80000064) with one of ( 'Network is down', 'reason(100)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000077 => 0 +ok 134 - match 'No XENIX semaphores available' (80000077) with one of ( 'No XENIX semaphores available', 'reason(119)' ) ../../util/wrap.pl ../../apps/openssl errstr 800100 => 0 ok 135 - match 'reason(256)' (800100) with 'reason(256)' ../../util/wrap.pl ../../apps/openssl errstr 800000 => 0 @@ -21303,80 +21339,80 @@ ok 2 - ffc_params_validate_g_unverified_test ok 3 - ffc_params_gen_test # prime P: - # 00:aa:32:14:63:98:e0:2c:1d:85:f9:62:20:29:99: - # 91:0f:a8:c4:15:0d:c9:5d:bc:f7:3f:a0:78:77:eb: - # 33:59:6c:7a:02:7f:58:f7:62:3d:64:b7:0c:f2:73: - # 40:fc:5c:5b:94:a7:21:7d:86:25:5e:30:04:bc:5c: - # ca:c4:a1:ab:68:be:f8:c2:68:3f:1b:6b:12:8b:2f: - # 52:6e:4c:8b:db:73:67:7f:83:b6:18:17:b2:1c:5f: - # 4f:6d:8a:50:40:da:a1:7e:2b:1f:49:e3:1d:b4:41: - # ee:b3:81:b2:84:89:e0:df:a7:65:c5:8a:f1:d8:93: - # 01:86:d7:a0:2e:39:3f:51:2a:9f:ee:44:e1:cf:be: - # 48:4a:f9:4a:54:ca:20:40:4a:ce:5e:31:3e:e9:8d: - # 38:2a:a0:38:05:e5:ac:d5:14:e8:c5:d3:36:ea:2c: - # 8e:21:cf:3e:2f:1e:fa:79:6b:34:15:c7:3b:bd:30: - # e7:5a:88:de:1c:db:10:7b:5a:73:9e:9a:ec:16:5d: - # 7d:d7:4f:a1:a1:05:5b:7b:0e:e5:45:d2:6a:7f:77: - # f8:4b:b6:9a:4f:c5:d3:f1:1f:ca:48:25:54:b7:6e: - # e2:4a:c1:0d:72:bf:7e:c7:5c:ac:b3:46:d4:8b:df: - # 86:ad:9d:d6:cd:60:a2:d5:21:f0:ff:db:b6:d0:50: - # 56:5f + # 00:90:66:09:50:13:1a:aa:7a:c0:61:9c:ba:b7:b2: + # dc:90:c3:94:69:3f:d5:6e:53:be:94:b5:94:81:f8: + # 0d:cc:3c:a3:98:8d:68:b1:0e:7c:63:08:7c:49:a4: + # c3:86:38:78:5c:4c:bf:80:b0:25:1b:ac:3a:87:e2: + # 33:f2:c5:98:cd:48:a4:e4:b4:7e:98:eb:37:97:35: + # 14:6d:39:d6:0d:d0:91:00:df:11:a8:16:c1:28:25: + # 30:79:13:dc:43:25:aa:39:dc:46:24:8e:38:b0:de: + # 1d:a1:8c:3a:66:73:43:4a:1d:b8:c8:67:a0:fa:4d: + # 18:49:fb:09:ad:40:27:69:54:b2:ad:46:a4:56:4d: + # ab:5a:1c:b0:50:66:c4:8d:93:81:6c:bd:45:5b:36: + # 81:45:68:46:c8:2c:e5:df:df:18:dd:3c:34:62:e2: + # e9:71:9d:9f:57:d8:d7:e7:40:bc:79:06:87:5d:16: + # 00:a8:df:e6:1c:ff:ec:8a:d1:8b:7f:46:26:ba:cc: + # 6a:ee:15:5e:ec:69:17:33:ac:2a:b8:ba:94:6d:eb: + # d0:b8:63:56:8d:d7:a6:37:e2:75:4b:f8:e2:12:80: + # 03:8f:d5:50:59:12:e1:8e:7d:1f:40:3d:0e:c4:28: + # 04:f9:dc:82:d8:9e:95:fb:db:1e:73:cb:f8:b2:2d: + # ae:57 # generator G: - # 5a:8b:24:65:96:3d:89:7c:74:a6:d6:d4:3d:c1:99: - # 65:15:32:51:3a:8f:f7:03:0d:36:e0:47:13:91:b4: - # d9:f5:10:51:f1:c8:6e:8a:d2:7f:23:07:c4:62:a6: - # d1:1b:ef:8f:b9:23:36:18:3a:ac:1e:3a:21:83:f8: - # df:59:25:eb:38:b1:c8:42:84:03:fb:1b:a9:db:d8: - # 93:2b:a9:84:a7:28:bc:b0:41:4c:2a:11:79:b4:8b: - # 21:00:73:e6:e7:97:69:61:74:e7:41:b6:ef:fd:cd: - # 86:3f:bd:17:a7:a7:30:52:98:38:43:2f:c4:78:4e: - # 4e:c7:2c:79:43:fd:ef:06:75:b4:d8:61:71:fa:8f: - # 22:fc:77:65:f5:b5:3e:f1:3c:3e:2f:06:81:4e:4e: - # 65:b8:37:82:24:9a:52:97:e4:86:30:05:60:89:b7: - # ce:92:d9:fc:24:aa:45:5e:90:a1:23:8d:6a:b8:59: - # b0:72:ce:4a:c3:6d:2c:68:10:4d:e2:b7:fc:76:1f: - # 4a:b2:a3:ec:c5:de:b2:9d:66:79:cc:eb:04:1d:df: - # 5b:bc:06:44:11:34:82:8e:d1:14:16:bd:f1:b0:24: - # cb:fd:3e:f4:b7:00:91:01:b0:c2:f4:26:fe:64:87: - # b1:63:48:df:07:62:2e:d9:67:1c:43:94:65:4c:ea: - # 52 + # 64:e1:7e:9d:7f:07:a0:69:1d:60:b2:8e:3a:87:f1: + # 56:e9:dc:a4:12:39:53:43:61:0a:11:30:e3:43:19: + # 77:d3:ad:ea:1d:3f:c6:f4:51:12:33:5b:28:48:1f: + # 0b:73:2d:4b:63:8f:c0:45:0f:ac:66:61:22:35:0a: + # b9:2b:6d:3a:6c:da:ff:10:3b:f1:de:d2:86:2f:6a: + # 4a:24:7a:34:af:94:97:89:52:68:2c:37:7b:e9:a3: + # 1c:09:23:05:32:2e:e2:5c:53:af:65:65:61:e7:ec: + # b7:69:43:4e:12:a1:92:63:0a:cd:02:b8:3e:d1:d5: + # 55:c8:39:54:7f:11:86:48:df:cc:2a:d0:83:95:14: + # da:09:ad:a1:f8:7a:7f:5d:a3:cb:2f:ab:07:6b:42: + # dc:94:0d:9a:15:e1:e2:cf:fd:e9:dd:ed:95:38:16: + # ed:50:b5:ce:9c:cf:22:38:16:d3:fd:6f:7d:56:87: + # 88:56:32:cf:97:2b:57:60:99:e8:05:df:45:ee:af: + # 3a:d8:f0:f0:16:c4:2d:02:98:b0:a7:e2:fe:e7:92: + # 60:34:b5:f1:a1:e6:e6:26:85:05:e5:9b:a0:9a:83: + # 1c:80:8f:0b:a8:63:86:26:30:92:e9:57:6a:34:62: + # f8:bf:51:1a:1c:f0:03:b7:97:93:be:21:63:8b:2e: + # c6 # subgroup order Q: - # 00:98:bc:aa:37:7c:f5:e8:0f:85:4a:9b:a1:03:91: - # af:72:1f:9c:e2:c1:11:8c:2e:92:89:5a:f1:ca:e8: - # d5:f1:d9 + # 00:8d:98:1e:c9:2a:04:0f:0d:95:2e:af:82:e0:9f: + # 02:37:c1:7d:2f:63:3d:dc:4c:6e:61:18:a4:d3:df: + # 9a:76:ab # seed: - # 95:24:8b:42:e7:e1:7e:fb:09:0b:56:a5:0e:52:4a: - # 53:88:47:6d:49:18:22:f1:19:a2:7b:71:56:07:fc: - # c2:88 - # counter: 40 + # 76:d9:e0:0e:14:c3:02:a1:55:04:61:41:f2:f2:54: + # 33:82:77:ab:bb:79:3a:50:cd:ee:4f:0e:02:59:20: + # b7:53 + # counter: 256 ok 4 - ffc_params_gen_canonicalg_test # prime P: - # 00:cc:50:94:63:6c:97:49:03:67:cc:5c:1e:2d:c5: - # ad:ca:80:8e:b1:6a:6b:17:3e:65:b1:c1:72:f7:88: - # 16:83:dc:79:97:11:0b:31:8b:82:74:b5:38:9d:6f: - # d3:3f:ec:e7:1a:64:53:da:2d:45:46:39:b0:18:bc: - # f7:66:e5:1a:a5:7f:9b:e5:6c:79:c1:d3:68:7f:01: - # 53:b8:36:d4:80:00:62:ce:b8:4d:e6:75:f2:6d:e9: - # 35:ac:d1:37:88:84:24:09:18:6f:7d:d7:9b:59:e0: - # 26:19:6f:ab:b9:ec:9c:d8:f9:2b:b9:b5:39:ee:8b: - # 20:45:13:62:a1:52:39:a4:6d + # 00:f4:2d:9d:12:9b:4d:30:b4:8a:2d:e7:31:a1:09: + # 70:aa:f6:2b:75:fa:1c:00:4b:ce:01:98:72:11:76: + # 48:72:6a:5b:2a:0d:fb:e2:a7:e9:c7:e8:38:3c:ef: + # 53:c6:2d:a7:39:6f:72:db:79:09:ab:90:82:db:d8: + # 45:30:8d:c5:e6:d0:4d:fc:b2:42:47:7d:97:91:3d: + # 03:72:64:ea:e7:e6:d2:f3:20:b7:18:b3:41:8e:07: + # 86:3a:c8:02:92:f7:b0:ca:0c:ea:a1:76:dc:ef:ad: + # 55:20:2b:c0:0b:2c:0f:a8:7e:68:ba:4d:7a:2f:30: + # 79:a6:7f:d6:89:be:8a:b4:b5 # generator G: - # 59:e9:f7:60:0e:f0:f7:7a:e0:6c:19:30:4e:1f:4d: - # 6d:ca:3a:b5:66:24:5c:6f:3e:a7:1f:66:a4:6d:ab: - # c9:ec:5b:e8:3e:fc:db:1a:81:2d:22:4d:8a:41:57: - # a1:81:87:c7:75:44:b1:57:7b:2d:e7:b8:82:2e:82: - # 9c:45:7f:6d:d1:9d:9d:08:87:3e:71:e3:e6:da:bf: - # 3c:eb:fe:31:f1:05:02:d2:72:c8:86:ab:bb:1e:09: - # 5b:ea:18:20:c3:e0:6c:ca:b1:dd:31:86:65:74:a6: - # 9f:e2:39:da:d8:ee:d7:14:04:a2:ca:9e:ca:e7:d4: - # 04:ac:63:64:fe:00:4c:d2 + # 00:b8:76:d4:d5:bf:ab:27:91:1a:a9:96:5e:09:99: + # 2b:8c:8a:1c:03:b4:bf:3d:91:34:01:52:7c:25:f0: + # 7e:3b:a8:f2:0f:d4:90:16:da:80:90:7e:f5:3c:df: + # 42:76:b5:7e:54:29:64:89:e4:03:25:41:16:a1:e6: + # cb:bb:bb:8b:07:fa:09:3a:4d:05:51:d2:13:d9:67: + # 20:7d:fe:0d:c5:34:a4:0f:4f:87:79:d1:2e:c4:51: + # f6:da:cf:c0:da:66:c3:9f:e8:75:86:76:eb:ba:e6: + # 05:50:06:be:44:2b:ef:6f:ea:68:23:d6:e5:0c:33: + # 6d:d5:c4:22:40:61:d1:ae:1a # subgroup order Q: - # 00:96:be:e0:f4:11:a3:0c:50:f3:f7:4c:2a:58:a4: - # 7b:e4:59:96:bc:bf + # 00:ee:df:95:3b:d5:e8:9b:f2:a8:c5:60:5d:d1:34: + # d5:09:5f:c7:df:47 # seed: - # eb:99:75:3a:7e:d8:24:e3:c6:fe:73:58:ff:cf:43: - # dd:5f:90:b4:9d - # counter: 599 + # a2:4f:22:84:74:90:a5:93:9c:34:89:8e:cb:b7:72: + # 9e:01:25:22:8c + # counter: 343 ok 5 - ffc_params_fips186_2_gen_validate_test ok 6 - ffc_public_validate_test ok 7 - ffc_private_validate_test @@ -22157,29 +22193,29 @@ 1..7 # ASN1_LONG_DATA: # success: TRUE - # test_long: -1111836110 - # test_zlong: -1413111856 + # test_long: -1246721903 + # test_zlong: 526614475 ok 1 - test_long_32bit ok 2 - test_long_64bit # ASN1_INT32_DATA: # success: TRUE - # test_int32: 507716710 - # test_zint32: -54678049 + # test_int32: -865673009 + # test_zint32: 400487921 ok 3 - test_int32 # ASN1_UINT32_DATA: # success: TRUE - # test_uint32: 3308031849 - # test_zuint32: 1384862987 + # test_uint32: 2171050772 + # test_zuint32: 284829107 ok 4 - test_uint32 # ASN1_INT64_DATA: # success: TRUE - # test_int64: -6472338387328075610 - # test_zint64: -2119062886398889478 + # test_int64: -4013727123757757581 + # test_zint64: -2528362604686030592 ok 5 - test_int64 # ASN1_UINT64_DATA: # success: TRUE - # test_uint64: 2073278089540039208 - # test_zuint64: 3647865509949644321 + # test_uint64: 18094811885186727300 + # test_zuint64: 2847141807564991268 ok 6 - test_uint64 ok 7 - test_invalid_template ../../util/wrap.pl ../../test/asn1_encode_test => 0 @@ -22946,107 +22982,107 @@ 04-test_pem_reading.t ................... # The results of this test will end up in test-runs/test_pem_reading 1..55 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-longline.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-earlypad.pem 2> /dev/null => 1 ok 1 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-onecolumn.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-longline.pem 2> /dev/null => 0 ok 2 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1024line.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-257line.pem 2> /dev/null => 0 ok 3 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-shortline.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-254-chars-in-the-middle.pem 2> /dev/null => 0 ok 4 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-257line.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-trailingwhitespace.pem 2> /dev/null => 0 ok 5 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1023line.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-onecolumn.pem 2> /dev/null => 0 ok 6 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-junk.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-shortandlongline.pem 2> /dev/null => 0 ok 7 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-leadingwhitespace.pem 2> /dev/null => 0 ok 8 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-oneline-multiple-of-254.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-256line.pem 2> /dev/null => 0 ok 9 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-threecolumn.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1024line.pem 2> /dev/null => 0 ok 10 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-256line.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-junk.pem 2> /dev/null => 1 ok 11 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-254-chars-in-the-middle.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-comment.pem 2> /dev/null => 1 ok 12 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1025line.pem 2> /dev/null => 0 -ok 13 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-blankline.pem 2> /dev/null => 1 +ok 13 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-oneline.pem 2> /dev/null => 0 ok 14 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-earlypad.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-infixwhitespace.pem 2> /dev/null => 0 ok 15 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-comment.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-255line.pem 2> /dev/null => 0 ok 16 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-oneline.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-bom.pem 2> /dev/null => 0 ok 17 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-shortandlongline.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-254-chars-at-the-end.pem 2> /dev/null => 0 ok 18 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-extrapad.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-shortline.pem 2> /dev/null => 0 ok 19 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-255line.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1025line.pem 2> /dev/null => 0 ok 20 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-254-chars-at-the-end.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1023line.pem 2> /dev/null => 0 ok 21 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-misalignedpad.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-oneline-multiple-of-254.pem 2> /dev/null => 0 ok 22 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-bom.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-misalignedpad.pem 2> /dev/null => 1 ok 23 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-trailingwhitespace.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-extrapad.pem 2> /dev/null => 1 ok 24 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert.pem 2> /dev/null => 0 ok 25 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-infixwhitespace.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-threecolumn.pem 2> /dev/null => 0 ok 26 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-blankline.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-256line.pem 2> /dev/null => 1 ok 27 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1025line.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-onecolumn.pem 2> /dev/null => 1 ok 28 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-earlypad.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-onelineheader.pem 2> /dev/null => 1 ok 29 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-onecolumn.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-shortandlongline.pem 2> /dev/null => 1 ok 30 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1023line.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-junk.pem 2> /dev/null => 1 ok 31 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-255line.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-extrapad.pem 2> /dev/null => 1 ok 32 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-junk.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-earlypad.pem 2> /dev/null => 1 ok 33 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa.pem 2> /dev/null => 0 -ok 34 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-257line.pem 2> /dev/null => 1 +ok 34 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 ok 35 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-256line.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-shortline.pem 2> /dev/null => 1 ok 36 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-oneline.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-comment.pem 2> /dev/null => 1 ok 37 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-misalignedpad.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1025line.pem 2> /dev/null => 1 ok 38 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-extrapad.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-corruptedheader.pem 2> /dev/null => 1 ok 39 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1024line.pem 2> /dev/null => 1 ok 40 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-corruptedheader.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-255line.pem 2> /dev/null => 1 ok 41 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-longline.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-misalignedpad.pem 2> /dev/null => 1 ok 42 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-shortline.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-corruptiv.pem 2> /dev/null => 1 ok 43 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa.pem 2> /dev/null => 0 ok 44 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1024line.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-blankline.pem 2> /dev/null => 1 ok 45 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-corruptiv.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-infixwhitespace.pem 2> /dev/null => 1 ok 46 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-onelineheader.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 ok 47 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-shortandlongline.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1023line.pem 2> /dev/null => 1 ok 48 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-comment.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-oneline.pem 2> /dev/null => 1 ok 49 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-threecolumn.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-longline.pem 2> /dev/null => 1 ok 50 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-infixwhitespace.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-threecolumn.pem 2> /dev/null => 1 ok 51 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/recipes/04-test_pem_reading_data/beermug.pem 2> /dev/null => 0 ok 52 @@ -23093,19 +23129,19 @@ 1..3 # Subtest: ../../test/provider_test 1..2 -0097F0F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Non-default library context, Algorithm (SHA2-256 : 0), Properties () -0097F0F7:error:1C800001:Provider routines:p_test_init:reason(1):../test/p_test.c:303: +00F7E0F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Non-default library context, Algorithm (SHA2-256 : 0), Properties () +00F7E0F7:error:1C800001:Provider routines:p_test_init:reason(1):../test/p_test.c:303: ok 1 - test_builtin_provider -0097F0F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Non-default library context, Algorithm (SHA2-256 : 0), Properties () -0097F0F7:error:1C800001:Provider routines:p_test_init:reason(1):../test/p_test.c:303: -0097F0F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Non-default library context, Algorithm (MD4 : 97), Properties () +00F7E0F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Non-default library context, Algorithm (SHA2-256 : 0), Properties () +00F7E0F7:error:1C800001:Provider routines:p_test_init:reason(1):../test/p_test.c:303: +00F7E0F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Non-default library context, Algorithm (MD4 : 97), Properties () ok 2 - test_builtin_provider_with_child ../../util/wrap.pl ../../test/provider_test => 0 ok 1 - provider_test # Subtest: ../../test/provider_test 1..1 -0037F8F7:error:1C800001:Provider routines:OSSL_provider_init:reason(1):../test/p_test.c:303: -0037F8F7:error:1C800001:Provider routines:OSSL_provider_init:reason(1):../test/p_test.c:303: +0037EAF7:error:1C800001:Provider routines:OSSL_provider_init:reason(1):../test/p_test.c:303: +0037EAF7:error:1C800001:Provider routines:OSSL_provider_init:reason(1):../test/p_test.c:303: ok 1 - test_loaded_provider ../../util/wrap.pl ../../test/provider_test -loaded => 0 ok 2 - provider_test -loaded @@ -24986,11 +25022,11 @@ ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1864_gind1.pem => 0 ok 26 Parameters are invalid -0017FEF7:error:05000071:dsa routines:ossl_ffc_params_full_validate:q not prime:../crypto/ffc/ffc_params_validate.c:172: +0057DFF7:error:05000071:dsa routines:ossl_ffc_params_full_validate:q not prime:../crypto/ffc/ffc_params_validate.c:172: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/invalid/p2048_q256_bad_q.pem => 1 ok 27 Parameters are invalid -00A7F6F7:error:05000072:dsa routines:ffc_validate_LN:bad ffc parameters:../crypto/ffc/ffc_params_generate.c:87: +0017EEF7:error:05000072:dsa routines:ffc_validate_LN:bad ffc parameters:../crypto/ffc/ffc_params_generate.c:87: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/invalid/p768_q160_too_small.pem => 1 ok 28 ok @@ -30676,7 +30712,7 @@ ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1 ok 3 checking elliptic curve parameters: failed -00B7F1F7:error:0800007A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:107: +00E7DFF7:error:0800007A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:107: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1 ok 4 ok 7 - Check loading invalid parameters by ecparam with -check @@ -30698,19 +30734,19 @@ # Subtest: Check loading invalid parameters by pkeyparam with -check 1..4 Error reading parameters -0017FAF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM +00E7E5F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1 ok 1 Error reading parameters -00B7F9F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM +0037E0F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1 ok 2 Error reading parameters -0097ECF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM +0017E4F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1 ok 3 Parameters are invalid -00B7F7F7:error:0800007A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:107: +00E7DEF7:error:0800007A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:107: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1 ok 4 ok 9 - Check loading invalid parameters by pkeyparam with -check @@ -31342,159 +31378,159 @@ # The results of this test will end up in test-runs/test_gendh 1..9 # -----BEGIN PRIVATE KEY----- -# MIIBPwIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAP//////////rfhUWKK7Spqv +# MIIBPgIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAP//////////rfhUWKK7Spqv # 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT # 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId # 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu # Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD # /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C -# AQIEHwIdAOIxj7HDAKzki53CoD0ePJQ1HurmyzcVouDrTDM= +# AQIEHgIcHuqgxNqPTQ5iyEtT5PSlEcC33n9f7JabxrPUOQ== # -----END PRIVATE KEY----- # DH Private-Key: (2048 bit) # private-key: -# 00:e2:31:8f:b1:c3:00:ac:e4:8b:9d:c2:a0:3d:1e: -# 3c:94:35:1e:ea:e6:cb:37:15:a2:e0:eb:4c:33 +# 1e:ea:a0:c4:da:8f:4d:0e:62:c8:4b:53:e4:f4:a5: +# 11:c0:b7:de:7f:5f:ec:96:9b:c6:b3:d4:39 # public-key: -# 4e:86:46:24:dd:82:52:15:0f:26:07:0e:5c:04:b2: -# 59:c8:1d:63:0f:ea:d7:42:4f:1e:37:31:aa:dc:e4: -# 74:ef:5d:97:e7:10:cc:4d:d8:8a:27:1c:72:e4:ac: -# 2e:60:23:74:ea:d5:c4:cf:2b:c8:79:b3:3c:c9:ca: -# 6c:48:bd:73:eb:01:1b:fb:3b:ff:ac:8b:1b:c2:a9: -# 1b:2b:97:fe:64:a5:5d:50:cf:ec:ed:32:e4:9b:b2: -# 84:db:7b:c4:8e:41:a0:86:cd:c2:7d:11:ca:40:fd: -# c8:77:8b:0f:c7:73:48:38:41:99:05:2a:d9:28:c5: -# ea:cb:43:93:75:01:c2:1e:81:06:c1:13:91:19:0d: -# c9:6f:5d:75:8d:5e:ee:71:c2:5f:8d:81:e3:4e:e4: -# e5:18:98:88:fe:95:50:c1:c3:3f:ac:75:b4:a3:38: -# 32:f8:43:ec:3b:e6:f8:09:a7:4a:36:fe:e7:ba:05: -# 8d:d1:62:87:96:cd:3c:bc:de:5a:c2:ce:dd:cc:af: -# 64:61:e6:1a:5a:cd:cf:f0:e1:2c:15:c9:cd:bc:84: -# 98:5b:84:fa:a6:e0:db:bb:8d:e0:ea:b3:29:32:6c: -# cc:65:ce:94:c0:3f:e0:c7:88:4e:0f:05:76:9d:ce: -# eb:c2:92:cc:db:57:21:d0:21:52:59:81:59:31:0c: -# 29 +# 00:94:d8:89:bd:5d:a6:4e:f3:bd:46:a4:3c:78:78: +# 58:b6:c2:4c:1d:16:97:f5:94:a7:e5:40:2f:26:5c: +# a3:3d:e1:5b:a5:3b:30:29:f5:2f:90:d2:70:59:ec: +# 7d:b1:0f:27:47:f0:85:5e:12:de:d1:e6:cf:ba:32: +# 2d:5b:3d:10:62:55:54:4d:ab:0a:2e:dd:c4:57:d8: +# f5:ff:dd:d4:6b:14:0e:02:22:2e:c6:c5:f4:68:80: +# 24:da:84:02:44:9b:2d:9f:4c:82:6e:cf:2f:34:0c: +# 92:64:fa:0e:58:e9:f5:88:c6:6c:a5:fb:f7:c9:7a: +# bc:b2:77:5a:28:3a:47:49:1d:e8:9a:54:ff:ec:cb: +# 81:15:ee:20:10:07:02:14:1e:a6:ec:c0:95:bd:83: +# 5f:aa:9b:34:8f:9f:e6:24:27:78:d2:96:1d:31:aa: +# 8c:63:42:c2:32:ad:92:d3:f8:be:b5:18:72:28:1b: +# 1f:0a:28:15:d9:a6:d5:da:5d:22:46:0b:36:9b:b0: +# 7b:cf:53:9c:ae:c6:df:60:bf:df:6c:e8:04:a9:ce: +# e6:30:b6:d3:d7:00:17:15:da:2e:3a:54:90:18:ea: +# 7b:be:7e:6b:dd:bf:45:be:66:f0:74:1f:fb:f7:86: +# 74:90:42:82:ea:56:90:fc:6c:ec:76:20:15:c5:54: +# f9:67 # GROUP: ffdhe2048 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'type:group' -text => 0 ok 1 - genpkey DH default group # -----BEGIN PRIVATE KEY----- -# MIIBPgIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAP//////////rfhUWKK7Spqv +# MIIBPwIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAP//////////rfhUWKK7Spqv # 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT # 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId # 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu # Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD # /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C -# AQIEHgIcCZao4lVxABy2vlIRMwr2vWyvr/8tYyNILp+74g== +# AQIEHwIdAMbAjZAMneNzIlWl5MHlL+AmBcUb0kisXzpHSrM= # -----END PRIVATE KEY----- # DH Private-Key: (2048 bit) # private-key: -# 09:96:a8:e2:55:71:00:1c:b6:be:52:11:33:0a:f6: -# bd:6c:af:af:ff:2d:63:23:48:2e:9f:bb:e2 +# 00:c6:c0:8d:90:0c:9d:e3:73:22:55:a5:e4:c1:e5: +# 2f:e0:26:05:c5:1b:d2:48:ac:5f:3a:47:4a:b3 # public-key: -# 7f:dd:0e:8e:29:30:2b:ef:6d:e2:80:0e:10:98:31: -# 59:e7:36:2f:80:43:8c:6b:09:d9:1b:b8:00:ed:1d: -# 6c:6e:32:72:3e:c2:37:6c:f7:10:42:17:7c:c6:d5: -# fc:af:bc:24:90:be:25:56:63:39:6d:1b:f1:6c:df: -# cf:5c:6f:b6:cf:b3:63:dd:ed:9c:ba:d7:ed:14:a3: -# 4b:a0:28:ad:97:72:78:e8:02:08:a4:06:33:aa:71: -# 87:ff:5f:bd:3d:2b:35:19:9e:68:c5:8a:c3:18:21: -# af:7c:d4:d4:5b:32:8e:3c:fe:2b:12:25:e8:96:b7: -# b6:bd:02:b7:3b:46:9e:c3:47:0a:53:7c:0a:dc:72: -# 10:76:a6:f4:ac:9f:0d:26:24:9e:66:b0:da:dc:60: -# bc:72:fb:b6:bc:f4:e7:bb:7a:18:4d:bf:35:e4:07: -# ee:4c:df:74:57:86:ac:50:13:6e:5d:80:93:88:25: -# ab:24:74:ff:b5:c0:71:3b:7c:35:87:51:e5:a6:14: -# 16:84:15:77:3e:72:5a:90:0b:e4:12:65:6b:a7:80: -# ad:a2:b6:cc:b8:2c:a8:22:9e:d1:5e:ab:52:31:c7: -# ef:72:d1:db:81:74:91:72:cb:34:6a:b4:82:26:db: -# 02:c3:7b:08:b3:80:80:b8:78:a3:f6:3c:4c:b9:b8: -# 8b +# 00:eb:90:94:e9:84:66:48:b3:f6:25:84:56:34:a6: +# e4:3b:5e:6f:c4:80:cd:9f:18:55:03:8c:59:7e:64: +# 6e:3b:c2:99:15:2e:5a:64:c1:5e:09:84:81:e8:4e: +# 07:82:34:07:0b:18:eb:e5:67:97:35:81:b2:74:19: +# 55:e9:4a:00:8b:e4:f7:e1:18:bd:c3:17:4f:ab:78: +# 80:c4:96:b0:3a:48:56:23:8d:29:1d:1e:13:55:b0: +# b7:5a:1b:97:a7:94:3e:f3:b1:82:20:71:b0:8a:41: +# 0d:5e:a4:37:61:e5:d2:08:7a:cc:7c:ba:70:d7:3e: +# e2:b5:80:e7:4d:23:5c:71:c9:87:a2:ca:7b:72:82: +# a1:41:7a:68:2b:0a:aa:ea:30:27:b9:fb:78:7c:85: +# 6f:ca:67:47:ca:e1:5c:20:de:5e:1a:6a:98:ec:84: +# 84:55:5c:0c:96:40:de:aa:b0:a0:1c:3b:9d:6f:43: +# bf:f7:cf:24:0f:11:7c:bb:5c:bb:6b:47:5c:ed:5b: +# e8:2a:33:7f:9f:0a:cf:77:0e:41:dc:51:bc:ca:c8: +# 6e:03:5f:25:1f:bc:da:73:9c:16:04:7a:09:67:32: +# 90:8f:9c:cc:0b:e0:54:dd:bf:eb:cc:92:20:dc:5e: +# a4:93:8b:20:80:7e:e1:5e:2d:51:95:fa:a1:c0:f5: +# 76:b7 # GROUP: ffdhe2048 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'type:group' -pkeyopt 'group:ffdhe2048' -text => 0 ok 2 - genpkey DH group ffdhe2048 -.+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -...................+......................+......+.+.....+......+.....+..........+...+.....+.....................+....+.+...+.+..+....+.........+..+.....+..+..........+.......+.+....+....+.................+.+.........+....................+.....+.....+....+..+.+........+....+.+.+.....+..+........+........+...+..+.........+..+....+.....+...................+...............+.+...+.........+..+...+.......+......+.........+.+.+.+.+....+..+....................+..+.........+.........+......+......+........+.+..+.+....+.+...+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +...............+.......................+..+................+...............+...+......+.....+..+.+..+...+..........+.+.+....+.....+..+..+..+.+...+.+..............+.+.......+.........+..........+..+....+....+..+..+.....+.+....+....+....+.+...+....+.............+.......+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +...+.+..........................+.....+.+....+..........+......+....................+........+.......................+....+...+.....+...........+.....+......+......+.....+.....+........+.............+.+...........+............+.....+..+.+....+.........+.+..+.+............+..+.........................+..............+................+.....+.....+.......................+....+.....+...................+...+......+..........+.........+..............+.+.......................+.............+................+.+....+...................+.+..+..+.+................+.+.......+................+.......+............+.+.....+...+...+..+..............+................+.......+........+..+........+.+.......+.+.......+..+......+.+.+..............+.......+.....................+................+..............................+......+....+.+.+.+....+.....+........+.+........+....+.+....+.....+........+..........+.+.+.+.......................+...........+.....+...+.........................+.......+.+...+.+................+.+..+.......+.........+.+..+.+..+.....+........+...+.+....+..+......+.+......+..........+..+.........+.........+........+..+.............+...........+................+......+......+...+..+....+...........................................+.................+.+..........+.....+..+.....+..........+......+........+.............+........+..........+............+...+.+......+........................+...............+...+.......+.................+............+.+....................+.........+......+....................+...........+.....+...+.+.....+..+...........+........+....+.......+....+......+...........+......+.....+........+...+.+..+..................+..+.........+......+............+.............+......+.+...+.....+..................+.....+.............+...+...+..................+....+..+......+...+...............+...+.....+..+....+...........+...+.+......+.............+...+.+....+..........+......+.+......+..........+.+..+.+.....+...+.+....+...........+...+.........+.+.+...+...........+.........+......+.+...........+......+..........................+...........+........+.......+.......+.................+.+.......+.............+...+.......+...+..............+..........+.......+.......+..+.......+..+.............+........................+..............+.......+....................+....+...+....+......+..+.......+.......+..........+..+.+......+....+....+..............+.......................+......................+...+......+.........+.......+...+...............+........+..................+...................+...+...+.........+....+...................+.................+..........................+........................+..........+.+...................+....................+....+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -out dhgen.pem => 0 ok 3 - genpkey DH params fips186_4 PEM # -----BEGIN PRIVATE KEY----- -# MIICgAIBADCCAlkGByqGSM4+AgEwggJMAoIBAQCOMg1CfAQjI9GbeiPhND2cFm1U -# AKtHygJd6Bj+YWtgSfKLPApHyvDV66IAjWYsJwGZ45prCMQXcrYptT+KvJ2/4sv8 -# Kh9xPHixJqE2Dmrajf5svTGD6uCQACoS9Y4rszdtyM/w6PrXw97UT23mdiEKegfa -# P/FsgNVjGRHzVkpdEd5Tbe/uUhZ3OVEQUOkyGblOLKFVyzHkj020yZIXtHJBEc28 -# gskLQX2zHfCHS2Y7XNhmh9fAz+GTu5DmqGYrp5ByIEEk2WozbXYAJEMyjUUglDoQ -# rbS8ysLrTLA8Y7rY8oQznnQP9tJuON++K2l2pnCcniT5kmbl0rJ+SwTGVmZvAoIB -# AEHztYXJe6KjAPGZ5qg/qtrE6Tu/riOMoRdXjQ6y8AePmnblTW1+Uboe37iK14ya -# Gg6WFLIMhIGldpO5i5b8N2ddKIJw+KNq9ZDjj9tUKZUbwHjsb51Gp7oj0nBBo4hC -# Mg4VnSNapr7W87WVD1FGOx5pEGqpIy4RvSMa/iZOmTiO4DcBYTaUK9H1sAMFh6M6 -# GS2MXl17ijiWh7UCFq1t4JoSz/qYLA8am/XVXa58VOTyU8DN9pB+lXCLugxbA8CX -# 36L+UE9HcXOk8NYc7BaAu6uHf4a2g4zQP4UIKJe60lUFBi7sBuwtSTble5RfV4FU -# +99pu/W9ea2jaVnkedK+e+oCHQDLI6ALJ2LKe198y7yQEwRNEMKRm05at0yoMOJX -# MCIDHQDtKSfyE562FJXWZB79oSQ/k+vkgrW/wsdVpTglAgEZBB4CHGv4zutQ3Z2Y -# vV9LX8pcEr5uL2OxCpu9PGD2r1M= +# MIICggIBADCCAloGByqGSM4+AgEwggJNAoIBAQD951vlyYKTc8JFA9isg97cecVL +# vsqHE2oJASKE2dzNICLKuol5MtokvSr08TGqVgFF1xvkbcgZI8XZ2r0H2jHJKU+x +# 7H+bjkeeZyzfY8s8EwMgQarmzXdy/nFBRMkTne/SeYarSfEFLcnem3oQQzb8DZ5T +# 08C9dIRlmmwhZYhVdu1Tg0kERNSW6wOpoDl52hWTAfNYrfgt9FDCTpRJxM1PUdsz +# +s0nNZNnASQ7aG+03lKtoK18U3hF8/qlf7JHCC+nhnrmZkA+r7XS05yhl49Ao0km +# NxhukAQka5CiteTs9Ss1m4jKCVO/OBuQJDgmf+qZ3GoagHWnrrdw9a0YsWezAoIB +# AQCetNww5Jcyuw8qcLV1xHscuI5UaPWy3AArpsYUAQlhgPyyewL6cRRMDFbeZW4c +# Tiy1Rz0xq1HTeqE6jqE7MffMWeDQ6DxFviyz5m0bbziF+ZGYVAwdb6aDeV2t++Pq +# EnRftVluZ0Thu9yDVK0FhBysEJTWw4/kXIhbHcSAL3ZYH5KtyZSyGWBfqXVYPS7/ +# Lbqt08VKYlNQ3dcWSKRlHDsSXBJFAS/UqVRVaCbr/inU7V/CrF1NwqzuZdUvCsN1 +# iVdWWpdrvwGVoZ7nAWdTQq6yjTl0FN4YoLU8oIlbtVE+voADfCvXGGj6O7MMwtBF +# omBilTlkoVQyVUva4GtgT8zsAh0A17vYMZYGjy3ikja85y6t4J33A9NSea+dGTyX +# izAiAx0A7Skn8hOethSV1mQe/aEkP5Pr5IK1v8LHVaU4JQIBGQQfAh0AjaBL6mqF +# cBztCsJszpZyUp4KVi/HKzvG+Fx/Hg== # -----END PRIVATE KEY----- # DH Private-Key: (2048 bit) # private-key: -# 6b:f8:ce:eb:50:dd:9d:98:bd:5f:4b:5f:ca:5c:12: -# be:6e:2f:63:b1:0a:9b:bd:3c:60:f6:af:53 +# 00:8d:a0:4b:ea:6a:85:70:1c:ed:0a:c2:6c:ce:96: +# 72:52:9e:0a:56:2f:c7:2b:3b:c6:f8:5c:7f:1e # public-key: -# 61:1a:2a:6b:8d:b2:df:33:f2:ca:a0:87:ef:95:fb: -# ea:f7:6e:27:ae:56:3c:3a:48:d4:c0:bf:88:2c:8c: -# 68:ff:89:dd:49:65:7b:7f:37:33:ea:99:2d:cc:22: -# c1:8e:8c:88:22:a9:a5:34:55:36:77:72:76:f1:d4: -# ee:70:20:9f:f8:b4:98:b4:6b:99:7e:5f:d0:a2:b6: -# 0f:4d:49:97:8a:ea:d7:71:52:5f:51:43:1c:ef:67: -# f1:9f:a0:24:77:b3:27:04:49:c0:aa:aa:4b:81:59: -# 1c:31:80:e6:6d:34:f1:1c:ea:90:75:35:be:50:4f: -# 67:c0:53:3e:99:51:f0:52:04:d5:cc:7a:08:4c:27: -# 60:f6:c1:f4:41:7c:ce:68:ef:13:d5:bc:2e:73:2f: -# 91:38:23:e6:8a:60:c5:b2:11:50:33:82:35:8a:2f: -# 40:1b:bb:f6:42:fd:98:04:01:dd:d3:6d:b6:05:a6: -# a1:bf:6f:9b:09:21:ed:f0:71:2a:e4:d0:2f:1f:27: -# 8e:fb:23:84:0e:8b:fe:ce:ef:fb:a6:8b:e2:c4:72: -# 31:64:bf:e8:2b:96:32:e3:65:c3:6a:c0:18:42:76: -# 73:e5:ec:71:e9:e0:83:8a:f4:27:90:b9:4d:d6:e5: -# a3:50:e9:aa:95:f0:fc:9d:eb:e4:d9:ed:3b:f6:78: -# b6 +# 00:ca:9e:33:8c:69:80:3d:01:54:53:2e:98:c7:c7: +# 32:c6:a8:5a:11:bb:1c:97:dd:d4:38:7f:31:ae:6b: +# 62:2e:e2:f4:f8:35:18:af:44:56:a1:6f:b9:f5:0e: +# d4:fb:74:9c:c5:0a:b2:8c:7e:39:19:07:88:4f:c2: +# ed:c9:da:14:77:ac:5b:0f:35:cd:57:07:35:5f:70: +# 84:48:83:0d:02:be:f9:93:21:b3:ee:c8:c4:9f:15: +# 90:9c:77:da:0e:af:64:11:87:32:f0:a8:45:e8:44: +# 89:df:84:d5:6d:05:9e:a8:1c:4a:b3:ba:ed:78:68: +# 7d:07:6b:23:ce:7c:e4:8e:7e:88:32:5f:a8:e9:4f: +# 69:ca:18:d7:30:ba:68:fc:89:21:3c:d5:ba:bb:f9: +# 9c:d3:99:fd:3b:84:e5:16:d3:44:58:9e:72:02:44: +# 89:a0:93:fc:e0:8c:4d:e7:d6:13:8d:a2:e9:1b:3c: +# 78:da:87:b5:b7:e1:9d:67:76:30:78:a1:67:0c:e9: +# ea:ff:e8:78:2e:7c:80:0b:f3:eb:ee:b3:1f:b3:79: +# c8:49:47:28:16:a5:fa:b4:0f:e8:d6:1d:c0:bf:30: +# d0:2b:03:cb:21:ed:ed:3d:21:12:82:de:d2:cf:b0: +# e6:42:1b:ee:a7:5b:c1:60:e2:76:05:02:46:ae:87: +# fb:9c # P: -# 00:8e:32:0d:42:7c:04:23:23:d1:9b:7a:23:e1:34: -# 3d:9c:16:6d:54:00:ab:47:ca:02:5d:e8:18:fe:61: -# 6b:60:49:f2:8b:3c:0a:47:ca:f0:d5:eb:a2:00:8d: -# 66:2c:27:01:99:e3:9a:6b:08:c4:17:72:b6:29:b5: -# 3f:8a:bc:9d:bf:e2:cb:fc:2a:1f:71:3c:78:b1:26: -# a1:36:0e:6a:da:8d:fe:6c:bd:31:83:ea:e0:90:00: -# 2a:12:f5:8e:2b:b3:37:6d:c8:cf:f0:e8:fa:d7:c3: -# de:d4:4f:6d:e6:76:21:0a:7a:07:da:3f:f1:6c:80: -# d5:63:19:11:f3:56:4a:5d:11:de:53:6d:ef:ee:52: -# 16:77:39:51:10:50:e9:32:19:b9:4e:2c:a1:55:cb: -# 31:e4:8f:4d:b4:c9:92:17:b4:72:41:11:cd:bc:82: -# c9:0b:41:7d:b3:1d:f0:87:4b:66:3b:5c:d8:66:87: -# d7:c0:cf:e1:93:bb:90:e6:a8:66:2b:a7:90:72:20: -# 41:24:d9:6a:33:6d:76:00:24:43:32:8d:45:20:94: -# 3a:10:ad:b4:bc:ca:c2:eb:4c:b0:3c:63:ba:d8:f2: -# 84:33:9e:74:0f:f6:d2:6e:38:df:be:2b:69:76:a6: -# 70:9c:9e:24:f9:92:66:e5:d2:b2:7e:4b:04:c6:56: -# 66:6f +# 00:fd:e7:5b:e5:c9:82:93:73:c2:45:03:d8:ac:83: +# de:dc:79:c5:4b:be:ca:87:13:6a:09:01:22:84:d9: +# dc:cd:20:22:ca:ba:89:79:32:da:24:bd:2a:f4:f1: +# 31:aa:56:01:45:d7:1b:e4:6d:c8:19:23:c5:d9:da: +# bd:07:da:31:c9:29:4f:b1:ec:7f:9b:8e:47:9e:67: +# 2c:df:63:cb:3c:13:03:20:41:aa:e6:cd:77:72:fe: +# 71:41:44:c9:13:9d:ef:d2:79:86:ab:49:f1:05:2d: +# c9:de:9b:7a:10:43:36:fc:0d:9e:53:d3:c0:bd:74: +# 84:65:9a:6c:21:65:88:55:76:ed:53:83:49:04:44: +# d4:96:eb:03:a9:a0:39:79:da:15:93:01:f3:58:ad: +# f8:2d:f4:50:c2:4e:94:49:c4:cd:4f:51:db:33:fa: +# cd:27:35:93:67:01:24:3b:68:6f:b4:de:52:ad:a0: +# ad:7c:53:78:45:f3:fa:a5:7f:b2:47:08:2f:a7:86: +# 7a:e6:66:40:3e:af:b5:d2:d3:9c:a1:97:8f:40:a3: +# 49:26:37:18:6e:90:04:24:6b:90:a2:b5:e4:ec:f5: +# 2b:35:9b:88:ca:09:53:bf:38:1b:90:24:38:26:7f: +# ea:99:dc:6a:1a:80:75:a7:ae:b7:70:f5:ad:18:b1: +# 67:b3 # Q: -# 00:cb:23:a0:0b:27:62:ca:7b:5f:7c:cb:bc:90:13: -# 04:4d:10:c2:91:9b:4e:5a:b7:4c:a8:30:e2:57 +# 00:d7:bb:d8:31:96:06:8f:2d:e2:92:36:bc:e7:2e: +# ad:e0:9d:f7:03:d3:52:79:af:9d:19:3c:97:8b # G: -# 41:f3:b5:85:c9:7b:a2:a3:00:f1:99:e6:a8:3f:aa: -# da:c4:e9:3b:bf:ae:23:8c:a1:17:57:8d:0e:b2:f0: -# 07:8f:9a:76:e5:4d:6d:7e:51:ba:1e:df:b8:8a:d7: -# 8c:9a:1a:0e:96:14:b2:0c:84:81:a5:76:93:b9:8b: -# 96:fc:37:67:5d:28:82:70:f8:a3:6a:f5:90:e3:8f: -# db:54:29:95:1b:c0:78:ec:6f:9d:46:a7:ba:23:d2: -# 70:41:a3:88:42:32:0e:15:9d:23:5a:a6:be:d6:f3: -# b5:95:0f:51:46:3b:1e:69:10:6a:a9:23:2e:11:bd: -# 23:1a:fe:26:4e:99:38:8e:e0:37:01:61:36:94:2b: -# d1:f5:b0:03:05:87:a3:3a:19:2d:8c:5e:5d:7b:8a: -# 38:96:87:b5:02:16:ad:6d:e0:9a:12:cf:fa:98:2c: -# 0f:1a:9b:f5:d5:5d:ae:7c:54:e4:f2:53:c0:cd:f6: -# 90:7e:95:70:8b:ba:0c:5b:03:c0:97:df:a2:fe:50: -# 4f:47:71:73:a4:f0:d6:1c:ec:16:80:bb:ab:87:7f: -# 86:b6:83:8c:d0:3f:85:08:28:97:ba:d2:55:05:06: -# 2e:ec:06:ec:2d:49:36:e5:7b:94:5f:57:81:54:fb: -# df:69:bb:f5:bd:79:ad:a3:69:59:e4:79:d2:be:7b: -# ea +# 00:9e:b4:dc:30:e4:97:32:bb:0f:2a:70:b5:75:c4: +# 7b:1c:b8:8e:54:68:f5:b2:dc:00:2b:a6:c6:14:01: +# 09:61:80:fc:b2:7b:02:fa:71:14:4c:0c:56:de:65: +# 6e:1c:4e:2c:b5:47:3d:31:ab:51:d3:7a:a1:3a:8e: +# a1:3b:31:f7:cc:59:e0:d0:e8:3c:45:be:2c:b3:e6: +# 6d:1b:6f:38:85:f9:91:98:54:0c:1d:6f:a6:83:79: +# 5d:ad:fb:e3:ea:12:74:5f:b5:59:6e:67:44:e1:bb: +# dc:83:54:ad:05:84:1c:ac:10:94:d6:c3:8f:e4:5c: +# 88:5b:1d:c4:80:2f:76:58:1f:92:ad:c9:94:b2:19: +# 60:5f:a9:75:58:3d:2e:ff:2d:ba:ad:d3:c5:4a:62: +# 53:50:dd:d7:16:48:a4:65:1c:3b:12:5c:12:45:01: +# 2f:d4:a9:54:55:68:26:eb:fe:29:d4:ed:5f:c2:ac: +# 5d:4d:c2:ac:ee:65:d5:2f:0a:c3:75:89:57:56:5a: +# 97:6b:bf:01:95:a1:9e:e7:01:67:53:42:ae:b2:8d: +# 39:74:14:de:18:a0:b5:3c:a0:89:5b:b5:51:3e:be: +# 80:03:7c:2b:d7:18:68:fa:3b:b3:0c:c2:d0:45:a2: +# 60:62:95:39:64:a1:54:32:55:4b:da:e0:6b:60:4f: +# cc:ec # SEED: # ed:29:27:f2:13:9e:b6:14:95:d6:64:1e:fd:a1:24: # 3f:93:eb:e4:82:b5:bf:c2:c7:55:a5:38:25 @@ -31506,11 +31542,11 @@ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH => 1 ok 5 - genpkey DH with no params should fail genpkey: Error generating DH key -0097F3F7:error:02880003:Diffie-Hellman routines:generate_key:BN lib:../crypto/dh/dh_key.c:378: +0077E9F7:error:02880003:Diffie-Hellman routines:generate_key:BN lib:../crypto/dh/dh_key.c:378: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:255' -text => 1 ok 6 - genpkey DH with a small private len should fail genpkey: Error generating DH key -00B7F1F7:error:02880003:Diffie-Hellman routines:generate_key:BN lib:../crypto/dh/dh_key.c:378: +0017E2F7:error:02880003:Diffie-Hellman routines:generate_key:BN lib:../crypto/dh/dh_key.c:378: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:3072' -text => 1 ok 7 - genpkey DH with a large private len should fail # -----BEGIN PRIVATE KEY----- @@ -31522,77 +31558,77 @@ # /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8 # NPTe+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0 # /URS4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4K -# vNBr+lPd7zwbIO4/1Z18JeQdK2bGLjf//////////wIBAgICAQAEIgIgHcPVERcN -# ldY2PTosCl2gxRBIwBnKpS7ZxF+uwPlfQFE= +# vNBr+lPd7zwbIO4/1Z18JeQdK2bGLjf//////////wIBAgICAQAEIgIgXULMe4eT +# TjR5mNv1XQWTBR4d/Km83yOI8Sdp4pjEKVM= # -----END PRIVATE KEY----- # DH Private-Key: (3072 bit) # private-key: -# 1d:c3:d5:11:17:0d:95:d6:36:3d:3a:2c:0a:5d:a0: -# c5:10:48:c0:19:ca:a5:2e:d9:c4:5f:ae:c0:f9:5f: -# 40:51 +# 5d:42:cc:7b:87:93:4e:34:79:98:db:f5:5d:05:93: +# 05:1e:1d:fc:a9:bc:df:23:88:f1:27:69:e2:98:c4: +# 29:53 # public-key: -# 00:ef:83:2e:fc:eb:ce:b9:c7:8c:7d:bc:54:00:0f: -# 70:76:5b:44:13:27:00:d4:3f:75:b2:93:d0:76:69: -# ee:d8:e8:cf:1e:f9:0e:55:65:4f:c9:46:3d:bb:6c: -# cf:72:b2:f8:ba:98:55:48:cc:40:ef:1d:ff:b4:32: -# 02:da:a1:6a:a8:bc:d0:42:57:54:4e:80:ad:73:58: -# c4:d6:56:10:b2:43:1b:a4:42:ef:ee:19:7c:88:ce: -# 2b:be:2c:e7:c2:ec:8f:71:f1:a5:e7:92:c0:80:5a: -# 56:50:74:8a:9f:d8:3a:3f:93:e9:74:4f:27:8d:ed: -# 79:d0:ec:a8:10:47:8c:64:7c:f2:3e:b1:1f:d3:43: -# 1b:11:02:11:d7:5a:42:a6:81:4f:01:c4:aa:26:62: -# 7e:83:c6:be:93:57:e0:27:32:94:25:45:af:33:7c: -# dc:93:79:6c:69:17:70:52:fb:31:bc:f5:c6:dd:8a: -# 76:18:a7:b1:85:4c:ef:de:87:2f:80:25:c0:ee:4d: -# 9a:01:c9:70:7c:f5:72:9f:2b:fb:d4:07:45:f1:4a: -# 4e:52:5a:42:91:69:c3:ce:d6:af:8e:7f:9d:99:7a: -# e8:07:16:f4:5b:39:93:d8:a7:41:31:69:91:c5:e9: -# 6f:8a:c4:a9:d8:21:29:29:da:cc:9d:15:31:0f:86: -# 28:ac:c3:b5:b0:8d:d4:2b:83:11:ea:e9:ed:5f:c6: -# e5:47:3b:e7:84:1d:c9:71:c8:7d:f4:94:ac:3e:76: -# bb:32:9f:75:9c:2a:ec:41:76:cf:cb:5b:d8:a1:6a: -# 32:fb:1a:6d:b9:cc:4e:62:87:53:25:7b:ca:de:03: -# 91:c3:f8:a0:46:fd:b9:81:18:b8:4f:45:c2:e3:da: -# 46:06:b1:c3:75:a8:18:58:23:f0:40:fb:0a:88:bf: -# 99:81:0e:5a:86:fd:39:2c:61:65:6b:e9:79:4b:34: -# 9b:54:6d:fc:31:ee:ce:66:8d:f7:96:db:5b:80:95: -# a7:f4:6c:41:84:6f:51:d8:5c:95 +# 07:d7:9c:ac:6e:e2:07:5f:71:87:38:76:63:cf:ce: +# 52:6d:d5:54:a5:af:73:53:6b:f4:6b:4b:23:af:4f: +# 62:fd:7d:e4:a2:35:2b:53:60:ee:31:31:60:37:55: +# 68:ee:04:ac:a7:10:17:ad:75:80:88:c8:cc:1a:a0: +# 73:f8:0a:f0:c2:f2:74:cb:ea:56:2d:b8:a9:3f:f3: +# 36:6d:1c:a3:a8:89:6f:33:c2:5e:3d:74:bb:1d:09: +# 98:00:00:f5:da:42:4b:68:46:cc:7e:ce:76:ac:9f: +# 54:5a:b1:84:13:71:83:ec:1c:9a:de:38:bb:6c:79: +# c2:a1:b8:ff:7a:fc:b1:c1:b2:4f:87:f1:62:0c:23: +# 17:3d:72:0d:ea:bc:0c:57:8f:13:27:59:e5:64:48: +# 6b:69:b3:f4:c7:15:2e:b8:15:f7:e3:35:f1:40:d9: +# a6:31:9e:07:a8:99:c2:2c:2d:a0:f9:20:31:d8:c0: +# 09:a1:ba:c6:31:bf:05:42:20:17:f9:20:7e:d4:0e: +# a1:83:b2:2d:56:08:36:11:42:8e:a1:d3:0d:e5:a2: +# ae:4e:2d:0d:3c:f3:5b:13:75:8c:80:1a:79:15:8e: +# 21:14:eb:c8:f7:69:30:19:10:a1:4e:3e:25:1a:2a: +# 6a:d9:73:7c:02:26:13:35:e1:0c:42:49:c2:f5:fc: +# 46:19:d2:8a:ab:dd:1e:d0:47:8e:be:0c:fe:77:21: +# b6:f4:21:45:e2:c5:ec:e9:c3:7a:7f:b9:b9:f4:91: +# 09:a4:2c:85:a5:56:27:68:e4:70:8f:6a:79:46:f2: +# 86:80:5c:e4:da:49:48:65:e5:14:eb:88:7f:af:0d: +# 3f:cd:eb:9e:53:e9:4d:d0:ad:9f:23:e4:9a:59:6f: +# 41:c2:6c:d7:7d:89:7f:66:83:af:ff:d8:bd:b1:70: +# 64:8f:c2:36:b9:7b:c2:70:a3:af:7d:36:e8:fa:f6: +# 41:08:5e:3e:2c:f8:19:de:a3:b2:8c:9a:9a:43:c5: +# 40:d5:be:c4:38:7c:2c:a5:48 # GROUP: ffdhe3072 # recommended-private-length: 256 bits ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:256' -text => 0 ok 8 - genpkey DH with a minimum strength private len # -----BEGIN PRIVATE KEY----- -# MIIBQgIBADCCARsGCSqGSIb3DQEDATCCAQwCggEBAP//////////rfhUWKK7Spqv +# MIIBQwIBADCCARsGCSqGSIb3DQEDATCCAQwCggEBAP//////////rfhUWKK7Spqv # 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT # 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId # 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu # Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD # /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C -# AQICAgDgBB4CHEy5Zu47rldWSP2SIjY0LPHIovGmIQrKDmxmtoc= +# AQICAgDgBB8CHQDQMvo+IwNEX1PzuDulBLlza6NPNAwwtV8EaIWc # -----END PRIVATE KEY----- # DH Private-Key: (2048 bit) # private-key: -# 4c:b9:66:ee:3b:ae:57:56:48:fd:92:22:36:34:2c: -# f1:c8:a2:f1:a6:21:0a:ca:0e:6c:66:b6:87 +# 00:d0:32:fa:3e:23:03:44:5f:53:f3:b8:3b:a5:04: +# b9:73:6b:a3:4f:34:0c:30:b5:5f:04:68:85:9c # public-key: -# 45:9b:b7:8b:90:47:5d:7b:09:eb:5a:18:72:66:48: -# 82:a8:1c:6b:c0:cd:2d:f2:c6:34:f7:0b:34:ee:57: -# e7:d4:65:38:9c:de:5e:ac:69:ad:7a:5c:dd:eb:d4: -# c6:b2:9e:88:89:08:aa:e0:71:de:3f:bb:ad:10:85: -# 70:fe:32:a7:28:31:16:d3:19:4c:56:e8:c8:1a:45: -# 26:65:89:4a:d6:46:be:be:b1:75:76:cc:c7:43:63: -# 22:f2:5b:ab:e8:33:28:21:9e:31:b4:0d:f2:19:96: -# b6:07:7a:60:90:fe:fc:6c:8d:1e:34:b2:5b:e5:ba: -# 60:bc:3c:24:27:3c:fe:f8:58:04:6d:47:44:b1:fb: -# e9:9a:93:82:01:39:b6:02:57:74:cf:d5:85:9c:38: -# 31:6c:57:1a:ea:16:0c:77:8c:2f:72:2c:69:a4:fc: -# d6:20:a5:c4:ec:43:f1:46:77:12:1d:04:c8:30:a0: -# 6c:e6:93:fd:b0:3f:b4:27:a3:bf:47:69:12:40:37: -# 44:41:5d:ce:cd:5d:dd:22:11:04:fd:ff:c5:10:2a: -# c2:25:ad:2d:d7:94:71:d6:97:2d:a3:bd:b8:06:9f: -# 9a:e3:b3:0f:39:3a:5e:01:01:66:35:72:84:79:fe: -# 26:73:1e:1b:19:6f:7f:b2:58:82:bb:07:dd:5f:8f: -# 50 +# 00:93:8e:a5:26:f0:d4:fd:29:c8:3a:15:a5:14:0f: +# 1e:8a:7a:14:38:4c:0d:2e:42:54:36:14:7d:b9:ed: +# e0:0d:b0:6a:37:9a:45:d1:47:54:f5:9e:11:a4:0b: +# b2:86:d0:2f:b5:4f:88:69:c3:11:fb:be:19:f3:44: +# 4f:eb:78:b2:52:c4:b7:27:07:37:32:83:88:6f:94: +# 27:93:9d:a7:23:45:06:39:39:0a:6e:7a:74:74:1c: +# 19:f9:ef:e1:ec:db:7a:db:e0:df:bb:34:dc:9b:06: +# 2f:d6:5e:13:21:a9:c2:7a:58:48:3b:b5:9e:e4:e0: +# 47:79:7d:49:20:f7:40:4b:8a:bd:81:62:e3:30:3e: +# b6:b3:e2:94:6a:45:9b:5d:0e:0e:4b:e0:23:1e:e1: +# 12:b8:81:85:ba:1f:61:0a:9e:36:8e:3a:b8:6f:ac: +# 51:fe:bd:8b:16:4d:0c:58:75:9d:7c:c3:23:e6:d9: +# 3e:54:47:c6:21:fb:5f:bb:96:50:3f:9f:99:ea:06: +# 1f:c3:bf:e4:fc:ba:62:d4:c5:d6:94:ca:c8:d1:26: +# b0:23:de:18:ea:d0:da:b0:79:9c:06:18:f7:c2:76: +# 6a:d1:33:dc:80:bf:ea:88:f4:ed:de:95:3b:65:c8: +# b1:62:e5:6d:73:14:a7:11:f9:3d:6d:e3:13:f5:97: +# 19:16 # GROUP: ffdhe2048 # recommended-private-length: 224 bits ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe2048' -pkeyopt 'priv_len:224' -text => 0 @@ -31601,230 +31637,230 @@ 15-test_gendhparam.t .................... # The results of this test will end up in test-runs/test_gendhparam 1..16 -.+..+................+...+...+.....+.....+....+............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -........+.........+....+.....................+............+.....+..............+.+.+....+..+....+....+.+....+........+......+.....+.......+..+....+.......+.+.........+....+..+......+.+..+..+........+...................+.....+..+................+.........+............+..............................+..+.................+...+...+.......+...+.+..............+.+.+...+...............+...+....+....+................+............+....+....+...................+....+...+......+.....+....+.+...+..+......+.+...........+..+.......+.+....+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.......+..........+...+.+....+...+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.........+.+.....+.......+...+....+............+..............+...........+..+....+.......+....+..+.+.......+....+.........+......+.+............+.+..............+....+..+...+..+....+..+..................+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA256' -pkeyopt 'gindex:1' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- -# MIICUQKCAQEAjsu0l2WsFU5CqghMCkWd7nRA6ZhYj706MNN2wv9nRDGxA4/YOCHO -# 8+mcTXF/n50MYfdhDPr4WJP0wXZkKE2j0xTifcRJC0W6nvpCE0RGK+h1CW2o7Pdw -# J18l1+n70rJPj6CHYXGtFVMx7XGBm0jGgcmVna6PFoHankflDbN1EBWSlefW9x4o -# KE98YB/v4Edx3QvanUxlcEuW+7nFbpbreR7usvXmy0nx1FnBbu26G3T9a8CvcNdU -# ZYXTQkL0Zqvp/kZWaxtyjfmJinzmhu0deR4rL8ed75lrC0qwDmJ8rNKLXyRqKKUb -# oQO6DnIKlKh5H6nB0JmT7xnW39u6/baQjQKCAQBH04fsMvymk/B5lbMLcEdx8S4k -# iGD9CvFQxzqfAlwdu+Q9bc2oh29ZuFYL/QrIu84M4ZsXfN3+hD4IYofCPppdZVbM -# rAshuvOSNDxwiFBYbspYpzE8UvY8HVehfGGZ8TNklMLDVDh5+7y8R1id+RdBoyt3 -# z8pNNVdomPZu7c3ynASEt4fmVS3QOy1qW2O5UvvPQxzGVgIgzYKPFYJM8JbmirXH -# LauqxPUIRi8tPz6NID46EDBkP29bnCM/UHztKTYTvqlh3ldIRwhX1GwGrH/3scuD -# GMRpvSSaEVFaWLiNJvzajRZfO8mqc1IqX69QtWCXrIcC2XbwPWZoKdv8pjIwAh0A -# +J2tVSZUPwg1efY4JQOxQUlYBAN9RHMBjcJkUzAnAyEAKA+tAo6GX0Q9ELdcVBPn -# 882xenShB9NwnTMyqxAIxJUCAgHS +# MIICUQKCAQEAhHmA16OHbZO/w2GKbuODlFnvK4YRhZPngkZmo/wEISdbH1MV7tgM +# 12nIQPAjsSlgZREEzP3dPT0P9Y7rnOgE2zvUtD8yYQ3TToaB7Mu9yN+MvXNduy1h +# qUSYATmL/Nt4qVbBh2KNqfXdE0oR/egDgVWYPeet59pH/dkCB3S0V10wfYitqWTF +# bamqKdXax+7J7LrCXpaO4DdYhmyffAsQoHMX0P8htGI3z0nFzFu8SnSRPBt3bhOO +# rfmjv3eb4IlVXbJ9oCPwJLJ2c+wfs/m9oQU/PHkSB4ubpuUXb38BOvM3+5jbx8Df +# Cpj3esenWX+CvB7KuEfE6JGzD1Ln+ZdAAQKCAQBscFY+iSjWR6dwHMpnZOWGgJaW +# rC2yLCDKbTixAxHqVfIgMtZ1ac+yeBCEynyueRFuV1o1c4OgCslcMzSQFcTgtjHZ +# mEpGnXQyWRRZk5y7/B1oK4BYjzeA6/LbAwBMm/HNCgpyM2YfXC9q0HI7B17ODul5 +# kC4sKW3+mwMQjO67nz0DK5cmPTioA9jNjBtaMmxTbljwg6gtmQKrzXMgVTtlZWKC +# FeIhdMjL8xKuumZ7JZOet2Hn9L19ic9G0aEZadjXsWtBm9oFKwJF2ko3biBhwO74 +# e3jzx/90lMVLN3VnOb/kExStvner5lR4XZkbJQCSzQDE5/O4Ga6Mq2GBGWFxAh0A +# pJM/bz6439kPxyAVSyiVk9+otM/ZLxJVwc4i5zAnAyEAgaDYtHD/blUuDci2KpHW +# 9/9i5MNNekhCBbShb5Un8xQCAgCx # -----END X9.42 DH PARAMETERS----- # DH Parameters: (2048 bit) # P: -# 00:8e:cb:b4:97:65:ac:15:4e:42:aa:08:4c:0a:45: -# 9d:ee:74:40:e9:98:58:8f:bd:3a:30:d3:76:c2:ff: -# 67:44:31:b1:03:8f:d8:38:21:ce:f3:e9:9c:4d:71: -# 7f:9f:9d:0c:61:f7:61:0c:fa:f8:58:93:f4:c1:76: -# 64:28:4d:a3:d3:14:e2:7d:c4:49:0b:45:ba:9e:fa: -# 42:13:44:46:2b:e8:75:09:6d:a8:ec:f7:70:27:5f: -# 25:d7:e9:fb:d2:b2:4f:8f:a0:87:61:71:ad:15:53: -# 31:ed:71:81:9b:48:c6:81:c9:95:9d:ae:8f:16:81: -# da:9e:47:e5:0d:b3:75:10:15:92:95:e7:d6:f7:1e: -# 28:28:4f:7c:60:1f:ef:e0:47:71:dd:0b:da:9d:4c: -# 65:70:4b:96:fb:b9:c5:6e:96:eb:79:1e:ee:b2:f5: -# e6:cb:49:f1:d4:59:c1:6e:ed:ba:1b:74:fd:6b:c0: -# af:70:d7:54:65:85:d3:42:42:f4:66:ab:e9:fe:46: -# 56:6b:1b:72:8d:f9:89:8a:7c:e6:86:ed:1d:79:1e: -# 2b:2f:c7:9d:ef:99:6b:0b:4a:b0:0e:62:7c:ac:d2: -# 8b:5f:24:6a:28:a5:1b:a1:03:ba:0e:72:0a:94:a8: -# 79:1f:a9:c1:d0:99:93:ef:19:d6:df:db:ba:fd:b6: -# 90:8d +# 00:84:79:80:d7:a3:87:6d:93:bf:c3:61:8a:6e:e3: +# 83:94:59:ef:2b:86:11:85:93:e7:82:46:66:a3:fc: +# 04:21:27:5b:1f:53:15:ee:d8:0c:d7:69:c8:40:f0: +# 23:b1:29:60:65:11:04:cc:fd:dd:3d:3d:0f:f5:8e: +# eb:9c:e8:04:db:3b:d4:b4:3f:32:61:0d:d3:4e:86: +# 81:ec:cb:bd:c8:df:8c:bd:73:5d:bb:2d:61:a9:44: +# 98:01:39:8b:fc:db:78:a9:56:c1:87:62:8d:a9:f5: +# dd:13:4a:11:fd:e8:03:81:55:98:3d:e7:ad:e7:da: +# 47:fd:d9:02:07:74:b4:57:5d:30:7d:88:ad:a9:64: +# c5:6d:a9:aa:29:d5:da:c7:ee:c9:ec:ba:c2:5e:96: +# 8e:e0:37:58:86:6c:9f:7c:0b:10:a0:73:17:d0:ff: +# 21:b4:62:37:cf:49:c5:cc:5b:bc:4a:74:91:3c:1b: +# 77:6e:13:8e:ad:f9:a3:bf:77:9b:e0:89:55:5d:b2: +# 7d:a0:23:f0:24:b2:76:73:ec:1f:b3:f9:bd:a1:05: +# 3f:3c:79:12:07:8b:9b:a6:e5:17:6f:7f:01:3a:f3: +# 37:fb:98:db:c7:c0:df:0a:98:f7:7a:c7:a7:59:7f: +# 82:bc:1e:ca:b8:47:c4:e8:91:b3:0f:52:e7:f9:97: +# 40:01 # Q: -# 00:f8:9d:ad:55:26:54:3f:08:35:79:f6:38:25:03: -# b1:41:49:58:04:03:7d:44:73:01:8d:c2:64:53 +# 00:a4:93:3f:6f:3e:b8:df:d9:0f:c7:20:15:4b:28: +# 95:93:df:a8:b4:cf:d9:2f:12:55:c1:ce:22:e7 # G: -# 47:d3:87:ec:32:fc:a6:93:f0:79:95:b3:0b:70:47: -# 71:f1:2e:24:88:60:fd:0a:f1:50:c7:3a:9f:02:5c: -# 1d:bb:e4:3d:6d:cd:a8:87:6f:59:b8:56:0b:fd:0a: -# c8:bb:ce:0c:e1:9b:17:7c:dd:fe:84:3e:08:62:87: -# c2:3e:9a:5d:65:56:cc:ac:0b:21:ba:f3:92:34:3c: -# 70:88:50:58:6e:ca:58:a7:31:3c:52:f6:3c:1d:57: -# a1:7c:61:99:f1:33:64:94:c2:c3:54:38:79:fb:bc: -# bc:47:58:9d:f9:17:41:a3:2b:77:cf:ca:4d:35:57: -# 68:98:f6:6e:ed:cd:f2:9c:04:84:b7:87:e6:55:2d: -# d0:3b:2d:6a:5b:63:b9:52:fb:cf:43:1c:c6:56:02: -# 20:cd:82:8f:15:82:4c:f0:96:e6:8a:b5:c7:2d:ab: -# aa:c4:f5:08:46:2f:2d:3f:3e:8d:20:3e:3a:10:30: -# 64:3f:6f:5b:9c:23:3f:50:7c:ed:29:36:13:be:a9: -# 61:de:57:48:47:08:57:d4:6c:06:ac:7f:f7:b1:cb: -# 83:18:c4:69:bd:24:9a:11:51:5a:58:b8:8d:26:fc: -# da:8d:16:5f:3b:c9:aa:73:52:2a:5f:af:50:b5:60: -# 97:ac:87:02:d9:76:f0:3d:66:68:29:db:fc:a6:32: -# 30 +# 6c:70:56:3e:89:28:d6:47:a7:70:1c:ca:67:64:e5: +# 86:80:96:96:ac:2d:b2:2c:20:ca:6d:38:b1:03:11: +# ea:55:f2:20:32:d6:75:69:cf:b2:78:10:84:ca:7c: +# ae:79:11:6e:57:5a:35:73:83:a0:0a:c9:5c:33:34: +# 90:15:c4:e0:b6:31:d9:98:4a:46:9d:74:32:59:14: +# 59:93:9c:bb:fc:1d:68:2b:80:58:8f:37:80:eb:f2: +# db:03:00:4c:9b:f1:cd:0a:0a:72:33:66:1f:5c:2f: +# 6a:d0:72:3b:07:5e:ce:0e:e9:79:90:2e:2c:29:6d: +# fe:9b:03:10:8c:ee:bb:9f:3d:03:2b:97:26:3d:38: +# a8:03:d8:cd:8c:1b:5a:32:6c:53:6e:58:f0:83:a8: +# 2d:99:02:ab:cd:73:20:55:3b:65:65:62:82:15:e2: +# 21:74:c8:cb:f3:12:ae:ba:66:7b:25:93:9e:b7:61: +# e7:f4:bd:7d:89:cf:46:d1:a1:19:69:d8:d7:b1:6b: +# 41:9b:da:05:2b:02:45:da:4a:37:6e:20:61:c0:ee: +# f8:7b:78:f3:c7:ff:74:94:c5:4b:37:75:67:39:bf: +# e4:13:14:ad:be:77:ab:e6:54:78:5d:99:1b:25:00: +# 92:cd:00:c4:e7:f3:b8:19:ae:8c:ab:61:81:19:61: +# 71 # SEED: -# 28:0f:ad:02:8e:86:5f:44:3d:10:b7:5c:54:13:e7: -# f3:cd:b1:7a:74:a1:07:d3:70:9d:33:32:ab:10:08: -# c4:95 +# 81:a0:d8:b4:70:ff:6e:55:2e:0d:c8:b6:2a:91:d6: +# f7:ff:62:e4:c3:4d:7a:48:42:05:b4:a1:6f:95:27: +# f3:14 # gindex: 1 -# pcounter: 466 +# pcounter: 177 ----------------- ok 1 - DH fips186_4 param gen with verifiable g ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA256' -pkeyopt 'gindex:1' 2> /dev/null => 1 ok 2 - fips186_4 param gen should fail if DHX is not used -.............+...+...+...........+..+........+..................+..+..+.........+.+...+..+..+.+..................+..+.+.+........+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -......+.............+.+..+...........+.+............+...........+...........+....+...............+........+..+..........+.+.....+..+.....+............+..............+.+.....+....+....+......+...+....+......+.....+.............+......+......+.........+.............+...........+......+.....+......+....+......+...+..+...+...............+.........+........+......+.......+...............+..................+.....+........+.......+...............+.......+....+......+.+...+.............+...........+....+....+.....+.....+..........+.........+...+.....+......+..+..............................+...+.+.................+.....................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.....+..+........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.......+.+................+.........+......+....+....+..+..+....................+..+....+...........................+.+...+......+............+...............+.+....+.......+..+...+......+.+......+........+.......+...+.................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA512-224' -pkeyopt 'gindex:1' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- -# MIICTgKCAQEApSTMZnzw1jI2OfgXVXVGYVnIQPZ65sl1fCjoSGXLrcDfuFkzeOsO -# OUNfZF0GLCwK5eJ2BLCysAa1HeVjGGhDszQV9AV/ALHjfg/JcBGuCuyK/jJouXU3 -# 4FtcDjKuOXCIwvF2sUT2wYYcJxDN2prQqZuENbnDj2b2RbRtVnE+UkmlVXvh1vVa -# hT/Im4eV2fD/yqY/jiRM7OMf/F5Pzb16ABptssiYiVV66wzh9Ir5sXOCOl4+UyBB -# VZ74/fAO5lRZ1WFdT/NinNZUXv2k/swA4+dkKG/ksTfYQG6VIFYg5dBIR3/5/OI0 -# C7sbunC4oCV+nGVgkerI6UKgh6w/lNxQYQKCAQEAk/GiqW854ghb2WP+MEaHwCav -# U7yYadNkNh3TiXbrUc86fWVYGoCcj8sPDtrRvyDx3dLCfe0KXtYYZr2nUndcuvHW -# qWjE6zQuNrmgyqcjxyg8HOel+FFjkitpVZPFxMl24gslqq1r8VvbAlp0tun1unT8 -# ztXQ5PsKTwGPIpHE8+WweMaFQK37bM7C/3RK2efUrTqoa3nvIa/d8TeHEuNBJLnd -# i6U1Zq5BxWcDCQDn9qxCcfW99anFEWXhO5m9X2fERZVN1IWl7YBHZ/H9AftuJV2/ -# vpotz0LE34DQB0qGKi9UTCsfrIqjBvs4wtQ/2PdMG0hJ2iPMtvgytaok8zj0dQId -# AOoce7GTI+JOEqVUhUIpvybNhJluMGCMTlwJh80wIwMdALdMWQhCKhZ6mqkEc4Fc -# fmdlN4m2mkAs23UlI+ECAgIw +# MIICTQKCAQEA+M3UQpF2w3MuW46ADpDqwe1WOAh1wpmbLROtgSnAgDBWbGht4Cj2 +# 5GDKge8krJxxgDYP29XH1YplFOSeqDMNbOoqr0aySenKDkr/xvXCROFZmh2LqyZU +# qkZh2M0/aPqsrdhQk0Yc5OEnUsNvhPN3VTk9Unxfkht2G7vAIgt9p6V3nfYvOeRP +# TNO5fQusHNDoJFIDX0VICkVGXkF9Bs0qZxWu0Nk2iydqyvREdxgx8iWTKcmt8Gpm +# +OmxfgCXWzqQsLCQhIppFrOEHDqbZPYTgtGzYOuYLccL4CWISVoZS99BvHpwnuZD +# 34qfoV/F4q00kSFQgx/J2tpSYA4KC5ObNQKCAQA6ybacOZ0mf7Yc0EXLEJilbGBu +# rAaOjBXtNK0j0fI6dHrolBgrwpfk63fFaISuclGYMjvpNmOahd7o6OXPmiuXB1mQ +# dDD2GCeSMcNbUAmGLe+Au+mjhGrJjpkJBl0gmKNYBtMHsIcnmqvfV+TkjCeOu2+S +# 7zWt9WdFBd8D9vnxEtoO5ofQXLqgnlR6IOptEmIMirbt5dh202QbLx22eDKwzlsh +# M9P03dGE2OYdgN3WhRP2o0Z2alao4QVPmZq+LG9EQyqhjdUpDctqfeBbk1lygybu +# Z1YwsJhkfOzYzT539KSxr7N54dVhSh/8cFuwu+ADaoU9MnsZ7m/+yK/paHMZAh0A +# pNpgD7RAPdSSt0xREXaqhmATDgmJnwxGe7luJTAjAx0Aynl5IqTRc1y4+ASJB8dc +# MAVNtdNje5MFdyO0ZgICAM4= # -----END X9.42 DH PARAMETERS----- # DH Parameters: (2048 bit) # P: -# 00:a5:24:cc:66:7c:f0:d6:32:36:39:f8:17:55:75: -# 46:61:59:c8:40:f6:7a:e6:c9:75:7c:28:e8:48:65: -# cb:ad:c0:df:b8:59:33:78:eb:0e:39:43:5f:64:5d: -# 06:2c:2c:0a:e5:e2:76:04:b0:b2:b0:06:b5:1d:e5: -# 63:18:68:43:b3:34:15:f4:05:7f:00:b1:e3:7e:0f: -# c9:70:11:ae:0a:ec:8a:fe:32:68:b9:75:37:e0:5b: -# 5c:0e:32:ae:39:70:88:c2:f1:76:b1:44:f6:c1:86: -# 1c:27:10:cd:da:9a:d0:a9:9b:84:35:b9:c3:8f:66: -# f6:45:b4:6d:56:71:3e:52:49:a5:55:7b:e1:d6:f5: -# 5a:85:3f:c8:9b:87:95:d9:f0:ff:ca:a6:3f:8e:24: -# 4c:ec:e3:1f:fc:5e:4f:cd:bd:7a:00:1a:6d:b2:c8: -# 98:89:55:7a:eb:0c:e1:f4:8a:f9:b1:73:82:3a:5e: -# 3e:53:20:41:55:9e:f8:fd:f0:0e:e6:54:59:d5:61: -# 5d:4f:f3:62:9c:d6:54:5e:fd:a4:fe:cc:00:e3:e7: -# 64:28:6f:e4:b1:37:d8:40:6e:95:20:56:20:e5:d0: -# 48:47:7f:f9:fc:e2:34:0b:bb:1b:ba:70:b8:a0:25: -# 7e:9c:65:60:91:ea:c8:e9:42:a0:87:ac:3f:94:dc: -# 50:61 +# 00:f8:cd:d4:42:91:76:c3:73:2e:5b:8e:80:0e:90: +# ea:c1:ed:56:38:08:75:c2:99:9b:2d:13:ad:81:29: +# c0:80:30:56:6c:68:6d:e0:28:f6:e4:60:ca:81:ef: +# 24:ac:9c:71:80:36:0f:db:d5:c7:d5:8a:65:14:e4: +# 9e:a8:33:0d:6c:ea:2a:af:46:b2:49:e9:ca:0e:4a: +# ff:c6:f5:c2:44:e1:59:9a:1d:8b:ab:26:54:aa:46: +# 61:d8:cd:3f:68:fa:ac:ad:d8:50:93:46:1c:e4:e1: +# 27:52:c3:6f:84:f3:77:55:39:3d:52:7c:5f:92:1b: +# 76:1b:bb:c0:22:0b:7d:a7:a5:77:9d:f6:2f:39:e4: +# 4f:4c:d3:b9:7d:0b:ac:1c:d0:e8:24:52:03:5f:45: +# 48:0a:45:46:5e:41:7d:06:cd:2a:67:15:ae:d0:d9: +# 36:8b:27:6a:ca:f4:44:77:18:31:f2:25:93:29:c9: +# ad:f0:6a:66:f8:e9:b1:7e:00:97:5b:3a:90:b0:b0: +# 90:84:8a:69:16:b3:84:1c:3a:9b:64:f6:13:82:d1: +# b3:60:eb:98:2d:c7:0b:e0:25:88:49:5a:19:4b:df: +# 41:bc:7a:70:9e:e6:43:df:8a:9f:a1:5f:c5:e2:ad: +# 34:91:21:50:83:1f:c9:da:da:52:60:0e:0a:0b:93: +# 9b:35 # Q: -# 00:ea:1c:7b:b1:93:23:e2:4e:12:a5:54:85:42:29: -# bf:26:cd:84:99:6e:30:60:8c:4e:5c:09:87:cd +# 00:a4:da:60:0f:b4:40:3d:d4:92:b7:4c:51:11:76: +# aa:86:60:13:0e:09:89:9f:0c:46:7b:b9:6e:25 # G: -# 00:93:f1:a2:a9:6f:39:e2:08:5b:d9:63:fe:30:46: -# 87:c0:26:af:53:bc:98:69:d3:64:36:1d:d3:89:76: -# eb:51:cf:3a:7d:65:58:1a:80:9c:8f:cb:0f:0e:da: -# d1:bf:20:f1:dd:d2:c2:7d:ed:0a:5e:d6:18:66:bd: -# a7:52:77:5c:ba:f1:d6:a9:68:c4:eb:34:2e:36:b9: -# a0:ca:a7:23:c7:28:3c:1c:e7:a5:f8:51:63:92:2b: -# 69:55:93:c5:c4:c9:76:e2:0b:25:aa:ad:6b:f1:5b: -# db:02:5a:74:b6:e9:f5:ba:74:fc:ce:d5:d0:e4:fb: -# 0a:4f:01:8f:22:91:c4:f3:e5:b0:78:c6:85:40:ad: -# fb:6c:ce:c2:ff:74:4a:d9:e7:d4:ad:3a:a8:6b:79: -# ef:21:af:dd:f1:37:87:12:e3:41:24:b9:dd:8b:a5: -# 35:66:ae:41:c5:67:03:09:00:e7:f6:ac:42:71:f5: -# bd:f5:a9:c5:11:65:e1:3b:99:bd:5f:67:c4:45:95: -# 4d:d4:85:a5:ed:80:47:67:f1:fd:01:fb:6e:25:5d: -# bf:be:9a:2d:cf:42:c4:df:80:d0:07:4a:86:2a:2f: -# 54:4c:2b:1f:ac:8a:a3:06:fb:38:c2:d4:3f:d8:f7: -# 4c:1b:48:49:da:23:cc:b6:f8:32:b5:aa:24:f3:38: -# f4:75 +# 3a:c9:b6:9c:39:9d:26:7f:b6:1c:d0:45:cb:10:98: +# a5:6c:60:6e:ac:06:8e:8c:15:ed:34:ad:23:d1:f2: +# 3a:74:7a:e8:94:18:2b:c2:97:e4:eb:77:c5:68:84: +# ae:72:51:98:32:3b:e9:36:63:9a:85:de:e8:e8:e5: +# cf:9a:2b:97:07:59:90:74:30:f6:18:27:92:31:c3: +# 5b:50:09:86:2d:ef:80:bb:e9:a3:84:6a:c9:8e:99: +# 09:06:5d:20:98:a3:58:06:d3:07:b0:87:27:9a:ab: +# df:57:e4:e4:8c:27:8e:bb:6f:92:ef:35:ad:f5:67: +# 45:05:df:03:f6:f9:f1:12:da:0e:e6:87:d0:5c:ba: +# a0:9e:54:7a:20:ea:6d:12:62:0c:8a:b6:ed:e5:d8: +# 76:d3:64:1b:2f:1d:b6:78:32:b0:ce:5b:21:33:d3: +# f4:dd:d1:84:d8:e6:1d:80:dd:d6:85:13:f6:a3:46: +# 76:6a:56:a8:e1:05:4f:99:9a:be:2c:6f:44:43:2a: +# a1:8d:d5:29:0d:cb:6a:7d:e0:5b:93:59:72:83:26: +# ee:67:56:30:b0:98:64:7c:ec:d8:cd:3e:77:f4:a4: +# b1:af:b3:79:e1:d5:61:4a:1f:fc:70:5b:b0:bb:e0: +# 03:6a:85:3d:32:7b:19:ee:6f:fe:c8:af:e9:68:73: +# 19 # SEED: -# b7:4c:59:08:42:2a:16:7a:9a:a9:04:73:81:5c:7e: -# 67:65:37:89:b6:9a:40:2c:db:75:25:23:e1 +# ca:79:79:22:a4:d1:73:5c:b8:f8:04:89:07:c7:5c: +# 30:05:4d:b5:d3:63:7b:93:05:77:23:b4:66 # gindex: 1 -# pcounter: 560 +# pcounter: 206 ----------------- ok 3 - DH fips186_4 param gen with verifiable g and truncated digest -....+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -+......+..................+...+........+.......+..+.....+.+..+...+..+..............+...+........+...+............+.......+..+............+...+.........+....+....+....+.+....+.+..+........+.............+......+.+..+.+.+..+...+.+.....+............+....+..........+..............+....+............+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +...+..................+....+.....+...+....+.....+...+..+....+..+......+...+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +....+..........+..........+...................+....+...+.....+...+.......+..........+..........................+........+.....................+..+...+...+......+..+.......+........+....+.......+..+..+........+...........+....+...+...............+..+......+....+.+...+...........+...........+....+..+.....+..................................+.........+...+....+.+........+...+....+...+..............+.............+............+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_2' -pkeyopt 'pbits:1024' -pkeyopt 'qbits:160' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- -# MIIBOwKBgQDU5/Gbrqp68fYEPZATpE2uejtWEFqgPyMB1FGcf2j7vTEGT2P5x8QQ -# VYfkHHH4TUfCUqPtQL8AnPtWCIipsNTzhZppACvJ7N2GXLmx4HvzyR0uUZZtH/6k -# Tq2Z1Wj8TuIv3qKQI7Kz4z89nzV+X6sQUbR91EDEEmwFe2bDASzJYwKBgBYtA3+z -# YYEeMDPt2k+02wEYhNSPs2s8Ytf53fgD7yZ8iWx9vAm6sMQiwWfzJSpdvqoc+j/h -# D57cdQnSR7Z7f4L/+j1tLp0L2uPEjyTd+Nv8ZFdO+0H0WYaC0gLPa38LAJRyjDLn -# p+vJC4kWRY+BkP8/w2qEjKhGWmPZNxQxyj/nAhUAwpiPlnNkvsto1FwHh2s+2IuK -# uJswGwMVANVCQSX8jcR/ZTaICvxNJ/km9edpAgIBAA== +# MIIBPAKBgQDPm6TuoKH8NNsKUJvyoffaW0pu7xYgOyac9wdQow9kY5jJ0eF81dsG +# zJntV3BHxu/n9F9bpQA0e83bivel5i67yhocusuLVx7BRq8oj3XcgeResJr+ui0J +# RRyMYuvyoahNxkS9VHJ+6EDQNCfXqV4/PRBgo5yO1WS8Pytfxf897wKBgQCUoH8r +# hmUnJkGeq1lf8bEiW+a6nZ9wQptt3axzmn6ofDGO8r2qVVjVcm882BfwCcCalBVa +# MWhvQlejlKW3CoEwpZ1B7lPSb/KSXviuwsCRUCTV1r2QT9Fc2488KurRX4Ttkvh6 +# TvEdhv4664l6eV2R89YvD6dv63u4NKxp6RmPbQIVAOPxaM6HXWCbBo1gR7FqfaNi +# mklbMBsDFQBFq3ieu/B3oGXacW/BsaakhjH+lAICAXs= # -----END X9.42 DH PARAMETERS----- # DH Parameters: (1024 bit) # P: -# 00:d4:e7:f1:9b:ae:aa:7a:f1:f6:04:3d:90:13:a4: -# 4d:ae:7a:3b:56:10:5a:a0:3f:23:01:d4:51:9c:7f: -# 68:fb:bd:31:06:4f:63:f9:c7:c4:10:55:87:e4:1c: -# 71:f8:4d:47:c2:52:a3:ed:40:bf:00:9c:fb:56:08: -# 88:a9:b0:d4:f3:85:9a:69:00:2b:c9:ec:dd:86:5c: -# b9:b1:e0:7b:f3:c9:1d:2e:51:96:6d:1f:fe:a4:4e: -# ad:99:d5:68:fc:4e:e2:2f:de:a2:90:23:b2:b3:e3: -# 3f:3d:9f:35:7e:5f:ab:10:51:b4:7d:d4:40:c4:12: -# 6c:05:7b:66:c3:01:2c:c9:63 +# 00:cf:9b:a4:ee:a0:a1:fc:34:db:0a:50:9b:f2:a1: +# f7:da:5b:4a:6e:ef:16:20:3b:26:9c:f7:07:50:a3: +# 0f:64:63:98:c9:d1:e1:7c:d5:db:06:cc:99:ed:57: +# 70:47:c6:ef:e7:f4:5f:5b:a5:00:34:7b:cd:db:8a: +# f7:a5:e6:2e:bb:ca:1a:1c:ba:cb:8b:57:1e:c1:46: +# af:28:8f:75:dc:81:e4:5e:b0:9a:fe:ba:2d:09:45: +# 1c:8c:62:eb:f2:a1:a8:4d:c6:44:bd:54:72:7e:e8: +# 40:d0:34:27:d7:a9:5e:3f:3d:10:60:a3:9c:8e:d5: +# 64:bc:3f:2b:5f:c5:ff:3d:ef # Q: -# 00:c2:98:8f:96:73:64:be:cb:68:d4:5c:07:87:6b: -# 3e:d8:8b:8a:b8:9b +# 00:e3:f1:68:ce:87:5d:60:9b:06:8d:60:47:b1:6a: +# 7d:a3:62:9a:49:5b # G: -# 16:2d:03:7f:b3:61:81:1e:30:33:ed:da:4f:b4:db: -# 01:18:84:d4:8f:b3:6b:3c:62:d7:f9:dd:f8:03:ef: -# 26:7c:89:6c:7d:bc:09:ba:b0:c4:22:c1:67:f3:25: -# 2a:5d:be:aa:1c:fa:3f:e1:0f:9e:dc:75:09:d2:47: -# b6:7b:7f:82:ff:fa:3d:6d:2e:9d:0b:da:e3:c4:8f: -# 24:dd:f8:db:fc:64:57:4e:fb:41:f4:59:86:82:d2: -# 02:cf:6b:7f:0b:00:94:72:8c:32:e7:a7:eb:c9:0b: -# 89:16:45:8f:81:90:ff:3f:c3:6a:84:8c:a8:46:5a: -# 63:d9:37:14:31:ca:3f:e7 +# 00:94:a0:7f:2b:86:65:27:26:41:9e:ab:59:5f:f1: +# b1:22:5b:e6:ba:9d:9f:70:42:9b:6d:dd:ac:73:9a: +# 7e:a8:7c:31:8e:f2:bd:aa:55:58:d5:72:6f:3c:d8: +# 17:f0:09:c0:9a:94:15:5a:31:68:6f:42:57:a3:94: +# a5:b7:0a:81:30:a5:9d:41:ee:53:d2:6f:f2:92:5e: +# f8:ae:c2:c0:91:50:24:d5:d6:bd:90:4f:d1:5c:db: +# 8f:3c:2a:ea:d1:5f:84:ed:92:f8:7a:4e:f1:1d:86: +# fe:3a:eb:89:7a:79:5d:91:f3:d6:2f:0f:a7:6f:eb: +# 7b:b8:34:ac:69:e9:19:8f:6d # SEED: -# d5:42:41:25:fc:8d:c4:7f:65:36:88:0a:fc:4d:27: -# f9:26:f5:e7:69 -# pcounter: 256 +# 45:ab:78:9e:bb:f0:77:a0:65:da:71:6f:c1:b1:a6: +# a4:86:31:fe:94 +# pcounter: 379 # h: 2 ----------------- ok 4 - DHX fips186_2 param gen with a selected p and q size with unverifyable g -..+..+.+.+...+...........+.+.....+.............+..+..+.......+...+................+...+...+.........+...+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -..+.....+...+....+..............+........+....+.....+........+..+.+..+..........+.+.......+.....+...+.......+.......+..........+..+...+...+....+.+......+....+.+.....+..........+....+.......+..+..+...........+......+....+....................................+................+.....+.........+....+...+.+..+.......+....+.+..+...............+..+........+.+.+..+.+...+......+.....+........+..................+.+.....+.+.......+..+..+..+.....+.....+........+.+..+.......+..+..+.........+..+.................................+.........+....+.................+...+......................+.....+.+.+......................+..................+...+....+......+...+..+..+................+..+..............+.+..+...............+.+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.........+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ++...+...............+....+...+.+.+.........+...+.........+.+..+.+.+...+.............+..+...+........+...+.+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_2' -pkeyopt 'dh_paramgen_prime_len:1024' -pkeyopt 'dh_paramgen_subprime_len:160' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- -# MIIBPAKBgQDcoyJQ1wgRnxyCoheIDNAWr9VWps9MFP96Ap9r3cBR29J4ZaPBNQa8 -# FZQxemp0AmbMdAfmn8Jk/DU+ahmpGIyKRbF2lxI1uBkOvXpea5fffUGdI0UF0TEL -# e72pFT/YvIfpJuJ/US3KxuwPNX/wDOe8IiMequAjYRs391S2iengEwKBgQC9zLBm -# owFNK1OezOFpJyk1jkHJQEEPgWgWhyRXDkw4LGCbzwN2YriJd3KMraj1qgDS2ufh -# bo/6WZ7hpaEa9GLnZ/2EqmUhv5PkL/QQurMwepREOER9Ty7t7jT/BFKwAU3dZaqF -# ZEXQcRdK+cROw0o/N35N4KhYuHeYNs3GUDzPbwIVALLZXyx+PqBoNafTBONCW1XU -# Mqn/MBsDFQD53ypNk8Pm10zcos4Re9VfH/AWvQICAmk= +# MIIBOwKBgQCn4vJswbnCuN3EJuYtTh/V/wZxnIXggMBgRgWJu9mCqnEtag70ou7i +# mGTWNowsfgjquhyj3kSQtV5FqzxADoaTuTjOgIGlzhFcpm0b8c4BPIA5YVb1ihlz +# /UeU/9AYoKcCeEw/Kkzs5rjaLe9P131eDZ+FBUKJuJexB3y0I1KvCwKBgQCiaDhI +# lYYVWjFYpYVns1sZCLB13EHkGTh1tJC+n3Q2tqbjleA5QfN6pWFdXrGKjkZIq85n +# gJVZpvzLUaqZWm0+5mz4V4/rPbJ5lgRAlDhaQ9Euz5vt6KWH6YsTKeE5YjCdRUN+ +# fqljaktALv4LxeFAnJXjuolm10GRbXl5h6y+9gIVAMY2d7XAUZRus2uJ2QD2hifx +# 17kDMBoDFQDOuPH0S6rD18i9SWsxsiauNydSLgIBWA== # -----END X9.42 DH PARAMETERS----- # DH Parameters: (1024 bit) # P: -# 00:dc:a3:22:50:d7:08:11:9f:1c:82:a2:17:88:0c: -# d0:16:af:d5:56:a6:cf:4c:14:ff:7a:02:9f:6b:dd: -# c0:51:db:d2:78:65:a3:c1:35:06:bc:15:94:31:7a: -# 6a:74:02:66:cc:74:07:e6:9f:c2:64:fc:35:3e:6a: -# 19:a9:18:8c:8a:45:b1:76:97:12:35:b8:19:0e:bd: -# 7a:5e:6b:97:df:7d:41:9d:23:45:05:d1:31:0b:7b: -# bd:a9:15:3f:d8:bc:87:e9:26:e2:7f:51:2d:ca:c6: -# ec:0f:35:7f:f0:0c:e7:bc:22:23:1e:aa:e0:23:61: -# 1b:37:f7:54:b6:89:e9:e0:13 +# 00:a7:e2:f2:6c:c1:b9:c2:b8:dd:c4:26:e6:2d:4e: +# 1f:d5:ff:06:71:9c:85:e0:80:c0:60:46:05:89:bb: +# d9:82:aa:71:2d:6a:0e:f4:a2:ee:e2:98:64:d6:36: +# 8c:2c:7e:08:ea:ba:1c:a3:de:44:90:b5:5e:45:ab: +# 3c:40:0e:86:93:b9:38:ce:80:81:a5:ce:11:5c:a6: +# 6d:1b:f1:ce:01:3c:80:39:61:56:f5:8a:19:73:fd: +# 47:94:ff:d0:18:a0:a7:02:78:4c:3f:2a:4c:ec:e6: +# b8:da:2d:ef:4f:d7:7d:5e:0d:9f:85:05:42:89:b8: +# 97:b1:07:7c:b4:23:52:af:0b # Q: -# 00:b2:d9:5f:2c:7e:3e:a0:68:35:a7:d3:04:e3:42: -# 5b:55:d4:32:a9:ff +# 00:c6:36:77:b5:c0:51:94:6e:b3:6b:89:d9:00:f6: +# 86:27:f1:d7:b9:03 # G: -# 00:bd:cc:b0:66:a3:01:4d:2b:53:9e:cc:e1:69:27: -# 29:35:8e:41:c9:40:41:0f:81:68:16:87:24:57:0e: -# 4c:38:2c:60:9b:cf:03:76:62:b8:89:77:72:8c:ad: -# a8:f5:aa:00:d2:da:e7:e1:6e:8f:fa:59:9e:e1:a5: -# a1:1a:f4:62:e7:67:fd:84:aa:65:21:bf:93:e4:2f: -# f4:10:ba:b3:30:7a:94:44:38:44:7d:4f:2e:ed:ee: -# 34:ff:04:52:b0:01:4d:dd:65:aa:85:64:45:d0:71: -# 17:4a:f9:c4:4e:c3:4a:3f:37:7e:4d:e0:a8:58:b8: -# 77:98:36:cd:c6:50:3c:cf:6f +# 00:a2:68:38:48:95:86:15:5a:31:58:a5:85:67:b3: +# 5b:19:08:b0:75:dc:41:e4:19:38:75:b4:90:be:9f: +# 74:36:b6:a6:e3:95:e0:39:41:f3:7a:a5:61:5d:5e: +# b1:8a:8e:46:48:ab:ce:67:80:95:59:a6:fc:cb:51: +# aa:99:5a:6d:3e:e6:6c:f8:57:8f:eb:3d:b2:79:96: +# 04:40:94:38:5a:43:d1:2e:cf:9b:ed:e8:a5:87:e9: +# 8b:13:29:e1:39:62:30:9d:45:43:7e:7e:a9:63:6a: +# 4b:40:2e:fe:0b:c5:e1:40:9c:95:e3:ba:89:66:d7: +# 41:91:6d:79:79:87:ac:be:f6 # SEED: -# f9:df:2a:4d:93:c3:e6:d7:4c:dc:a2:ce:11:7b:d5: -# 5f:1f:f0:16:bd -# pcounter: 617 +# ce:b8:f1:f4:4b:aa:c3:d7:c8:bd:49:6b:31:b2:26: +# ae:37:27:52:2e +# pcounter: 88 # h: 2 ----------------- ok 5 - DHX fips186_2 param gen with a selected p and q size using aliased @@ -31993,365 +32029,365 @@ 15-test_gendsa.t ........................ # The results of this test will end up in test-runs/test_gendsa 1..18 -.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -....+...............+......+................................................+.+...+..+.+...................+..+.+.+...+...+.+.+.......................+......+..+.+..+.......+...+.+...+....+.....+...+.....+.....+........+...........+.................+...+...+............+.....+...........+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +............+..+....................+.......+.........+......+.+...+....+..+....+.........+......+....+.....+.+.........+.....+...+....+.+.+.........+.+......+...+.....+.......+..+.......+.+....+..+.....+...+..+...+..+................+..........+......+...............+......+.....+.+..............+..+.+...+...+.+....+..+............+...+............+...+...+..+.+...............+..+..+.+.+...........+..................+....+..........+...................+.....+.....................+......+.....+.....+.+......+.+.....+...........+.....+...+.............+..+.....+............+......+.........+....+.+.........+............+......+...+.............+.......+.............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* # -----BEGIN DSA PARAMETERS----- -# MIICKAKCAQEAgCbJSJeOOFYzaGa1487v3B8TFM5jq//vB7qvVuAr0mF82ZySnGAU -# 6LMDZaZxdHGRfBVkH2fJqedU/b7vnoklSjZS19tBufu+5uewYdVCSzYlrccfkPqO -# aA+dRk4MBRzDQty1mggJ1MWIBhAVrk8GDKiPEmRtKwMcaYGs3woa7gldXFRXJNLX -# qIkSGzbpfYVqwXu343XzwgnqaiBbPWPe/cIfTqaGvqpkOEMQH1gn9dezaSy1Jj0t -# UTVnRAHfTYkAI3opvoZejx40C2Ow3rsUzrgFgxMXXjrKtc1PXM6RO8LQfSt2OaSZ -# wledhiceCILZ5bYdKasDjGA7Z2Oj7tkJSwIdAJ+969twFTDUbLJwWVXC/5tZo8K2 -# r+sy3IFeJdcCggEAdCbPU6ZQQTR8OwOzjuxajULvCbkmP7yyTZqVOhYIwL+2z5eH -# D9caj++hg/2N9VyuAfSflhpICXEmCwKpNKLvb1aGhKEZQqUEM75TQjOMN030vqZA -# DbxPNSGOJoHiI8UtJiKNkhiv02HA9sGEfr68+5kDwmAk9Iv5Vga0N+/ADBDbfGoA -# dms5S+SXuMU4CnjkZH0h7vq1cN1dtQ0pF/gUGqBJbJ6lrbVGJoJpLDgWiuSz/Nfl -# E0l7ipu7spz77f+/+ys+QNdoXfMXDtXU2G0gZAr16WUseZLefq5+NNh5AEK4F3ns -# RX6iwn2/jFQqt9SbGTg+bqfPHvgLAj6brdwBfg== +# MIICKQKCAQEApglQFXvODuJsHYPIHxlDO12a96Dg2/gP9gBPkTg7gFCH1ZXadKec +# FaKt+CWsqI00w/q/uquzTdNRGfu4c/dX+7AlIyQvMj27wpJAKpjDl148mzJCf94m +# NVD3eufn+cVn8MQT+G33acuLzJWobhhj4gWoZSB/bc/t5tb0QuMzc0uQB+wrtJYn +# q6owZcj6dkyhPmrgPhPFRsDQ88kyAxl0Y8Jf1JnBwdU2kvuLTjNwR9k8EP6R7lsL +# zriUO7V+OXC4MaJdUxgzyTFUnqfwPqDc1jMDuQgWc/ffaLXbap95b9cdGKGuDW7A +# /OM7eqr2JOP3WKtl5qN0C5oLCWlb5t+8pwIdALdzru9jLuWg8OpS1YTc70hBRU5D +# +FB1+nC87YMCggEBAIO3SaeI62o4Dko4OnZDyWSdD+edbJDqqw3XwdCDKC+xGXRY +# pX4DFHjjOYS/uMRxTyalSn0H79Odrn6x/8ba/V1t5xRhf7pjBWQO6nvtHI0P8T7L +# 7b6zzHwLf93PdfdqCPS1xF1zfJU0BO5hb8MKQTeBOv/HSOk74J72tirgFy2pCpuT +# wOiHVHLcmdMFTJICKS0lIWbPOm09xkJwUiY6KDQmbveqhZ/CkYUgLjS/FA8HEAtt +# lvCjD5WPxYPOJUTttp1sFKCUvsuRWw+YGx2ChRMCPIi+xvO5jsVV1K5aWM0Jn467 +# 4iIiXdGutM0EDkZI5gC52p3viBQ2QercJ978VpA= # -----END DSA PARAMETERS----- # DSA-Parameters: (2048 bit) # P: -# 00:80:26:c9:48:97:8e:38:56:33:68:66:b5:e3:ce: -# ef:dc:1f:13:14:ce:63:ab:ff:ef:07:ba:af:56:e0: -# 2b:d2:61:7c:d9:9c:92:9c:60:14:e8:b3:03:65:a6: -# 71:74:71:91:7c:15:64:1f:67:c9:a9:e7:54:fd:be: -# ef:9e:89:25:4a:36:52:d7:db:41:b9:fb:be:e6:e7: -# b0:61:d5:42:4b:36:25:ad:c7:1f:90:fa:8e:68:0f: -# 9d:46:4e:0c:05:1c:c3:42:dc:b5:9a:08:09:d4:c5: -# 88:06:10:15:ae:4f:06:0c:a8:8f:12:64:6d:2b:03: -# 1c:69:81:ac:df:0a:1a:ee:09:5d:5c:54:57:24:d2: -# d7:a8:89:12:1b:36:e9:7d:85:6a:c1:7b:b7:e3:75: -# f3:c2:09:ea:6a:20:5b:3d:63:de:fd:c2:1f:4e:a6: -# 86:be:aa:64:38:43:10:1f:58:27:f5:d7:b3:69:2c: -# b5:26:3d:2d:51:35:67:44:01:df:4d:89:00:23:7a: -# 29:be:86:5e:8f:1e:34:0b:63:b0:de:bb:14:ce:b8: -# 05:83:13:17:5e:3a:ca:b5:cd:4f:5c:ce:91:3b:c2: -# d0:7d:2b:76:39:a4:99:c2:57:9d:86:27:1e:08:82: -# d9:e5:b6:1d:29:ab:03:8c:60:3b:67:63:a3:ee:d9: -# 09:4b +# 00:a6:09:50:15:7b:ce:0e:e2:6c:1d:83:c8:1f:19: +# 43:3b:5d:9a:f7:a0:e0:db:f8:0f:f6:00:4f:91:38: +# 3b:80:50:87:d5:95:da:74:a7:9c:15:a2:ad:f8:25: +# ac:a8:8d:34:c3:fa:bf:ba:ab:b3:4d:d3:51:19:fb: +# b8:73:f7:57:fb:b0:25:23:24:2f:32:3d:bb:c2:92: +# 40:2a:98:c3:97:5e:3c:9b:32:42:7f:de:26:35:50: +# f7:7a:e7:e7:f9:c5:67:f0:c4:13:f8:6d:f7:69:cb: +# 8b:cc:95:a8:6e:18:63:e2:05:a8:65:20:7f:6d:cf: +# ed:e6:d6:f4:42:e3:33:73:4b:90:07:ec:2b:b4:96: +# 27:ab:aa:30:65:c8:fa:76:4c:a1:3e:6a:e0:3e:13: +# c5:46:c0:d0:f3:c9:32:03:19:74:63:c2:5f:d4:99: +# c1:c1:d5:36:92:fb:8b:4e:33:70:47:d9:3c:10:fe: +# 91:ee:5b:0b:ce:b8:94:3b:b5:7e:39:70:b8:31:a2: +# 5d:53:18:33:c9:31:54:9e:a7:f0:3e:a0:dc:d6:33: +# 03:b9:08:16:73:f7:df:68:b5:db:6a:9f:79:6f:d7: +# 1d:18:a1:ae:0d:6e:c0:fc:e3:3b:7a:aa:f6:24:e3: +# f7:58:ab:65:e6:a3:74:0b:9a:0b:09:69:5b:e6:df: +# bc:a7 # Q: -# 00:9f:bd:eb:db:70:15:30:d4:6c:b2:70:59:55:c2: -# ff:9b:59:a3:c2:b6:af:eb:32:dc:81:5e:25:d7 +# 00:b7:73:ae:ef:63:2e:e5:a0:f0:ea:52:d5:84:dc: +# ef:48:41:45:4e:43:f8:50:75:fa:70:bc:ed:83 # G: -# 74:26:cf:53:a6:50:41:34:7c:3b:03:b3:8e:ec:5a: -# 8d:42:ef:09:b9:26:3f:bc:b2:4d:9a:95:3a:16:08: -# c0:bf:b6:cf:97:87:0f:d7:1a:8f:ef:a1:83:fd:8d: -# f5:5c:ae:01:f4:9f:96:1a:48:09:71:26:0b:02:a9: -# 34:a2:ef:6f:56:86:84:a1:19:42:a5:04:33:be:53: -# 42:33:8c:37:4d:f4:be:a6:40:0d:bc:4f:35:21:8e: -# 26:81:e2:23:c5:2d:26:22:8d:92:18:af:d3:61:c0: -# f6:c1:84:7e:be:bc:fb:99:03:c2:60:24:f4:8b:f9: -# 56:06:b4:37:ef:c0:0c:10:db:7c:6a:00:76:6b:39: -# 4b:e4:97:b8:c5:38:0a:78:e4:64:7d:21:ee:fa:b5: -# 70:dd:5d:b5:0d:29:17:f8:14:1a:a0:49:6c:9e:a5: -# ad:b5:46:26:82:69:2c:38:16:8a:e4:b3:fc:d7:e5: -# 13:49:7b:8a:9b:bb:b2:9c:fb:ed:ff:bf:fb:2b:3e: -# 40:d7:68:5d:f3:17:0e:d5:d4:d8:6d:20:64:0a:f5: -# e9:65:2c:79:92:de:7e:ae:7e:34:d8:79:00:42:b8: -# 17:79:ec:45:7e:a2:c2:7d:bf:8c:54:2a:b7:d4:9b: -# 19:38:3e:6e:a7:cf:1e:f8:0b:02:3e:9b:ad:dc:01: -# 7e +# 00:83:b7:49:a7:88:eb:6a:38:0e:4a:38:3a:76:43: +# c9:64:9d:0f:e7:9d:6c:90:ea:ab:0d:d7:c1:d0:83: +# 28:2f:b1:19:74:58:a5:7e:03:14:78:e3:39:84:bf: +# b8:c4:71:4f:26:a5:4a:7d:07:ef:d3:9d:ae:7e:b1: +# ff:c6:da:fd:5d:6d:e7:14:61:7f:ba:63:05:64:0e: +# ea:7b:ed:1c:8d:0f:f1:3e:cb:ed:be:b3:cc:7c:0b: +# 7f:dd:cf:75:f7:6a:08:f4:b5:c4:5d:73:7c:95:34: +# 04:ee:61:6f:c3:0a:41:37:81:3a:ff:c7:48:e9:3b: +# e0:9e:f6:b6:2a:e0:17:2d:a9:0a:9b:93:c0:e8:87: +# 54:72:dc:99:d3:05:4c:92:02:29:2d:25:21:66:cf: +# 3a:6d:3d:c6:42:70:52:26:3a:28:34:26:6e:f7:aa: +# 85:9f:c2:91:85:20:2e:34:bf:14:0f:07:10:0b:6d: +# 96:f0:a3:0f:95:8f:c5:83:ce:25:44:ed:b6:9d:6c: +# 14:a0:94:be:cb:91:5b:0f:98:1b:1d:82:85:13:02: +# 3c:88:be:c6:f3:b9:8e:c5:55:d4:ae:5a:58:cd:09: +# 9f:8e:bb:e2:22:22:5d:d1:ae:b4:cd:04:0e:46:48: +# e6:00:b9:da:9d:ef:88:14:36:41:ea:dc:27:de:fc: +# 56:90 # SEED: -# e3:20:f4:5b:4c:18:c6:01:29:83:14:e9:c8:16:e1: -# a9:11:2c:a4:69:9b:e5:e4:4b:eb:c0:c0:5d +# e7:93:d2:6a:30:91:6e:22:2c:db:85:21:10:26:7d: +# 40:90:98:3d:d2:b9:eb:4e:95:7a:d3:e3:74 # gindex: 1 -# pcounter: 257 +# pcounter: 577 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -text => 0 ok 1 - genpkey DSA params fips186_4 with verifiable g -....+..................+....+....+.+.+..........+...+.......+...+..+....+.........+.....+.+..+.+............+..+.+...+...+.+.+..+.....+.+...+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -.+......+...............+.......+........+....+...+.............+......+.............+..+...+...+.................+..........+...+.....+....+.......+............+...................+.........+..+.+.+......+......+........+......+..+.....+......+..........+.....+..+..+......+....+..+.........+....+......+.............+.+...................+....+..........+..........+.....+...+..+.+.............+........................+.+..........+..+........+....+.+.+...........+........+.+.........+...+..+...+...........+.....+........+.+............+..........+...........+...+..+.....+.........................+........+.+...+...........+...+............+.+.......+..............+......+.+..+..+.+......+....+............+........+...+.............+.+.+...+.+.........+.+.+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.....+.....+...+........+.....+....+........+....+..+...+.....+............+.....................+...+.+......+.+...+...+.+..+..+......+.+...........+..+......+.......+...+........+.....+.....+.....+.....+............+.+.....+.+...+.....+....+..+..+....+....+.+...+....+.+...+.........+.....+.........+.......................+.+.........+.+.............+.....+........+......+........+....+...+.....+.......+.+.......+....+......+...+....+.+....+...+.......+.........+.....+.+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +....+...............+..........................+...........+..................................+...+.+..+...+.............................................+...+....+.......+.+..+...........+.........+........+....+........+.........+....+........+.+.+.....+.......+..+......+.+.+.+.....+.+.....+.......+...+..+.........+..+.......+..+.........+...................+..........+.......+.........+....+......+.+....+........+.+................+.............+.........+..........+.+......+......................+..........+.....................+...+..+..+...+..+.....+..+.............+........+...................................+................+..........+...+..............+................+....+...+.....+....+......+......................+.+....+.......+........................+..+.....+....+.........+............+.+.............+...............+..+.+.........+.......................+................................+....+.......+....+.......+...+.....+.+......+.............................+...........+...........+..+.+..+...................+.+..+.............+...+.....+...+......+..+.....+...............+........+.............+.......................+..+...........+.+...+.....+..........+...................+..+.........+.........+.+.................+............................+...+..+...............+...+...+.............+.........................+.+.....+.+........................+.+..+.+......+.+....+.+.......+..........+..............+.....+.........+....+......+...............+.+......+..+.+.+..................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* # -----BEGIN DSA PARAMETERS----- -# MIICKAKCAQEAhRQZyH+elewOz15Oz184mJ0q8En2SgiIQmlk1cAjfwG1LwPzZOyM -# 6TnDL2o1VkKZjpYfqbErolAxZP5HztDGtPDD2vU0I1kDf4rCLB2jXtX01z0LsVh7 -# Jrp688S0rWfMRvM6N+0kyMTM1NHiQ1pOymkSa584IHwNMlFU7mRyFGlxZd1xNkE2 -# pUNDHDu5T6pYUm+/9azRoqkTSX+59AGSmBRMRcDmkKx9CJ2ep8y+SF1x33e0ZeUU -# abmBQgSfTMtdt7URwlTL3VeGfG1B/G70FV2lciklGScWLBoDYKaWb78U9Iiw2map -# dBXMjLNwB75yRdhEQf9TyM2dsZTTeujyHwIdALshNSWyzVFPuMeyTr9bazstXukO -# DKEtXCb7AkcCggEAQdYuIHxYGsIM5zBFUgMdXBzdi3RD6WBYJEQFlUXrsgb6PnF+ -# ccUrmGKgeeHFsaevIsl+mvHf0lH3h3jkV68H6UOPPXf4M1MZRqdJRmMWNyXkvKsv -# WjN67/HZQZfILAcrrs7kFcMxUUYSyYK0cneISIlAP9qRSr67Zx+RL5qD8LAnvqmr -# APxufACWMOE/s9hocE80aXIejYTN8WaDwCMDIBcVBDrWemMWrkp4GEXgXCfPKdlp -# 57x+GRS/82F7G9rQZdm4OC8dM5uSt/hoKhNe2tbro01KYyr41fTz9K0glYlee3mQ -# 8zeu7Y9TnOfI2ligWfMVyvgvcGtIfRmQT5ckpg== +# MIICKAKCAQEAzuNhT5lF9tlwhivGeumFVPCtHzNVxYMbmdSo8GmG0XdffRrV+RIE +# pkfxbKQx63DBKJv7h1EAwLLsZorFOvgdMuafuUKX4FTnmPhvrO1bdM4GsXAsIKzX +# tSY1aqC7s7cJsENWgt9nIOCoxA4V6zKqLeCQuBw61fbc0Plysua2R2/Iwh2Zl3pD +# 0CM0SRSTzkkDPgoWqq4JF2AAY1kCptyNhW2hlCsbboqRs3ObmFWu+JKaW7Z4EF3k +# H44fbVz6OaqkENPopLd6zjf/XSYN7mcp38vg1A4otoi8fuLoMgcLHMG0ojdqGoTZ +# potYq84eEyZclJp/XHKz5tf1br9YLp7upwIdAKiMIOtYyVU5Wh0nlZDxeLmnaYu5 +# N4DDtLK/ScMCggEAWXaTrI3iv0RsJlouEy/v4muLnm18L7+i7/cCfYBEVgI3LA8b +# 3ELaKMftEMzInECKU/Lps7suxRn1CQcFEh/2nUqwKFMwZEMqGpE8hbLCEharv1lz +# rNTULuZhPVui6jorZCywWjELbXTFN814xCOmV4mCZSDHwGZO13B/BVJqMP0UvH0J +# TTDrcXAgA0kFZ/KWpAYXZtiFnBSZYYK0WCoOL1e9Y3pL2ly7fMNSuF7yo09fIkLt +# lkxegc0PNrh3K35fnAGVFILQmMD/EVyqOs7ruuqe9Rm+0yApt12BZD8yVd3MS1mn +# FcOLEZpLyCWQtEWaejkrD+dY+hS58rNp0GE4sA== # -----END DSA PARAMETERS----- # DSA-Parameters: (2048 bit) # P: -# 00:85:14:19:c8:7f:9e:95:ec:0e:cf:5e:4e:cf:5f: -# 38:98:9d:2a:f0:49:f6:4a:08:88:42:69:64:d5:c0: -# 23:7f:01:b5:2f:03:f3:64:ec:8c:e9:39:c3:2f:6a: -# 35:56:42:99:8e:96:1f:a9:b1:2b:a2:50:31:64:fe: -# 47:ce:d0:c6:b4:f0:c3:da:f5:34:23:59:03:7f:8a: -# c2:2c:1d:a3:5e:d5:f4:d7:3d:0b:b1:58:7b:26:ba: -# 7a:f3:c4:b4:ad:67:cc:46:f3:3a:37:ed:24:c8:c4: -# cc:d4:d1:e2:43:5a:4e:ca:69:12:6b:9f:38:20:7c: -# 0d:32:51:54:ee:64:72:14:69:71:65:dd:71:36:41: -# 36:a5:43:43:1c:3b:b9:4f:aa:58:52:6f:bf:f5:ac: -# d1:a2:a9:13:49:7f:b9:f4:01:92:98:14:4c:45:c0: -# e6:90:ac:7d:08:9d:9e:a7:cc:be:48:5d:71:df:77: -# b4:65:e5:14:69:b9:81:42:04:9f:4c:cb:5d:b7:b5: -# 11:c2:54:cb:dd:57:86:7c:6d:41:fc:6e:f4:15:5d: -# a5:72:29:25:19:27:16:2c:1a:03:60:a6:96:6f:bf: -# 14:f4:88:b0:da:66:a9:74:15:cc:8c:b3:70:07:be: -# 72:45:d8:44:41:ff:53:c8:cd:9d:b1:94:d3:7a:e8: -# f2:1f +# 00:ce:e3:61:4f:99:45:f6:d9:70:86:2b:c6:7a:e9: +# 85:54:f0:ad:1f:33:55:c5:83:1b:99:d4:a8:f0:69: +# 86:d1:77:5f:7d:1a:d5:f9:12:04:a6:47:f1:6c:a4: +# 31:eb:70:c1:28:9b:fb:87:51:00:c0:b2:ec:66:8a: +# c5:3a:f8:1d:32:e6:9f:b9:42:97:e0:54:e7:98:f8: +# 6f:ac:ed:5b:74:ce:06:b1:70:2c:20:ac:d7:b5:26: +# 35:6a:a0:bb:b3:b7:09:b0:43:56:82:df:67:20:e0: +# a8:c4:0e:15:eb:32:aa:2d:e0:90:b8:1c:3a:d5:f6: +# dc:d0:f9:72:b2:e6:b6:47:6f:c8:c2:1d:99:97:7a: +# 43:d0:23:34:49:14:93:ce:49:03:3e:0a:16:aa:ae: +# 09:17:60:00:63:59:02:a6:dc:8d:85:6d:a1:94:2b: +# 1b:6e:8a:91:b3:73:9b:98:55:ae:f8:92:9a:5b:b6: +# 78:10:5d:e4:1f:8e:1f:6d:5c:fa:39:aa:a4:10:d3: +# e8:a4:b7:7a:ce:37:ff:5d:26:0d:ee:67:29:df:cb: +# e0:d4:0e:28:b6:88:bc:7e:e2:e8:32:07:0b:1c:c1: +# b4:a2:37:6a:1a:84:d9:a6:8b:58:ab:ce:1e:13:26: +# 5c:94:9a:7f:5c:72:b3:e6:d7:f5:6e:bf:58:2e:9e: +# ee:a7 # Q: -# 00:bb:21:35:25:b2:cd:51:4f:b8:c7:b2:4e:bf:5b: -# 6b:3b:2d:5e:e9:0e:0c:a1:2d:5c:26:fb:02:47 +# 00:a8:8c:20:eb:58:c9:55:39:5a:1d:27:95:90:f1: +# 78:b9:a7:69:8b:b9:37:80:c3:b4:b2:bf:49:c3 # G: -# 41:d6:2e:20:7c:58:1a:c2:0c:e7:30:45:52:03:1d: -# 5c:1c:dd:8b:74:43:e9:60:58:24:44:05:95:45:eb: -# b2:06:fa:3e:71:7e:71:c5:2b:98:62:a0:79:e1:c5: -# b1:a7:af:22:c9:7e:9a:f1:df:d2:51:f7:87:78:e4: -# 57:af:07:e9:43:8f:3d:77:f8:33:53:19:46:a7:49: -# 46:63:16:37:25:e4:bc:ab:2f:5a:33:7a:ef:f1:d9: -# 41:97:c8:2c:07:2b:ae:ce:e4:15:c3:31:51:46:12: -# c9:82:b4:72:77:88:48:89:40:3f:da:91:4a:be:bb: -# 67:1f:91:2f:9a:83:f0:b0:27:be:a9:ab:00:fc:6e: -# 7c:00:96:30:e1:3f:b3:d8:68:70:4f:34:69:72:1e: -# 8d:84:cd:f1:66:83:c0:23:03:20:17:15:04:3a:d6: -# 7a:63:16:ae:4a:78:18:45:e0:5c:27:cf:29:d9:69: -# e7:bc:7e:19:14:bf:f3:61:7b:1b:da:d0:65:d9:b8: -# 38:2f:1d:33:9b:92:b7:f8:68:2a:13:5e:da:d6:eb: -# a3:4d:4a:63:2a:f8:d5:f4:f3:f4:ad:20:95:89:5e: -# 7b:79:90:f3:37:ae:ed:8f:53:9c:e7:c8:da:58:a0: -# 59:f3:15:ca:f8:2f:70:6b:48:7d:19:90:4f:97:24: -# a6 +# 59:76:93:ac:8d:e2:bf:44:6c:26:5a:2e:13:2f:ef: +# e2:6b:8b:9e:6d:7c:2f:bf:a2:ef:f7:02:7d:80:44: +# 56:02:37:2c:0f:1b:dc:42:da:28:c7:ed:10:cc:c8: +# 9c:40:8a:53:f2:e9:b3:bb:2e:c5:19:f5:09:07:05: +# 12:1f:f6:9d:4a:b0:28:53:30:64:43:2a:1a:91:3c: +# 85:b2:c2:12:16:ab:bf:59:73:ac:d4:d4:2e:e6:61: +# 3d:5b:a2:ea:3a:2b:64:2c:b0:5a:31:0b:6d:74:c5: +# 37:cd:78:c4:23:a6:57:89:82:65:20:c7:c0:66:4e: +# d7:70:7f:05:52:6a:30:fd:14:bc:7d:09:4d:30:eb: +# 71:70:20:03:49:05:67:f2:96:a4:06:17:66:d8:85: +# 9c:14:99:61:82:b4:58:2a:0e:2f:57:bd:63:7a:4b: +# da:5c:bb:7c:c3:52:b8:5e:f2:a3:4f:5f:22:42:ed: +# 96:4c:5e:81:cd:0f:36:b8:77:2b:7e:5f:9c:01:95: +# 14:82:d0:98:c0:ff:11:5c:aa:3a:ce:eb:ba:ea:9e: +# f5:19:be:d3:20:29:b7:5d:81:64:3f:32:55:dd:cc: +# 4b:59:a7:15:c3:8b:11:9a:4b:c8:25:90:b4:45:9a: +# 7a:39:2b:0f:e7:58:fa:14:b9:f2:b3:69:d0:61:38: +# b0 # SEED: -# bc:de:f1:22:d3:fb:09:23:40:10:c1:a0:eb:43:d4: -# 5f:80:1b:2c:fe:de:35:14:84:77:12:ff:29 -# pcounter: 661 +# 6b:d0:b2:c3:0f:ce:51:3f:34:93:8a:80:64:26:6c: +# 8c:7b:95:e5:cc:74:cc:02:bb:dc:d7:f3:5c +# pcounter: 1356 # h: 2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_4' -text => 0 ok 2 - genpkey DSA params fips186_4 with unverifiable g -.....+.+..+......+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -...........+.................+.+.+.+...........+.+.+...+...............+.+.+.....+...+....+..+......+.............+.......+........+....+.+.............+....+.+...+......+....+..+........+........+...+......+....+.+.........+.+...+..........+..+......+.....+.+.....+...+............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +..........+................+...+.......+.+.+...+.....+...+....+................+..+........+...+....................+....+.+....+.............+............+................+...........+.......+.....+...+..........+.+...........+.......+.+............+....+...+.....+.........+..+.+.....+.........+.+......+...+.....+.........+.....+..............+...+..................+...........+.......+..................+....+.......+.....+.+.....+..+.+......+...............+.+.........+...+...+...........+.....+...+........+.....+.+..............+........+........+..............+.........................+.................................+...........+.+..+..........+.+......+...+...+.....+.+..........+....+....+.......+............+.......+.....+..................................+..+..+.+....+....+................+...+.....................+.+....+..............+........+...................+....................+.....+...+..+...............+.......+..+....+..+.+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* # -----BEGIN DSA PARAMETERS----- -# MIICKAKCAQEAsjUBoCp4xymWu7YLAOz8vzlW4VFuxhsYm4AUR5w0sLQRiGRQrClY -# /b2RZhE+e+TIfJhFQui/1b82/q92jWsDibUyPnpeyfX7ooQnj+UqnG79BaQHkMin -# 9IvfZ/aqnkBag5qKo1HTOrFHbfpOePlewvTT7ZuwJdKjlBVPW5rJevPpLzLFfNiE -# 8GhO7jLASE49YOjUIsJR7GFJfOk3CvCWw4siCiqI67D0+hcBjpwurdutWSpneYjx -# GuJgB4guTw4Z+Ik7tUWSBQis7ekjTcjJi151MSr2Ppey6Hc9rSp6tzjDNwe8NQI3 -# UyDAWy3vUAAqf4Y+sadRtt4qHD9lnfo8fQIdAP4ItaxNiSE/GtFT2n9rLhV62lOZ -# dPODDSVMSCECggEARUntLk1JaxBMa/dUyYH6MmHOgqVeXnYAYJo4Dnctf1wi2/2l -# l6nlG7gVfM04mL1tVjOIWMIrwW+5Q3wrsZg1APGNLHIIEi6sgLTIMo2Lnm3uOezE -# tJWjLAq8nGVk6cmO2J4SMuh6xSaV1UlaNltOX/telt8CALWbXL03QnhrfP0jjfYd -# NZOwMwh5s7uc4Uk4Nrd2+dNMxa1FhQPEbRiEKQhw7GVuskZnnZqX2lSRjE/9nq3m -# sJ2dQaz7848VSV5HHAi85AG7iezghpjRlbnhn0FcoNXFZYDEg973Dn2aNQqqVO+h -# AMjNUB97PV5I8myEKsZekRgGZgUXRvC9O3lAFw== +# MIICKAKCAQEAsLyptDZTTqtTuMraTI/MfN73sGuRKRkYORhGty/cGnBSYrddnF82 +# QQhgtygxCTgG/orRbKkwjKLFtnO8fbodZvmAFFoOJGFALkUr/mQilYWZdSd4HJgO +# /JazN1XYpwcE9uSSZpzXzcDJQ/LyM6L9aa+CoNxij5RRbiHeS1qsZxG2i+PGO6Jj +# GOc6KRjyIi8b/etmXbI2hHzXnO08ZmHyDAg/Tz/2eOO/8AESkp6miZemzxnLJgN2 +# jgtsmuEDZwkbCX2k82nyaH+4vLE2sEBxTjKNo9BQiULZ6NMyLEEEqLrIm12ZPfQY +# N/sjNjrte2tv7c8uxWfv9Ki0lsTwwV2OzQIdAMB5+NrZj4rC9lMsxYVTICZAftr5 +# hT1RIiwj7tsCggEAFW1qsXknyP3GlaoujyuPeyTeAU+rXc/t5nxvTRqjqTg9qjIO +# ew3lRuamNl92Sb8jdlVwFjIhLWhbuehabBu6+rA/uuWAEsrS/10uy/oT8Ey5qbKn +# 0I1y9Z+XaWm4VzoabrCrbGRnsGzhcqAHz8JYpEdHAvZvWrtdJ4mimbv+NLMMxsy7 +# +BtiRJml/Rd/7u6AxRlZDfEjro4J1v4u+r98BrnKEx5xUVMEYPZeDg2iNuVRIP86 +# FyC/dT++/O+QcigLS5pIw1SMgnEihHdLF5hvD4EmNR5k7VL9+JNBH5OWttKDVkUK +# a0lh0Ja0uIErP1/g6Q8qkuBllO0fHpLEjcF5EA== # -----END DSA PARAMETERS----- ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'pbits:2048' -pkeyopt 'qbits:224' -pkeyopt 'digest:SHA512-256' -pkeyopt 'type:fips186_4' => 0 ok 3 - genpkey DSA params fips186_4 with truncated SHA -.........+.......+.......+...+......+..+..................+...+.+.....+.+.+.+..........+................+............+....+..+.+............+...+.+.......+........+.+.+.............+......+....+.+...+..................+.+.......+..+.....+.+.+...+.....+.+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -...................................+.+........+....+.......+..+....+...+...+.........+..+..+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +..+...........+......+.+...+.+.....+..+.....+....+..+.+.....+...+.+..+...+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +...............+..+...+.......+..+..+..............+...........+.+........+.+......+..+.............................+....+..+.............+.........................+......+...+.....+......................+..........+...+..+.......+........+.....................+......+.+....+........+......+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* # -----BEGIN DSA PARAMETERS----- -# MIICKQKCAQEArkS8zp3VAHrlUqPPEz3+ICmsLHoawP8dnAFZJvB5VqWzP0f8VFaX -# s8AtKA37bipRFzpORWLjS7M9prmFfu74wz2QpwFLorIdY5SqXA/N3jLGeUMTryWR -# +sN8H4RWVgIkWC6EAXfJKzV70p3DswRpMrwj3Pboscs8AZI9IS172l/eX3yAn7K2 -# WfsjldlihdV/I/zl1ER2yg8O3rq0FxV/zR/D3H3TLapWSFkkAbZk3FsgOBc9Ybu6 -# FPceBgQ6bybt0I14Jz0qYoVY8OpZ7DBt9d7GKI3zdeXijCXwIt3i9kybTFQGjHlz -# t95e2mv5mijJhs4p9+PObALjTMOXL448bwIdAL9p/9D8Y8uJN0V0ZGxKl9EfykX4 -# zK/ugK1Wd6kCggEBAKHcWJWB6+QqBtBZ8bXgrMzj3mG7s27OMe2bLnRHuekFHnVU -# NZhnTaz4T/QLOTV3ANTlymnT5ZfYD9alZps4saPYCJMvI87o93BSVn+9Sd9bJkcu -# iKympcc0AM3J5xRUDmszebhncaCchOSgIIbmd/7QKsnzSpVZC5u7RysOfYNPsehC -# 4kd2ZifhY4Ky9O9yV5aBidyTwUXX+zXVklu5SVuUrB92gooQ3ABrFIwGWfqGZ0K1 -# 4v4t/YAwbgOHggMU15F6wCIrS5eHRaqwoLNdWk9LHuaXbPUxl82DJ4WU+bF+3rgk -# kYAHQJSLyu5Owdni6ARG070TFucv80nw+W/031M= +# MIICKQKCAQEAjyExPWDz6h/nkoVC3VRZqSWSEnoCnwqvsOFH8G1PLcBUsnP+o2b0 +# rme+AEvQKbSZPymdHD/RQXuBzR7BZG4k19rk8IvY2zC0D5neXuIdy3onMBBfx6lu +# 89Va+52lV9zn2nC9tYif07AidHuTSUDPDb74icvRUPUy8xAYdoCmfS7uPTO8ue9W +# SfSMAj8U4h6bZQa0rr9URXGTS93P5YHaJeJzvlg0GwIpjtIR7n1ubXYkkYB/BI8L +# EXjjO0DG5skRXKiB6etFPvoHsWvib//qWVNu1oSJnX7zV9kX9CVG9nEH3WrRissV +# biwTTwfzMPxZfmfa26uR6STKbv+qdH6dKQIdANq75cB4oB9qVQI8qKGjm+OUOAHr +# d4KNw0mvVWECggEBAIQB8T/zD7x66s1I3quZp00kk5OZ6aRjgj+2J0fdMBn2bCZt +# sJw3umEBRX/GxsRPhIe7s9glTLztdKnAQYG/8/Snpp+tmPYVDADV8vm1h6cLv/gP +# L1JaNwt3sar3v8bxyGlSsYEiTmOKuvbUhzioS9rNW7CeI5uHDXzsduK57+Cb5zhY +# AgwB4X+MsYlKMsSoDG2J2ykiL+8MpCtX8DglPoM3B+rjP02BmXazfLWOqEBi3PyW +# /fcnTGG0st4WAbzobxMcd8cb5LCJkHY/bA8nJ/E3PHV6oaap4h2nD5EwmFymPgJh +# my6Zp6+032ts+7OLlz8iEpvnxtCoIQZl07rbNVc= # -----END DSA PARAMETERS----- # DSA-Parameters: (2048 bit) # P: -# 00:ae:44:bc:ce:9d:d5:00:7a:e5:52:a3:cf:13:3d: -# fe:20:29:ac:2c:7a:1a:c0:ff:1d:9c:01:59:26:f0: -# 79:56:a5:b3:3f:47:fc:54:56:97:b3:c0:2d:28:0d: -# fb:6e:2a:51:17:3a:4e:45:62:e3:4b:b3:3d:a6:b9: -# 85:7e:ee:f8:c3:3d:90:a7:01:4b:a2:b2:1d:63:94: -# aa:5c:0f:cd:de:32:c6:79:43:13:af:25:91:fa:c3: -# 7c:1f:84:56:56:02:24:58:2e:84:01:77:c9:2b:35: -# 7b:d2:9d:c3:b3:04:69:32:bc:23:dc:f6:e8:b1:cb: -# 3c:01:92:3d:21:2d:7b:da:5f:de:5f:7c:80:9f:b2: -# b6:59:fb:23:95:d9:62:85:d5:7f:23:fc:e5:d4:44: -# 76:ca:0f:0e:de:ba:b4:17:15:7f:cd:1f:c3:dc:7d: -# d3:2d:aa:56:48:59:24:01:b6:64:dc:5b:20:38:17: -# 3d:61:bb:ba:14:f7:1e:06:04:3a:6f:26:ed:d0:8d: -# 78:27:3d:2a:62:85:58:f0:ea:59:ec:30:6d:f5:de: -# c6:28:8d:f3:75:e5:e2:8c:25:f0:22:dd:e2:f6:4c: -# 9b:4c:54:06:8c:79:73:b7:de:5e:da:6b:f9:9a:28: -# c9:86:ce:29:f7:e3:ce:6c:02:e3:4c:c3:97:2f:8e: -# 3c:6f +# 00:8f:21:31:3d:60:f3:ea:1f:e7:92:85:42:dd:54: +# 59:a9:25:92:12:7a:02:9f:0a:af:b0:e1:47:f0:6d: +# 4f:2d:c0:54:b2:73:fe:a3:66:f4:ae:67:be:00:4b: +# d0:29:b4:99:3f:29:9d:1c:3f:d1:41:7b:81:cd:1e: +# c1:64:6e:24:d7:da:e4:f0:8b:d8:db:30:b4:0f:99: +# de:5e:e2:1d:cb:7a:27:30:10:5f:c7:a9:6e:f3:d5: +# 5a:fb:9d:a5:57:dc:e7:da:70:bd:b5:88:9f:d3:b0: +# 22:74:7b:93:49:40:cf:0d:be:f8:89:cb:d1:50:f5: +# 32:f3:10:18:76:80:a6:7d:2e:ee:3d:33:bc:b9:ef: +# 56:49:f4:8c:02:3f:14:e2:1e:9b:65:06:b4:ae:bf: +# 54:45:71:93:4b:dd:cf:e5:81:da:25:e2:73:be:58: +# 34:1b:02:29:8e:d2:11:ee:7d:6e:6d:76:24:91:80: +# 7f:04:8f:0b:11:78:e3:3b:40:c6:e6:c9:11:5c:a8: +# 81:e9:eb:45:3e:fa:07:b1:6b:e2:6f:ff:ea:59:53: +# 6e:d6:84:89:9d:7e:f3:57:d9:17:f4:25:46:f6:71: +# 07:dd:6a:d1:8a:cb:15:6e:2c:13:4f:07:f3:30:fc: +# 59:7e:67:da:db:ab:91:e9:24:ca:6e:ff:aa:74:7e: +# 9d:29 # Q: -# 00:bf:69:ff:d0:fc:63:cb:89:37:45:74:64:6c:4a: -# 97:d1:1f:ca:45:f8:cc:af:ee:80:ad:56:77:a9 +# 00:da:bb:e5:c0:78:a0:1f:6a:55:02:3c:a8:a1:a3: +# 9b:e3:94:38:01:eb:77:82:8d:c3:49:af:55:61 # G: -# 00:a1:dc:58:95:81:eb:e4:2a:06:d0:59:f1:b5:e0: -# ac:cc:e3:de:61:bb:b3:6e:ce:31:ed:9b:2e:74:47: -# b9:e9:05:1e:75:54:35:98:67:4d:ac:f8:4f:f4:0b: -# 39:35:77:00:d4:e5:ca:69:d3:e5:97:d8:0f:d6:a5: -# 66:9b:38:b1:a3:d8:08:93:2f:23:ce:e8:f7:70:52: -# 56:7f:bd:49:df:5b:26:47:2e:88:ac:a6:a5:c7:34: -# 00:cd:c9:e7:14:54:0e:6b:33:79:b8:67:71:a0:9c: -# 84:e4:a0:20:86:e6:77:fe:d0:2a:c9:f3:4a:95:59: -# 0b:9b:bb:47:2b:0e:7d:83:4f:b1:e8:42:e2:47:76: -# 66:27:e1:63:82:b2:f4:ef:72:57:96:81:89:dc:93: -# c1:45:d7:fb:35:d5:92:5b:b9:49:5b:94:ac:1f:76: -# 82:8a:10:dc:00:6b:14:8c:06:59:fa:86:67:42:b5: -# e2:fe:2d:fd:80:30:6e:03:87:82:03:14:d7:91:7a: -# c0:22:2b:4b:97:87:45:aa:b0:a0:b3:5d:5a:4f:4b: -# 1e:e6:97:6c:f5:31:97:cd:83:27:85:94:f9:b1:7e: -# de:b8:24:91:80:07:40:94:8b:ca:ee:4e:c1:d9:e2: -# e8:04:46:d3:bd:13:16:e7:2f:f3:49:f0:f9:6f:f4: -# df:53 +# 00:84:01:f1:3f:f3:0f:bc:7a:ea:cd:48:de:ab:99: +# a7:4d:24:93:93:99:e9:a4:63:82:3f:b6:27:47:dd: +# 30:19:f6:6c:26:6d:b0:9c:37:ba:61:01:45:7f:c6: +# c6:c4:4f:84:87:bb:b3:d8:25:4c:bc:ed:74:a9:c0: +# 41:81:bf:f3:f4:a7:a6:9f:ad:98:f6:15:0c:00:d5: +# f2:f9:b5:87:a7:0b:bf:f8:0f:2f:52:5a:37:0b:77: +# b1:aa:f7:bf:c6:f1:c8:69:52:b1:81:22:4e:63:8a: +# ba:f6:d4:87:38:a8:4b:da:cd:5b:b0:9e:23:9b:87: +# 0d:7c:ec:76:e2:b9:ef:e0:9b:e7:38:58:02:0c:01: +# e1:7f:8c:b1:89:4a:32:c4:a8:0c:6d:89:db:29:22: +# 2f:ef:0c:a4:2b:57:f0:38:25:3e:83:37:07:ea:e3: +# 3f:4d:81:99:76:b3:7c:b5:8e:a8:40:62:dc:fc:96: +# fd:f7:27:4c:61:b4:b2:de:16:01:bc:e8:6f:13:1c: +# 77:c7:1b:e4:b0:89:90:76:3f:6c:0f:27:27:f1:37: +# 3c:75:7a:a1:a6:a9:e2:1d:a7:0f:91:30:98:5c:a6: +# 3e:02:61:9b:2e:99:a7:af:b4:df:6b:6c:fb:b3:8b: +# 97:3f:22:12:9b:e7:c6:d0:a8:21:06:65:d3:ba:db: +# 35:57 # SEED: -# 12:96:62:29:fd:fe:2c:ea:bb:67:3b:5e:d6:41:36: -# 48:45:39:e9:e3:c3:8b:c9:f1:c6:6c:de:4e -# pcounter: 82 +# e4:c5:8e:70:7a:d3:c6:6a:ce:99:38:2a:7b:d0:4c: +# 0e:2d:f7:95:f4:95:c6:66:a0:ac:8f:a1:10 +# pcounter: 261 # h: 2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_2' -text => 0 ok 4 - genpkey DSA params fips186_2 -....+.+...........+..+..........+.......+...+......+.....+..........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -.................+.....+...................+...........+..............+.......+.+.+..+..+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +...+........+..............+.....+....+..+......+.+.+.......+.+.......+.+.+...+....+...............+...........+............+.......+....+...........+.............+.+..+.......................+.+.......+......+..+.............+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +..........+......+.+...+.....+..+.....+.......+.+........+.+.+....+.....+........+.+...+.+........+......+.+.......+.+..+.........+..+..+..+......+..................+.+.......+..................+....+......+..................+.....+..+....+..+.+.+.+..+.......+............+.........+..+.......+....+.........+.......+...+....+.........+...........+.+......+.......................+......+........+..+..+......+...........+...+........+.+......+...+..+....+.+...+....+...+.......+......+....+.....+.......+.....+......+.+.................+.........+....+...................+.+..............+...+.......+....+.+.........+....+..+.+...+.....+...................+.....+......+.....+....+.+.....+................+..+.+..+......+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_2' -pkeyopt 'dsa_paramgen_bits:1024' -out dsagen.legacy.pem => 0 ok 5 - genpkey DSA params fips186_2 PEM genpkey: Error setting type:group parameter: -0037F8F7:error:1C880106:Provider routines:dsa_gen_set_params:passed invalid argument:../providers/implementations/keymgmt/dsa_kmgmt.c:477: +00F7E3F7:error:1C880106:Provider routines:dsa_gen_set_params:passed invalid argument:../providers/implementations/keymgmt/dsa_kmgmt.c:477: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DSA -pkeyopt 'type:group' -text => 1 ok 6 - genpkey DSA does not support groups -.+.....+.......+.+......+....+.....+.........+......+..........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -...........+...+...+.+....+......+....+..+...........+...+.+.+...+..+...........+.+...............+.........+.+................+..+.............+........+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.............+.........+...+..+....+....+....+..+.....+....+....+....+..+.+.............+....+.........+.....+................+.............+..........+.................+...+.+.+..+.....+..........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.......+...+...............+......+.....+....+...+............+...+.....+..+........+.+.......+.+..+.....+...........+...............+.+........+..+.....+...+.+...........+.+..+....+..+....+......+...........+..+........+..+...............+...+............+...+...+.+.+...+...+.+...+.............+........+.............+...............+....+..........+...........+.+....+.+................+.....+.......+....+..........+......+.....+..............+....................+..+..+..............+.........+..+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -out dsagen.pem => 0 ok 7 - genpkey DSA params fips186_4 PEM -..+.+.....+.....................+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -+......+..+...+........+............+......................+.........+......+.....+......+.......+................+............+....+.+....+......+.+.+........+...+.+...+...............+....................+...........+.+..+....+..........+.............................+.....+........+...+.............+...+........+....................+.+.+.........+................+....+..+...................+....+.+........+...+.............+..+.+..+..................+....+......+.+...+...+...........+...+....+.........+.............+.+....+...................................+..+.+......+..+...+..........+....+.........+....+...+.+..+...+.......+..........+...........+.......+...............+.....+.....+...........+........+.....+...+.+..+.......+......+..+..........................+....+..+....+..+...............+......+..+.....+....+....+.+.....+.......+..+.........+.+..............+.....+...+............+.......+....+...+...+....+...............+.............+...+..........+.+..+..............+........+...+....+...................+...+...+..+....+...+.+...+.+.......+.+.......+.........+..+.+..+.....+..+.+...+.+.+.+..+....+..........+............+.....+...+....+.........+.+.+....+..+...........+.......+.....+.....+........+..+.+....+..........+................+........+....+................+.....+.......+...+....+...+.+.........+..............+.+.+.+...............+.+...+.+...+.........+......+...+...+...+..+....+......+.+..+...............+......+.....+...........+..+..+..+......+....+...+....+.+...+................+.....+.........+..........+....+........+........+.......+.........+...........+.+...+........+....................+.+..+.+............................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +....+...........+................+..+.+..+.....+..........+.......+.+......+....+.........+.+.......+....+..........+.....+....+.......+.+...+.+....................+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.........+.....................+...........+..........+...+....+..+...+.+..............+.+...+...........+..+.+...........+...............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'pbits:2048' -pkeyopt 'qbits:256' -pkeyopt 'type:fips186_4' -outform DER -out dsagen.der => 0 ok 8 - genpkey DSA params fips186_4 DER # -----BEGIN PRIVATE KEY----- -# MIIBWwIBADCCATMGByqGSM44BAEwggEmAoGBANo1JmYNoNpkJXYOvN7+vW79V1Sb -# JxvbsMTTeXH2j/G8dwUi3+W9Z5Il6JNuMZU/8+NY4lnu4OKyeWRaHBYiEqWfOmY2 -# c0162S1NGA+pfVjHkF/TicMFclj54G7HmBGEcMU5GkzbqXRmUusht0PKjdsUt6dr -# 7Ao4iFNoe134xwa/Ah0AtR74IEFjpS5NLi3WpyPy00h84L9bHfES0mL5jwKBgCtm -# PihqCIi3E6WvqZ4R/WwhH7fIVKAB64CLm3w1s5aV35GGIRa5vvw/5vrExJJRv1cO -# 9MbRTRq8kd4VHqGKQrDGpW7D38yzMldPUwOa7YMtH9YnT4Pbmw8vm8GXoRaW8438 -# 8imVJzSUrNUjT/zpJ+lNhzcce6SMITOCwSoObeXkBB8CHQCA3nMyVvtPM3EyqOYD -# b0aJ3YK4THM6xLpNqET9 +# MIIBWwIBADCCATMGByqGSM44BAEwggEmAoGBAMEtuBG9S71ytTg9CLNymPSxVLih +# xRdGG0OArBONhM0DDPH15/GE8QbvAdB2rPLnL33B0QMPK+D4h3HzdIWPtG8RcLMu +# ZQchzHNqNdHZD9FhuOmAKktlFVYKRgDield70w/4Rc1a0lClptn/9QHgUjoB+ijq +# PKP1Zo6/HzjB/rRpAh0A5/4nG8C4Z8IJ2KCjd/MxvDYhR9fpfeTvwT5DuwKBgDOd +# elcpjPl+uP3dYZ2cXk+8S/S3Y36PdpZIyBXDJQswZFPi4vNWHs7OVKc6f1hYxRLT +# AMvZbBeZjrxbb/rKe8BtZP3M1SjRKDTbNeJ6nJ89FEaz7Kxy5qcQp1cNDRBJL56y +# buGY/KqeP9ruUm/0V2AfoBwdvgUDS0ogsLp65Ws+BB8CHQDPJzv69FkVWYfJhjC7 +# FNnx7hzYfQ4vQonhpI66 # -----END PRIVATE KEY----- # Private-Key: (1024 bit) # priv: -# 00:80:de:73:32:56:fb:4f:33:71:32:a8:e6:03:6f: -# 46:89:dd:82:b8:4c:73:3a:c4:ba:4d:a8:44:fd +# 00:cf:27:3b:fa:f4:59:15:59:87:c9:86:30:bb:14: +# d9:f1:ee:1c:d8:7d:0e:2f:42:89:e1:a4:8e:ba # pub: -# 6a:f3:b3:23:71:50:d2:fa:3d:ae:f8:24:4e:b6:31: -# 45:00:f4:5f:ad:94:aa:e8:39:15:f0:1f:df:a8:fd: -# 64:3a:c8:e6:cf:ef:d1:f2:ef:1e:1d:ba:36:6a:52: -# d7:28:96:fb:61:97:5d:8e:70:cb:8f:21:9e:2d:e3: -# 0f:ad:4b:9f:bc:a4:12:b3:e3:80:82:e5:89:86:69: -# 23:50:66:8a:d5:80:02:4d:ba:21:0f:6a:7d:9b:6a: -# d6:a5:92:3b:d9:44:46:67:a2:df:d4:25:dd:a6:bd: -# 6f:53:7e:29:db:ab:05:69:82:cb:0d:b8:0c:6e:1b: -# 11:86:40:07:a8:04:52:50 +# 00:9b:fe:a7:fe:74:10:b5:5c:1b:59:96:c0:7a:c9: +# 67:07:8d:3e:01:5c:bc:0e:6f:28:38:dd:01:1c:26: +# f9:49:00:6a:42:2c:10:ca:77:d6:63:a5:54:90:92: +# 8c:3f:f1:39:fc:9d:e4:a9:df:75:b7:6e:29:a0:40: +# ea:ba:b9:48:3d:0a:1e:88:71:71:90:26:36:e8:d8: +# 8d:20:4c:b3:6b:c4:0f:08:31:5c:76:b6:8f:29:eb: +# 30:2b:21:bc:a8:40:48:d9:4d:e9:c6:bb:88:08:d6: +# df:82:f9:41:55:ec:dd:01:10:45:ca:3e:a8:86:7a: +# 61:da:04:25:de:c9:00:3b:d0 # P: -# 00:da:35:26:66:0d:a0:da:64:25:76:0e:bc:de:fe: -# bd:6e:fd:57:54:9b:27:1b:db:b0:c4:d3:79:71:f6: -# 8f:f1:bc:77:05:22:df:e5:bd:67:92:25:e8:93:6e: -# 31:95:3f:f3:e3:58:e2:59:ee:e0:e2:b2:79:64:5a: -# 1c:16:22:12:a5:9f:3a:66:36:73:4d:7a:d9:2d:4d: -# 18:0f:a9:7d:58:c7:90:5f:d3:89:c3:05:72:58:f9: -# e0:6e:c7:98:11:84:70:c5:39:1a:4c:db:a9:74:66: -# 52:eb:21:b7:43:ca:8d:db:14:b7:a7:6b:ec:0a:38: -# 88:53:68:7b:5d:f8:c7:06:bf +# 00:c1:2d:b8:11:bd:4b:bd:72:b5:38:3d:08:b3:72: +# 98:f4:b1:54:b8:a1:c5:17:46:1b:43:80:ac:13:8d: +# 84:cd:03:0c:f1:f5:e7:f1:84:f1:06:ef:01:d0:76: +# ac:f2:e7:2f:7d:c1:d1:03:0f:2b:e0:f8:87:71:f3: +# 74:85:8f:b4:6f:11:70:b3:2e:65:07:21:cc:73:6a: +# 35:d1:d9:0f:d1:61:b8:e9:80:2a:4b:65:15:56:0a: +# 46:00:e2:7a:57:7b:d3:0f:f8:45:cd:5a:d2:50:a5: +# a6:d9:ff:f5:01:e0:52:3a:01:fa:28:ea:3c:a3:f5: +# 66:8e:bf:1f:38:c1:fe:b4:69 # Q: -# 00:b5:1e:f8:20:41:63:a5:2e:4d:2e:2d:d6:a7:23: -# f2:d3:48:7c:e0:bf:5b:1d:f1:12:d2:62:f9:8f +# 00:e7:fe:27:1b:c0:b8:67:c2:09:d8:a0:a3:77:f3: +# 31:bc:36:21:47:d7:e9:7d:e4:ef:c1:3e:43:bb # G: -# 2b:66:3e:28:6a:08:88:b7:13:a5:af:a9:9e:11:fd: -# 6c:21:1f:b7:c8:54:a0:01:eb:80:8b:9b:7c:35:b3: -# 96:95:df:91:86:21:16:b9:be:fc:3f:e6:fa:c4:c4: -# 92:51:bf:57:0e:f4:c6:d1:4d:1a:bc:91:de:15:1e: -# a1:8a:42:b0:c6:a5:6e:c3:df:cc:b3:32:57:4f:53: -# 03:9a:ed:83:2d:1f:d6:27:4f:83:db:9b:0f:2f:9b: -# c1:97:a1:16:96:f3:8d:fc:f2:29:95:27:34:94:ac: -# d5:23:4f:fc:e9:27:e9:4d:87:37:1c:7b:a4:8c:21: -# 33:82:c1:2a:0e:6d:e5:e4 +# 33:9d:7a:57:29:8c:f9:7e:b8:fd:dd:61:9d:9c:5e: +# 4f:bc:4b:f4:b7:63:7e:8f:76:96:48:c8:15:c3:25: +# 0b:30:64:53:e2:e2:f3:56:1e:ce:ce:54:a7:3a:7f: +# 58:58:c5:12:d3:00:cb:d9:6c:17:99:8e:bc:5b:6f: +# fa:ca:7b:c0:6d:64:fd:cc:d5:28:d1:28:34:db:35: +# e2:7a:9c:9f:3d:14:46:b3:ec:ac:72:e6:a7:10:a7: +# 57:0d:0d:10:49:2f:9e:b2:6e:e1:98:fc:aa:9e:3f: +# da:ee:52:6f:f4:57:60:1f:a0:1c:1d:be:05:03:4b: +# 4a:20:b0:ba:7a:e5:6b:3e ../../util/wrap.pl ../../apps/openssl genpkey -paramfile dsagen.legacy.pem -pkeyopt 'type:fips186_2' -text => 0 ok 9 - genpkey DSA fips186_2 with PEM params # -----BEGIN PRIVATE KEY----- -# MIICZQIBADCCAjkGByqGSM44BAEwggIsAoIBAQDNJIv+XRJELa6e70UScdgvCasR -# 1B3GQ9JQOjjwqlmwYATC24NzdWYZlto1I1MfVA9dhW0FCK/wZYv85cIkoofgCbXH -# AVqZ2b/bmC3meC1kYNQTfBOmQ9HAdgZZIyjyrqwJGgdn3+hwOjLIs8QEdh4bUxct -# lZL/XfgETvSLSwNX07w6oxJa3oknyxkeP8c/emqJJu/VGI9vGzDTDGkNLEY2fWZ8 -# uAbo7vZQaHFeii9OorwAGZfXWlm4qacdI8QUX+BfcEvLOBuLftyxn00Xh10+sS6a -# FqWqPUsEOqJ6SQ0BwbF4uCo9srqT8Awq6k28hAZz2EXzY0zXZILytw9K4tg1AiEA -# 5ITz3OQVdMtsK5hFJ1EMdO+8Hhh8XCp+yd6c66DTujMCggEAPzIWHZ4mW7rJt/66 -# EA33vrv/DPgwChM6G8RnfpzK1YLERAYq3ViCvrjmOfe9bHTCobvFhaqIamA2Kw/r -# c6fQoMsKDfN5UK4FhqMVgU6d+83NDLSiOrQMck4u/Kbvga7slOl/zTMNbNsUfQJ8 -# Aza+HX/Bo1dHoI418dWiNSPYE5RCAYWtvj2rCf4N+sGRfa5JKbs33v17UGXTML+Y -# uGBj6GDuhJIBNiglOs8k0us4KiK9mQ4cq8iEMR0+llzw4giW0hg19pQKjVF2WVb5 -# 84eJRnKjNbKYguArOiiv3Lxq0MAP+6z18GAmGE9eneHUVphN2+GBtLHP6N92o9Ik -# U2p7zwQjAiEAr0FeX0tI8/IURFRRc5mTSgV7jjo3AAazYDs+EUIAK8I= +# MIICZgIBADCCAjoGByqGSM44BAEwggItAoIBAQDehCRJXedtGKG8WpqJ8elQb0rZ +# oL4NS23Oy1gfGGtuaKev2kqAxvf1pK0efaLnYtnZEL/ieiO5kB5kSiMYTJopVWyy +# GnnfYLjl4brzMx2KQt0LEL3WsC6/Jt8itz07u9CAvDDw/a9e8q5LwUeO6+G0ItPo +# ir3SjVcVtj3PTYkT+YGyCW/icjcWhYvCXrnHNBo/z8SDWGeDKNUFMbrVxxm673+4 +# ru6rheYm92weD/tLm1gx0fOZAX9Z2d63T1LFuspFYnRzVa2qcZlhGkhK65mQxn4k +# enC89310Vyba6nhK0VQ+Pjlu+2s1KClMxMbXZ0cquvIL4vowRwqAb4upgxJbAiEA +# tCd2eO9zauLrsWRievMdqFR9lHcsomcO/4V+uMFSA3sCggEBAJ6HLqr+Pwt3k29T +# cS9d5IO/cy2SdsaA/SQllf700g2h9W41KZm0viQmKAi2LUYuqckje0Cpuo8rcxXB +# 0MuUWdlNk8PcezEMJjFVfwMplFkyj306uxmD7J9GWt9IkH9XYOQGKme6vpcmDXAC +# 0F54eaTubFlmgqh19GRYLCcLsmwPyBdaOYdf7avcctXqhVJyZN6/Qizo7L1WhPs3 +# lE3lukbQd8T0Ub6os+BQcImII/GOJWxdYOJuwugLRnh+AgcDHSku8mDASUVSo2Yw +# B4ssPZYmRRnOUbofefc5W7d4wZJXeHcOXWTnyi3Spk+GnoPZa4DlmrdKThN8QGO1 +# pGduf9cEIwIhAJ09fc7ssevYUulA9a/kHCFd543bLEvA64LnFdaYT1/6 # -----END PRIVATE KEY----- # Private-Key: (2048 bit) # priv: -# 00:af:41:5e:5f:4b:48:f3:f2:14:44:54:51:73:99: -# 93:4a:05:7b:8e:3a:37:00:06:b3:60:3b:3e:11:42: -# 00:2b:c2 +# 00:9d:3d:7d:ce:ec:b1:eb:d8:52:e9:40:f5:af:e4: +# 1c:21:5d:e7:8d:db:2c:4b:c0:eb:82:e7:15:d6:98: +# 4f:5f:fa # pub: -# 32:38:00:a9:1a:af:65:8c:39:5c:a5:bf:3d:2c:08: -# ac:62:ae:ea:91:0a:4a:6a:f6:01:a9:13:83:6a:f0: -# ed:a3:65:20:8a:3b:09:5f:81:f2:0f:97:16:f6:c5: -# ac:bd:df:1a:65:b7:03:84:fc:a5:9d:69:18:f8:d8: -# 86:ba:0c:6e:f0:b1:dc:59:5a:ac:cd:f6:70:d0:52: -# 91:b2:be:87:7f:d7:88:b1:b3:43:1a:1e:ae:1e:06: -# ed:e0:ac:f7:9a:27:87:af:4a:0e:b3:c5:bc:94:ae: -# 58:2c:56:28:03:ce:a2:5b:2a:56:0f:7d:16:cf:75: -# 97:8c:63:2c:d0:32:4b:15:ed:9e:74:6a:c4:82:ba: -# f2:4e:25:22:ad:a7:77:a4:04:5a:59:0c:b9:a4:8b: -# f7:95:ce:be:07:27:69:dd:63:21:94:71:db:fe:ba: -# aa:4b:a3:aa:24:62:7a:53:e8:bd:61:4e:b2:11:01: -# 9f:40:96:0f:70:59:77:54:30:e0:31:cd:f3:b2:40: -# 86:05:1b:c0:46:91:89:d7:ab:4a:c8:76:68:01:18: -# 46:0d:94:34:7e:b8:d7:a9:bb:12:52:d7:b6:f2:e2: -# 5d:31:b4:06:00:ca:b7:b5:20:95:98:bb:3c:af:bc: -# 37:f6:e0:7a:88:41:e0:f7:2b:8a:e0:76:d4:00:6d: -# 69 +# 27:65:fe:e0:d7:4a:95:12:55:be:3f:5c:89:a7:4d: +# f4:af:e8:94:cf:07:a6:d8:fd:6e:59:93:48:8f:11: +# b5:d8:69:32:78:34:fe:e8:27:a1:d5:72:d8:8c:a1: +# c8:ff:2f:df:1e:9d:90:f1:05:68:3d:d9:6d:c2:21: +# 07:bb:99:ad:88:98:a2:7b:85:4d:bb:7e:21:39:6f: +# 52:fd:5e:49:cd:e1:31:67:d9:e8:c5:c5:50:22:65: +# 19:7e:0b:40:d6:9e:1e:71:a4:e0:bc:d5:3a:c4:74: +# b3:47:8c:a2:e4:e8:b2:d5:4a:66:66:92:54:91:39: +# 88:22:bc:e6:13:e1:f5:cd:a6:cf:f2:bf:3f:bf:c2: +# aa:7a:56:70:c2:77:ef:cb:6d:49:66:6b:47:ac:2b: +# 14:3a:15:80:57:86:5d:62:73:5d:4a:50:27:0e:ef: +# 8b:5e:76:f5:1a:44:b1:33:5c:5b:9f:39:60:4c:a4: +# 92:ab:26:b5:e1:c7:f2:73:b8:59:9e:e9:a0:e8:17: +# d9:8b:6a:3b:0d:92:04:55:11:db:54:9e:5b:c8:fc: +# b5:0c:bc:51:db:ae:e8:aa:5d:fd:2e:35:4b:38:b0: +# fb:f1:f5:4d:fc:6f:2b:6e:9a:69:1d:c2:b7:69:2a: +# 53:34:41:63:cd:cc:6b:7f:dc:74:e8:f4:34:b4:14: +# 98 # P: -# 00:cd:24:8b:fe:5d:12:44:2d:ae:9e:ef:45:12:71: -# d8:2f:09:ab:11:d4:1d:c6:43:d2:50:3a:38:f0:aa: -# 59:b0:60:04:c2:db:83:73:75:66:19:96:da:35:23: -# 53:1f:54:0f:5d:85:6d:05:08:af:f0:65:8b:fc:e5: -# c2:24:a2:87:e0:09:b5:c7:01:5a:99:d9:bf:db:98: -# 2d:e6:78:2d:64:60:d4:13:7c:13:a6:43:d1:c0:76: -# 06:59:23:28:f2:ae:ac:09:1a:07:67:df:e8:70:3a: -# 32:c8:b3:c4:04:76:1e:1b:53:17:2d:95:92:ff:5d: -# f8:04:4e:f4:8b:4b:03:57:d3:bc:3a:a3:12:5a:de: -# 89:27:cb:19:1e:3f:c7:3f:7a:6a:89:26:ef:d5:18: -# 8f:6f:1b:30:d3:0c:69:0d:2c:46:36:7d:66:7c:b8: -# 06:e8:ee:f6:50:68:71:5e:8a:2f:4e:a2:bc:00:19: -# 97:d7:5a:59:b8:a9:a7:1d:23:c4:14:5f:e0:5f:70: -# 4b:cb:38:1b:8b:7e:dc:b1:9f:4d:17:87:5d:3e:b1: -# 2e:9a:16:a5:aa:3d:4b:04:3a:a2:7a:49:0d:01:c1: -# b1:78:b8:2a:3d:b2:ba:93:f0:0c:2a:ea:4d:bc:84: -# 06:73:d8:45:f3:63:4c:d7:64:82:f2:b7:0f:4a:e2: -# d8:35 +# 00:de:84:24:49:5d:e7:6d:18:a1:bc:5a:9a:89:f1: +# e9:50:6f:4a:d9:a0:be:0d:4b:6d:ce:cb:58:1f:18: +# 6b:6e:68:a7:af:da:4a:80:c6:f7:f5:a4:ad:1e:7d: +# a2:e7:62:d9:d9:10:bf:e2:7a:23:b9:90:1e:64:4a: +# 23:18:4c:9a:29:55:6c:b2:1a:79:df:60:b8:e5:e1: +# ba:f3:33:1d:8a:42:dd:0b:10:bd:d6:b0:2e:bf:26: +# df:22:b7:3d:3b:bb:d0:80:bc:30:f0:fd:af:5e:f2: +# ae:4b:c1:47:8e:eb:e1:b4:22:d3:e8:8a:bd:d2:8d: +# 57:15:b6:3d:cf:4d:89:13:f9:81:b2:09:6f:e2:72: +# 37:16:85:8b:c2:5e:b9:c7:34:1a:3f:cf:c4:83:58: +# 67:83:28:d5:05:31:ba:d5:c7:19:ba:ef:7f:b8:ae: +# ee:ab:85:e6:26:f7:6c:1e:0f:fb:4b:9b:58:31:d1: +# f3:99:01:7f:59:d9:de:b7:4f:52:c5:ba:ca:45:62: +# 74:73:55:ad:aa:71:99:61:1a:48:4a:eb:99:90:c6: +# 7e:24:7a:70:bc:f7:7d:74:57:26:da:ea:78:4a:d1: +# 54:3e:3e:39:6e:fb:6b:35:28:29:4c:c4:c6:d7:67: +# 47:2a:ba:f2:0b:e2:fa:30:47:0a:80:6f:8b:a9:83: +# 12:5b # Q: -# 00:e4:84:f3:dc:e4:15:74:cb:6c:2b:98:45:27:51: -# 0c:74:ef:bc:1e:18:7c:5c:2a:7e:c9:de:9c:eb:a0: -# d3:ba:33 +# 00:b4:27:76:78:ef:73:6a:e2:eb:b1:64:62:7a:f3: +# 1d:a8:54:7d:94:77:2c:a2:67:0e:ff:85:7e:b8:c1: +# 52:03:7b # G: -# 3f:32:16:1d:9e:26:5b:ba:c9:b7:fe:ba:10:0d:f7: -# be:bb:ff:0c:f8:30:0a:13:3a:1b:c4:67:7e:9c:ca: -# d5:82:c4:44:06:2a:dd:58:82:be:b8:e6:39:f7:bd: -# 6c:74:c2:a1:bb:c5:85:aa:88:6a:60:36:2b:0f:eb: -# 73:a7:d0:a0:cb:0a:0d:f3:79:50:ae:05:86:a3:15: -# 81:4e:9d:fb:cd:cd:0c:b4:a2:3a:b4:0c:72:4e:2e: -# fc:a6:ef:81:ae:ec:94:e9:7f:cd:33:0d:6c:db:14: -# 7d:02:7c:03:36:be:1d:7f:c1:a3:57:47:a0:8e:35: -# f1:d5:a2:35:23:d8:13:94:42:01:85:ad:be:3d:ab: -# 09:fe:0d:fa:c1:91:7d:ae:49:29:bb:37:de:fd:7b: -# 50:65:d3:30:bf:98:b8:60:63:e8:60:ee:84:92:01: -# 36:28:25:3a:cf:24:d2:eb:38:2a:22:bd:99:0e:1c: -# ab:c8:84:31:1d:3e:96:5c:f0:e2:08:96:d2:18:35: -# f6:94:0a:8d:51:76:59:56:f9:f3:87:89:46:72:a3: -# 35:b2:98:82:e0:2b:3a:28:af:dc:bc:6a:d0:c0:0f: -# fb:ac:f5:f0:60:26:18:4f:5e:9d:e1:d4:56:98:4d: -# db:e1:81:b4:b1:cf:e8:df:76:a3:d2:24:53:6a:7b: -# cf +# 00:9e:87:2e:aa:fe:3f:0b:77:93:6f:53:71:2f:5d: +# e4:83:bf:73:2d:92:76:c6:80:fd:24:25:95:fe:f4: +# d2:0d:a1:f5:6e:35:29:99:b4:be:24:26:28:08:b6: +# 2d:46:2e:a9:c9:23:7b:40:a9:ba:8f:2b:73:15:c1: +# d0:cb:94:59:d9:4d:93:c3:dc:7b:31:0c:26:31:55: +# 7f:03:29:94:59:32:8f:7d:3a:bb:19:83:ec:9f:46: +# 5a:df:48:90:7f:57:60:e4:06:2a:67:ba:be:97:26: +# 0d:70:02:d0:5e:78:79:a4:ee:6c:59:66:82:a8:75: +# f4:64:58:2c:27:0b:b2:6c:0f:c8:17:5a:39:87:5f: +# ed:ab:dc:72:d5:ea:85:52:72:64:de:bf:42:2c:e8: +# ec:bd:56:84:fb:37:94:4d:e5:ba:46:d0:77:c4:f4: +# 51:be:a8:b3:e0:50:70:89:88:23:f1:8e:25:6c:5d: +# 60:e2:6e:c2:e8:0b:46:78:7e:02:07:03:1d:29:2e: +# f2:60:c0:49:45:52:a3:66:30:07:8b:2c:3d:96:26: +# 45:19:ce:51:ba:1f:79:f7:39:5b:b7:78:c1:92:57: +# 78:77:0e:5d:64:e7:ca:2d:d2:a6:4f:86:9e:83:d9: +# 6b:80:e5:9a:b7:4a:4e:13:7c:40:63:b5:a4:67:6e: +# 7f:d7 # SEED: # 01:02:03:04:05:06:07:08:09:0a:0b:0c:0d:0e:0f: # 10:11:12:13:14 @@ -32364,19 +32400,19 @@ ok 11 - genpkey DSA with no params should fail Generating DSA key with 2048 bits # -----BEGIN PRIVATE KEY----- -# MIICXQIBADCCAjYGByqGSM44BAEwggIpAoIBAQD9qigQbLOAegQWvzjo3PXJbUYV -# OJGqTfIBUQOpuwINlG3djw3pPbEEc63L2+z21LqBTpQxrLNNwSd42ze9ZvjVD/cX -# rCYmlEtRKQlNDDkpHAIN8L5oyts8vcVS6Ie2316+sM7RCRgayOmy3OzIrrV8XWRe -# LH0G5f37wJ6DOyqAMp2GaxNGAhXFt2AyCXi7hy1cjfRwfb9C/xGwNhXJaeMaNgcm -# 2c8cY8qo6LhLICpEnT9nuwlwxr2o6McqkqlLJanYyaxq6CJMM9baStoFQKh1S4Va -# 2qmh4AIzCZoulPPiFWbePi3l77tgo7E2AjBQGY4EW8hVrQxBh3H097+lUeOTAh0A -# xOSvymVeGPBdVpteQq7fqK2JqhTlzOepVn9WawKCAQEA+MqMnvVEeNm2EWbmdsNy -# JKuaEgRpzbw4fi0WDUVSXnswiF2iZ3B5tl2jqTwtiaqtg5DumEE2GY9eVFzoF0cZ -# DUSiZ9awukg2NPFwrqoXqrnBIj2NhMlMtFFhxM5R18bxhRy4YKr7nXFRGGcPTWDo -# ilwKrlEGQZoFBhOuqbXfaoPfbiryfEb6rWbiYHVVq/DrYbaHdS5rS/CK/hPsrlHv -# MAg4IhyKaJYlkuMUe8rMqz3XrFO5wPMifVhfb9GagWqdTYYzSz5evsW9anm/M4ZE -# DgeSUbmtCqB0tk3PcI0ZFQ/qq1MbnSp1N9QQHi79cGGiXud9PGtInvDOwyQD54V+ -# XQQeAhx8MlNr9+bxmuT5Lg9fSakDV7Xg8FibRrYGL3JE +# MIICXQIBADCCAjYGByqGSM44BAEwggIpAoIBAQDDt92Ab/PuK9xyx/TBesxZ+GPl +# HP5NLv/JwgF5YQ4gZhx4pX+hd7KcNSs48/yRBuNq1Do6qD6NtGukeueIOUdtkQGu +# y4/Qqcv96g81+uTmAQZhoeugODlbTrRsRtTpkbgAJfg1F2uv4YvasKnChvd2I5lc +# QX1Ga1gSZPVzyXXJ0fKujBCBn0+scHaJvofkpacpHaOvURrx7f1oSfEny8Mk4x+R +# D6DSNAzdG5j6uBb7teSqie7fG8KETbgEMOXRfMgnIGSF9HjMw2nvGCJWY/zlmvf7 +# YzzsEAUeB60mXD28zEmlDEylKQgUYsjMn6Fw7GUIgYd8sj3/DD0aLj2/Jf71Ah0A +# ohbsdMbllpqsG7IQ1HF4pYh1x5ZTW2uTWRbGGQKCAQEAhsqCdhR7GxfOjnujmrsc +# 2GVtuNrRIDevcr33vNA7MP+iJktcqMJUwN+HABPyyuwZfOmbaOyul4UcOBqf0XDJ +# BAec3/nNNET6dh4ZWGE6GXhcMVyNyEMJopaSnglEsKINxtIhI03MOr/n8PYLA0ER +# PQ6ku0ReJXFGKs4TeemWnQ81Nj0M5Z3DX8otYHXJmBTl4UELrHfIzQm+d3tbrt9I +# 8CvkHELg400khxe1JhLMVZZTNv7pcvDcIahPi4hPELQXfOn2/me9uEzFIpbBkpZv +# ZZExHCasg2Q4xwYINwuR4wLtoeyFJmZTPHsq9Fxr6COJkNHXM+EdbMNmYLJHF9Hl +# zQQeAhxhms53vyJ0yYfHtWg8QWVDolGn1SZIbTS5kVVi # -----END PRIVATE KEY----- ../../util/wrap.pl ../../apps/openssl gendsa -verbose dsagen.pem => 0 ok 12 - gendsa with -verbose option and dsagen parameter @@ -32386,336 +32422,336 @@ ok 13 - gendsa with extra parameter (at end) should fail # DSA-Parameters: (1024 bit) # P: -# 00:c8:ad:e5:42:19:8a:32:0a:2b:6d:dc:52:bf:bb: -# d5:45:39:57:f9:8f:a8:1c:99:c6:b8:08:6a:33:0a: -# 43:cb:3c:26:0d:48:0b:93:66:ef:32:a0:46:0b:37: -# 7b:7c:7a:e8:fe:61:93:c4:31:4b:18:03:19:77:33: -# 4c:69:ce:9e:0d:3d:d0:02:31:5c:bf:4c:c2:03:ae: -# 52:e8:1e:9c:fe:17:48:a5:9f:9d:d7:8b:d6:84:0f: -# 48:4c:09:4f:02:93:27:33:02:1a:69:48:15:d3:ca: -# 65:fc:c3:55:e2:16:75:ac:97:0a:3f:a4:78:df:0f: -# c9:5b:10:e8:b1:b1:79:6c:89 +# 00:c3:99:55:25:72:02:61:46:c9:f6:87:4c:ee:c3: +# 0f:ad:91:a4:aa:b8:57:0c:02:81:05:ee:85:43:fe: +# 7a:0f:f0:e8:4a:b4:90:ab:14:7c:37:96:33:a2:f2: +# df:0c:b8:c2:95:68:4e:e3:0f:41:70:2a:f2:7c:b0: +# 2e:85:ae:cd:26:24:e1:3c:ff:89:25:66:54:e7:8a: +# e2:0f:dc:02:89:cf:12:21:37:d9:e0:73:02:fa:00: +# e9:51:62:d3:4a:d5:dc:a2:f7:82:d9:e2:a3:df:a9: +# d9:5e:90:24:e4:80:86:c4:4b:25:3b:cf:dc:7c:6d: +# 1c:f5:94:46:1d:c5:24:d9:2b # Q: -# 00:f8:c6:6d:24:5b:b8:ab:ed:4d:ae:3a:5f:3d:6f: -# 17:4a:da:6b:51:4d:18:6c:d4:11:e7:e5:ef:01 +# 00:8a:ac:56:55:d1:78:e9:c4:66:60:66:76:d7:19: +# 5a:c1:17:18:a4:f7:f9:03:c5:1d:6c:35:db:75 # G: -# 0d:c6:50:70:ad:55:7c:e9:e5:93:f1:0d:7c:dc:a5: -# f7:e0:2e:9c:c9:d3:9b:a4:76:94:f8:e1:4a:27:2e: -# c7:eb:4f:52:93:db:24:76:9e:39:18:49:c1:91:79: -# 42:96:0c:d6:56:f3:53:95:7b:84:87:de:e8:ee:01: -# 52:b9:9c:c9:08:4b:ec:da:ee:a0:9a:8b:9f:65:d6: -# 5a:8f:0f:75:4d:7f:ce:36:92:c9:95:6c:10:a5:8e: -# 6d:d5:94:4e:9f:3a:df:f8:89:ca:05:56:a5:5a:e8: -# 83:22:0b:b1:3a:25:c0:29:5c:da:94:bb:f3:2d:91: -# 1b:d3:fe:8a:f8:9c:c3:5e +# 67:90:57:04:f7:e5:f0:ef:14:09:1a:12:77:16:48: +# 1c:92:0b:ed:d8:be:10:70:88:9d:32:0b:a7:f4:d7: +# d4:9e:1e:ea:00:c3:26:2a:ea:c7:81:c2:03:0b:f9: +# b9:64:17:07:e8:ea:7b:87:2d:47:4e:94:a6:af:b1: +# 19:e1:02:ac:89:49:f0:12:a5:b2:08:4c:a6:a3:d4: +# 69:61:17:c9:93:c5:aa:e1:23:a7:72:d2:e5:65:49: +# 53:6a:1f:67:62:53:fe:59:23:f9:7b:10:37:d4:c4: +# b5:15:75:9d:67:66:82:e9:64:b5:fc:41:a6:31:cf: +# ae:44:db:c9:d6:18:18:3d # SEED: -# 59:28:b1:50:da:9b:0d:98:ee:90:38:c3:ba:61:94: -# 7f:bf:22:9b:cf:ae:08:c2:27:bd:e9:44:a9 -# pcounter: 459 +# 23:dd:d5:14:07:7c:d8:82:95:33:4a:51:73:61:35: +# 3d:39:e2:65:c8:e0:bf:aa:7e:ab:da:15:c9 +# pcounter: 183 # h: 2 # -----BEGIN DSA PARAMETERS----- -# MIIBJgKBgQDIreVCGYoyCitt3FK/u9VFOVf5j6gcmca4CGozCkPLPCYNSAuTZu8y -# oEYLN3t8euj+YZPEMUsYAxl3M0xpzp4NPdACMVy/TMIDrlLoHpz+F0iln53Xi9aE -# D0hMCU8CkyczAhppSBXTymX8w1XiFnWslwo/pHjfD8lbEOixsXlsiQIdAPjGbSRb -# uKvtTa46Xz1vF0raa1FNGGzUEefl7wECgYANxlBwrVV86eWT8Q183KX34C6cydOb -# pHaU+OFKJy7H609Sk9skdp45GEnBkXlClgzWVvNTlXuEh97o7gFSuZzJCEvs2u6g -# moufZdZajw91TX/ONpLJlWwQpY5t1ZROnzrf+InKBValWuiDIguxOiXAKVzalLvz -# LZEb0/6K+JzDXg== +# MIIBJgKBgQDDmVUlcgJhRsn2h0zuww+tkaSquFcMAoEF7oVD/noP8OhKtJCrFHw3 +# ljOi8t8MuMKVaE7jD0FwKvJ8sC6Frs0mJOE8/4klZlTniuIP3AKJzxIhN9ngcwL6 +# AOlRYtNK1dyi94LZ4qPfqdlekCTkgIbESyU7z9x8bRz1lEYdxSTZKwIdAIqsVlXR +# eOnEZmBmdtcZWsEXGKT3+QPFHWw123UCgYBnkFcE9+Xw7xQJGhJ3Fkgckgvt2L4Q +# cIidMgun9NfUnh7qAMMmKurHgcIDC/m5ZBcH6Op7hy1HTpSmr7EZ4QKsiUnwEqWy +# CEymo9RpYRfJk8Wq4SOnctLlZUlTah9nYlP+WSP5exA31MS1FXWdZ2aC6WS1/EGm +# Mc+uRNvJ1hgYPQ== # -----END DSA PARAMETERS----- # -----BEGIN PRIVATE KEY----- -# MIIBWgIBADCCATMGByqGSM44BAEwggEmAoGBAMit5UIZijIKK23cUr+71UU5V/mP -# qByZxrgIajMKQ8s8Jg1IC5Nm7zKgRgs3e3x66P5hk8QxSxgDGXczTGnOng090AIx -# XL9MwgOuUugenP4XSKWfndeL1oQPSEwJTwKTJzMCGmlIFdPKZfzDVeIWdayXCj+k -# eN8PyVsQ6LGxeWyJAh0A+MZtJFu4q+1NrjpfPW8XStprUU0YbNQR5+XvAQKBgA3G -# UHCtVXzp5ZPxDXzcpffgLpzJ05ukdpT44UonLsfrT1KT2yR2njkYScGReUKWDNZW -# 81OVe4SH3ujuAVK5nMkIS+za7qCai59l1lqPD3VNf842ksmVbBCljm3VlE6fOt/4 -# icoFVqVa6IMiC7E6JcApXNqUu/MtkRvT/or4nMNeBB4CHCVk8ESVu0r4vpAH1FNi -# xzZbetlcfI37CPe3WyI= +# MIIBWgIBADCCATMGByqGSM44BAEwggEmAoGBAMOZVSVyAmFGyfaHTO7DD62RpKq4 +# VwwCgQXuhUP+eg/w6Eq0kKsUfDeWM6Ly3wy4wpVoTuMPQXAq8nywLoWuzSYk4Tz/ +# iSVmVOeK4g/cAonPEiE32eBzAvoA6VFi00rV3KL3gtnio9+p2V6QJOSAhsRLJTvP +# 3HxtHPWURh3FJNkrAh0AiqxWVdF46cRmYGZ21xlawRcYpPf5A8UdbDXbdQKBgGeQ +# VwT35fDvFAkaEncWSBySC+3YvhBwiJ0yC6f019SeHuoAwyYq6seBwgML+blkFwfo +# 6nuHLUdOlKavsRnhAqyJSfASpbIITKaj1GlhF8mTxarhI6dy0uVlSVNqH2diU/5Z +# I/l7EDfUxLUVdZ1nZoLpZLX8QaYxz65E28nWGBg9BB4CHDViKUjrfva1kQuAg5Ub +# 8hPavw+a5v21uUVSnF8= # -----END PRIVATE KEY----- ../../util/wrap.pl ../../apps/openssl dsaparam -genkey -text 1024 => 0 ok 14 - dsaparam -genkey DSA 1024 with default qbits # DSA-Parameters: (2048 bit) # P: -# 00:c6:32:b9:20:c1:45:7d:3e:0d:0f:4d:1d:69:82: -# 4a:6d:28:08:e4:95:ca:3e:75:ab:51:f7:e3:a9:3c: -# 6f:eb:17:ba:7b:16:ee:11:45:a4:c4:38:68:15:b7: -# 93:fb:fd:e1:b0:e8:62:3c:23:72:14:6a:f9:cc:be: -# a3:f2:61:1c:10:13:46:12:b5:3c:06:65:b2:cd:89: -# d3:20:ea:8e:f3:70:f6:d4:74:68:f7:93:ca:63:14: -# a9:6c:1d:ec:c4:ae:b2:42:a2:0c:0f:91:36:d3:0b: -# cb:31:f0:1f:37:59:b7:f6:40:b7:d3:ea:93:bf:b5: -# 4f:f4:fc:ec:aa:08:8d:cd:52:dc:15:72:c3:c8:b7: -# 05:b5:e4:86:6f:cf:fe:38:46:bc:7d:da:00:36:c7: -# 72:12:f0:89:92:68:12:9c:9a:89:84:13:0c:ed:88: -# 66:45:a9:6f:4a:a8:f1:9a:d0:39:58:3a:35:bf:fa: -# ae:87:e5:44:56:eb:6c:c8:8d:f1:a4:b2:cc:ab:09: -# de:3a:31:db:01:22:3a:c9:fc:af:01:56:5e:1f:6b: -# e8:93:93:8b:00:f7:a8:8d:1a:d9:e0:db:e9:82:f4: -# 79:a8:e8:59:94:7a:8a:8f:ae:d5:5b:d8:0f:6b:cb: -# 9a:b8:63:11:17:d0:70:a4:de:6d:69:9e:29:aa:ee: -# 51:95 +# 00:b8:70:b3:26:a2:f1:39:1a:b2:de:e3:92:12:a3: +# 76:5c:c6:65:94:51:c0:e5:e1:36:a4:aa:d5:76:3e: +# ac:4f:4c:85:0c:33:6b:8d:04:f1:b4:b0:e9:be:49: +# 4b:b8:b7:b4:72:09:2b:f3:e0:5a:09:76:68:3b:6b: +# b6:49:eb:35:46:00:9f:b5:09:ec:b2:d7:26:d5:d5: +# 56:a4:e2:1f:57:68:ae:f2:bc:33:75:81:1e:42:55: +# 23:d3:84:af:a1:9a:93:80:15:e5:a7:3f:06:9a:a0: +# 56:dd:10:12:65:be:91:8a:d1:d5:91:d5:d0:53:6f: +# 14:71:aa:b8:e6:79:ee:68:fc:eb:b5:5e:84:f6:5a: +# 1f:43:a1:41:36:1c:f2:ba:6d:19:85:71:15:26:ac: +# cd:a1:6d:36:b8:75:3e:70:1f:ed:41:1e:e3:dd:c3: +# c3:b4:da:08:d0:a7:86:e3:a3:0e:89:4d:31:71:75: +# c3:a6:2b:d2:e9:9a:48:42:36:91:a3:5c:1f:c7:b0: +# f6:d2:c6:5e:55:4f:bd:73:f7:73:98:d9:dc:9e:54: +# 65:8d:49:1e:4b:38:6a:95:f9:ba:28:a0:18:66:9d: +# 6b:69:7f:12:3e:be:a4:23:1a:47:7c:5d:86:68:5a: +# 6b:cc:5b:08:12:73:90:bb:89:96:06:7f:ec:64:09: +# 91:e3 # Q: -# 00:83:f4:35:31:4f:af:65:11:1b:f5:b8:55:61:fb: -# 61:35:33:b6:b5:0d:8d:b9:11:18:0c:cf:92:15 +# 00:b9:80:b7:41:28:33:9e:26:1a:88:3b:0a:4c:f3: +# 15:40:9c:c2:80:66:de:80:a2:66:5a:98:e4:79 # G: -# 44:e5:86:d6:da:4a:f7:b1:ae:c6:d8:18:cf:60:94: -# 9f:8f:40:5d:e9:47:15:13:22:21:bc:21:16:34:e3: -# 52:c9:9e:08:ee:61:77:67:5e:60:e3:3a:9c:d2:4c: -# 56:be:ba:ee:0b:1d:f2:c1:cf:e2:32:db:fd:3c:c4: -# 2c:2d:f2:6e:2d:92:53:1d:1b:d0:e6:3b:2a:be:a0: -# c4:c0:00:42:23:14:ad:ba:a2:18:eb:94:20:87:1e: -# c3:59:5c:1e:f3:6f:39:95:96:f5:a8:b4:e6:ac:a1: -# 46:58:e2:37:66:f9:36:cf:57:cf:40:04:84:33:84: -# d4:21:53:4c:41:20:f9:f7:56:05:a0:ae:27:16:0f: -# 29:87:84:3f:6a:37:5b:a4:bd:2f:5a:ab:d2:39:c2: -# b9:69:d6:01:a4:e1:89:11:f3:f8:f4:c9:16:ca:92: -# d7:a4:42:2f:90:76:df:db:47:ac:44:83:33:a8:06: -# 7c:64:a1:e4:05:62:f1:63:06:48:31:44:43:f1:8c: -# 62:82:d6:b9:c9:d6:a9:93:39:e7:5b:10:bc:d3:31: -# 25:41:2e:75:6f:56:85:e2:75:29:ea:72:ee:69:b2: -# 5d:6f:90:57:59:78:53:a3:c2:f0:28:c1:95:8f:42: -# 50:4e:92:b2:5b:56:8e:40:95:f7:1d:47:8b:6d:b7: -# 8b +# 41:3b:60:76:e2:1e:7d:76:4e:be:6b:7e:ac:fd:65: +# ce:02:05:19:96:32:e7:6c:58:18:9b:ce:4d:f5:36: +# 3c:21:09:08:7b:c7:4e:ec:ab:d0:a7:f7:aa:56:1c: +# c9:c5:05:73:e2:c7:74:f8:fd:a4:a7:f0:df:16:6c: +# 2a:ee:db:3d:df:55:a8:05:35:e7:8c:30:71:60:39: +# 3a:68:b6:ac:41:0a:37:99:36:37:ae:f0:f1:97:74: +# 8f:25:f2:5e:67:b6:90:f7:09:11:ac:26:55:f1:e8: +# 3d:6d:f6:25:59:eb:21:a5:04:70:98:4c:97:8a:1a: +# 54:c6:b2:0d:d0:99:d0:d7:80:92:14:d8:4b:8b:b9: +# 8d:30:d1:8f:44:ab:98:09:1b:ce:ca:2b:c3:b9:fb: +# 35:c4:22:db:92:44:de:58:c6:eb:c8:1e:ba:20:98: +# 11:b6:f3:fe:21:ad:ad:12:e8:b6:b6:11:ce:4e:ca: +# 01:99:5e:df:e4:fe:05:f1:d5:aa:ad:c7:6e:d4:32: +# 3c:b5:07:35:0c:4e:3a:3c:64:0b:79:16:ed:eb:4c: +# 40:9e:ed:67:e9:21:38:a9:d4:a6:ed:ab:43:76:bd: +# df:95:4e:88:db:76:b4:1d:cf:6d:bc:f0:f9:81:23: +# 40:80:76:f8:a8:26:b1:86:1b:3e:73:b4:4a:cc:73: +# 26 # SEED: -# 7a:03:d9:49:01:75:fc:a5:59:e6:03:0a:80:87:66: -# 7f:7c:7b:e0:fb:70:77:8a:27:06:ac:07:e3 -# pcounter: 146 +# f1:bb:2b:11:fe:18:01:3a:d0:f9:4b:37:dd:09:b6: +# 69:ac:eb:f8:d4:88:97:b4:b9:1c:d3:3a:21 +# pcounter: 280 # h: 2 # -----BEGIN DSA PARAMETERS----- -# MIICKAKCAQEAxjK5IMFFfT4ND00daYJKbSgI5JXKPnWrUffjqTxv6xe6exbuEUWk -# xDhoFbeT+/3hsOhiPCNyFGr5zL6j8mEcEBNGErU8BmWyzYnTIOqO83D21HRo95PK -# YxSpbB3sxK6yQqIMD5E20wvLMfAfN1m39kC30+qTv7VP9PzsqgiNzVLcFXLDyLcF -# teSGb8/+OEa8fdoANsdyEvCJkmgSnJqJhBMM7YhmRalvSqjxmtA5WDo1v/quh+VE -# VutsyI3xpLLMqwneOjHbASI6yfyvAVZeH2vok5OLAPeojRrZ4NvpgvR5qOhZlHqK -# j67VW9gPa8uauGMRF9BwpN5taZ4pqu5RlQIdAIP0NTFPr2URG/W4VWH7YTUztrUN -# jbkRGAzPkhUCggEAROWG1tpK97GuxtgYz2CUn49AXelHFRMiIbwhFjTjUsmeCO5h -# d2deYOM6nNJMVr667gsd8sHP4jLb/TzELC3ybi2SUx0b0OY7Kr6gxMAAQiMUrbqi -# GOuUIIcew1lcHvNvOZWW9ai05qyhRljiN2b5Ns9Xz0AEhDOE1CFTTEEg+fdWBaCu -# JxYPKYeEP2o3W6S9L1qr0jnCuWnWAaThiRHz+PTJFsqS16RCL5B239tHrESDM6gG -# fGSh5AVi8WMGSDFEQ/GMYoLWucnWqZM551sQvNMxJUEudW9WheJ1Kepy7mmyXW+Q -# V1l4U6PC8CjBlY9CUE6SsltWjkCV9x1Hi223iw== +# MIICKAKCAQEAuHCzJqLxORqy3uOSEqN2XMZllFHA5eE2pKrVdj6sT0yFDDNrjQTx +# tLDpvklLuLe0cgkr8+BaCXZoO2u2Ses1RgCftQnsstcm1dVWpOIfV2iu8rwzdYEe +# QlUj04SvoZqTgBXlpz8GmqBW3RASZb6RitHVkdXQU28Ucaq45nnuaPzrtV6E9lof +# Q6FBNhzyum0ZhXEVJqzNoW02uHU+cB/tQR7j3cPDtNoI0KeG46MOiU0xcXXDpivS +# 6ZpIQjaRo1wfx7D20sZeVU+9c/dzmNncnlRljUkeSzhqlfm6KKAYZp1raX8SPr6k +# IxpHfF2GaFprzFsIEnOQu4mWBn/sZAmR4wIdALmAt0EoM54mGog7CkzzFUCcwoBm +# 3oCiZlqY5HkCggEAQTtgduIefXZOvmt+rP1lzgIFGZYy52xYGJvOTfU2PCEJCHvH +# Tuyr0Kf3qlYcycUFc+LHdPj9pKfw3xZsKu7bPd9VqAU154wwcWA5Omi2rEEKN5k2 +# N67w8Zd0jyXyXme2kPcJEawmVfHoPW32JVnrIaUEcJhMl4oaVMayDdCZ0NeAkhTY +# S4u5jTDRj0SrmAkbzsorw7n7NcQi25JE3ljG68geuiCYEbbz/iGtrRLotrYRzk7K +# AZle3+T+BfHVqq3HbtQyPLUHNQxOOjxkC3kW7etMQJ7tZ+khOKnUpu2rQ3a935VO +# iNt2tB3Pbbzw+YEjQIB2+KgmsYYbPnO0SsxzJg== # -----END DSA PARAMETERS----- # -----BEGIN PRIVATE KEY----- -# MIICXAIBADCCAjUGByqGSM44BAEwggIoAoIBAQDGMrkgwUV9Pg0PTR1pgkptKAjk -# lco+datR9+OpPG/rF7p7Fu4RRaTEOGgVt5P7/eGw6GI8I3IUavnMvqPyYRwQE0YS -# tTwGZbLNidMg6o7zcPbUdGj3k8pjFKlsHezErrJCogwPkTbTC8sx8B83Wbf2QLfT -# 6pO/tU/0/OyqCI3NUtwVcsPItwW15IZvz/44Rrx92gA2x3IS8ImSaBKcmomEEwzt -# iGZFqW9KqPGa0DlYOjW/+q6H5URW62zIjfGkssyrCd46MdsBIjrJ/K8BVl4fa+iT -# k4sA96iNGtng2+mC9Hmo6FmUeoqPrtVb2A9ry5q4YxEX0HCk3m1pnimq7lGVAh0A -# g/Q1MU+vZREb9bhVYfthNTO2tQ2NuREYDM+SFQKCAQBE5YbW2kr3sa7G2BjPYJSf -# j0Bd6UcVEyIhvCEWNONSyZ4I7mF3Z15g4zqc0kxWvrruCx3ywc/iMtv9PMQsLfJu -# LZJTHRvQ5jsqvqDEwABCIxStuqIY65Qghx7DWVwe8285lZb1qLTmrKFGWOI3Zvk2 -# z1fPQASEM4TUIVNMQSD591YFoK4nFg8ph4Q/ajdbpL0vWqvSOcK5adYBpOGJEfP4 -# 9MkWypLXpEIvkHbf20esRIMzqAZ8ZKHkBWLxYwZIMURD8Yxigta5ydapkznnWxC8 -# 0zElQS51b1aF4nUp6nLuabJdb5BXWXhTo8LwKMGVj0JQTpKyW1aOQJX3HUeLbbeL -# BB4CHAcV4ayfQefvDeNsUYYpnc8Jo8XtW567kuHbgrk= +# MIICXAIBADCCAjUGByqGSM44BAEwggIoAoIBAQC4cLMmovE5GrLe45ISo3ZcxmWU +# UcDl4TakqtV2PqxPTIUMM2uNBPG0sOm+SUu4t7RyCSvz4FoJdmg7a7ZJ6zVGAJ+1 +# Ceyy1ybV1Vak4h9XaK7yvDN1gR5CVSPThK+hmpOAFeWnPwaaoFbdEBJlvpGK0dWR +# 1dBTbxRxqrjmee5o/Ou1XoT2Wh9DoUE2HPK6bRmFcRUmrM2hbTa4dT5wH+1BHuPd +# w8O02gjQp4bjow6JTTFxdcOmK9LpmkhCNpGjXB/HsPbSxl5VT71z93OY2dyeVGWN +# SR5LOGqV+boooBhmnWtpfxI+vqQjGkd8XYZoWmvMWwgSc5C7iZYGf+xkCZHjAh0A +# uYC3QSgzniYaiDsKTPMVQJzCgGbegKJmWpjkeQKCAQBBO2B24h59dk6+a36s/WXO +# AgUZljLnbFgYm85N9TY8IQkIe8dO7KvQp/eqVhzJxQVz4sd0+P2kp/DfFmwq7ts9 +# 31WoBTXnjDBxYDk6aLasQQo3mTY3rvDxl3SPJfJeZ7aQ9wkRrCZV8eg9bfYlWesh +# pQRwmEyXihpUxrIN0JnQ14CSFNhLi7mNMNGPRKuYCRvOyivDufs1xCLbkkTeWMbr +# yB66IJgRtvP+Ia2tEui2thHOTsoBmV7f5P4F8dWqrcdu1DI8tQc1DE46PGQLeRbt +# 60xAnu1n6SE4qdSm7atDdr3flU6I23a0Hc9tvPD5gSNAgHb4qCaxhhs+c7RKzHMm +# BB4CHF/7TWVUL9Q9dkmCtlhXRH1P3poTx/ko4EGpE7g= # -----END PRIVATE KEY----- ../../util/wrap.pl ../../apps/openssl dsaparam -genkey -text 2048 => 0 ok 15 - dsaparam -genkey DSA 2048 with default qbits # DSA-Parameters: (1024 bit) # P: -# 00:9a:bb:51:04:14:d7:d5:7b:e0:e0:a7:cf:c0:db: -# 2a:6c:55:a9:38:4c:2e:ae:72:71:5b:3f:17:a9:26: -# 8c:7d:5a:ac:bc:7c:9f:d8:2b:28:8c:d6:bb:08:85: -# bf:f9:1f:cb:88:fc:64:60:43:25:93:a5:b6:fb:57: -# 52:10:94:03:d9:16:5d:67:58:8b:82:6b:56:3a:48: -# 3a:48:c8:8b:a1:a6:47:c2:91:c5:92:1f:8f:6e:ad: -# ab:35:4f:ad:9a:43:7c:6b:00:1b:1b:dd:1b:7b:fe: -# ff:9b:62:53:c8:30:c4:b9:5e:42:dd:0d:e5:e8:fd: -# 19:05:47:ad:25:20:ec:ff:17 +# 00:de:66:93:c5:28:de:79:10:42:a5:72:8b:5d:93: +# 3b:a1:15:b8:e3:ee:77:cf:c5:b2:fb:d8:b0:7d:fb: +# 81:da:94:4b:42:06:ee:f4:9c:87:0c:7f:44:6f:48: +# 24:35:20:0d:53:cf:38:ab:fa:7c:2f:70:06:6e:00: +# 78:2c:d5:52:30:71:52:94:fd:48:39:a0:80:f2:25: +# c0:85:63:f8:9d:6e:14:92:2b:7c:73:2b:79:d1:18: +# 0a:af:f1:df:e0:fd:67:33:b2:df:dc:14:db:15:62: +# e5:89:c7:ce:ce:9a:fc:d9:22:14:b9:c0:7d:f5:ad: +# fa:37:7d:68:de:f6:1e:60:f1 # Q: -# 00:e7:46:b2:94:6a:a8:97:f2:f5:37:b6:b3:c5:85: -# 51:87:0a:ee:ba:7b +# 00:ed:e2:7b:a3:e1:94:40:f3:8d:30:77:23:09:02: +# 0c:56:cc:ba:5b:3d # G: -# 49:4a:40:2f:a6:e7:b7:5b:0b:b8:37:d4:db:c4:00: -# ed:f6:84:c3:d6:04:04:26:ff:29:95:32:c7:3c:13: -# 65:2b:c2:7f:f2:3f:13:44:16:18:16:92:dc:f8:7c: -# b1:1a:4a:eb:b1:a6:5d:ee:7a:1c:24:d7:a4:a4:2b: -# 37:be:f7:95:44:d5:94:4d:b5:b3:df:0a:02:c5:a0: -# f6:f8:f0:11:8f:7c:82:40:5d:9c:a2:0d:04:f5:a3: -# a2:58:33:51:cf:e2:e6:bf:ed:a7:31:09:c9:51:07: -# 92:9a:93:be:38:35:4b:e6:52:71:2b:2a:77:77:7c: -# de:ed:6a:d5:01:23:ad:76 +# 38:39:91:3a:4c:74:bc:c3:98:f1:d4:6b:9c:58:d9: +# 36:93:03:7d:fe:4d:2e:e9:d6:e4:c8:d1:bb:e5:c4: +# 29:b8:df:53:f1:0b:44:ab:3b:c3:45:ba:14:fd:2b: +# 7a:dd:b2:24:6a:4e:69:83:0d:71:14:39:99:af:fe: +# 20:06:d0:14:e3:84:41:b3:2b:6c:e4:fc:8d:9b:e4: +# 0e:cb:44:c1:27:83:df:e3:7b:58:c5:d5:df:4b:2c: +# 48:3f:26:3e:40:d6:a6:ba:bd:1c:dc:ab:ae:1b:a1: +# df:1d:9e:23:1c:26:ef:97:4d:fb:d9:23:a8:32:ca: +# ed:c0:a3:64:64:b5:74:27 # SEED: -# dc:7d:86:8e:db:71:88:33:ed:9d:93:3b:f6:0e:95: -# c7:44:1f:1d:4b -# pcounter: 65 +# f3:c4:f4:37:42:b5:0d:fb:8d:f4:04:98:5b:43:c5: +# 01:1c:8d:a1:74 +# pcounter: 349 # h: 2 # -----BEGIN DSA PARAMETERS----- -# MIIBHgKBgQCau1EEFNfVe+Dgp8/A2ypsVak4TC6ucnFbPxepJox9Wqy8fJ/YKyiM -# 1rsIhb/5H8uI/GRgQyWTpbb7V1IQlAPZFl1nWIuCa1Y6SDpIyIuhpkfCkcWSH49u -# ras1T62aQ3xrABsb3Rt7/v+bYlPIMMS5XkLdDeXo/RkFR60lIOz/FwIVAOdGspRq -# qJfy9Te2s8WFUYcK7rp7AoGASUpAL6bnt1sLuDfU28QA7faEw9YEBCb/KZUyxzwT -# ZSvCf/I/E0QWGBaS3Ph8sRpK67GmXe56HCTXpKQrN773lUTVlE21s98KAsWg9vjw -# EY98gkBdnKINBPWjolgzUc/i5r/tpzEJyVEHkpqTvjg1S+ZScSsqd3d83u1q1QEj -# rXY= +# MIIBHgKBgQDeZpPFKN55EEKlcotdkzuhFbjj7nfPxbL72LB9+4HalEtCBu70nIcM +# f0RvSCQ1IA1Tzzir+nwvcAZuAHgs1VIwcVKU/Ug5oIDyJcCFY/idbhSSK3xzK3nR +# GAqv8d/g/Wczst/cFNsVYuWJx87OmvzZIhS5wH31rfo3fWje9h5g8QIVAO3ie6Ph +# lEDzjTB3IwkCDFbMuls9AoGAODmROkx0vMOY8dRrnFjZNpMDff5NLunW5MjRu+XE +# KbjfU/ELRKs7w0W6FP0ret2yJGpOaYMNcRQ5ma/+IAbQFOOEQbMrbOT8jZvkDstE +# wSeD3+N7WMXV30ssSD8mPkDWprq9HNyrrhuh3x2eIxwm75dN+9kjqDLK7cCjZGS1 +# dCc= # -----END DSA PARAMETERS----- # -----BEGIN PRIVATE KEY----- -# MIIBSwIBADCCASsGByqGSM44BAEwggEeAoGBAJq7UQQU19V74OCnz8DbKmxVqThM -# Lq5ycVs/F6kmjH1arLx8n9grKIzWuwiFv/kfy4j8ZGBDJZOltvtXUhCUA9kWXWdY -# i4JrVjpIOkjIi6GmR8KRxZIfj26tqzVPrZpDfGsAGxvdG3v+/5tiU8gwxLleQt0N -# 5ej9GQVHrSUg7P8XAhUA50aylGqol/L1N7azxYVRhwruunsCgYBJSkAvpue3Wwu4 -# N9TbxADt9oTD1gQEJv8plTLHPBNlK8J/8j8TRBYYFpLc+HyxGkrrsaZd7nocJNek -# pCs3vveVRNWUTbWz3woCxaD2+PARj3yCQF2cog0E9aOiWDNRz+Lmv+2nMQnJUQeS -# mpO+ODVL5lJxKyp3d3ze7WrVASOtdgQXAhUAsNz09blEvnhS1RCgWabo3EqW570= +# MIIBSgIBADCCASsGByqGSM44BAEwggEeAoGBAN5mk8Uo3nkQQqVyi12TO6EVuOPu +# d8/FsvvYsH37gdqUS0IG7vSchwx/RG9IJDUgDVPPOKv6fC9wBm4AeCzVUjBxUpT9 +# SDmggPIlwIVj+J1uFJIrfHMredEYCq/x3+D9ZzOy39wU2xVi5YnHzs6a/NkiFLnA +# ffWt+jd9aN72HmDxAhUA7eJ7o+GUQPONMHcjCQIMVsy6Wz0CgYA4OZE6THS8w5jx +# 1GucWNk2kwN9/k0u6dbkyNG75cQpuN9T8QtEqzvDRboU/St63bIkak5pgw1xFDmZ +# r/4gBtAU44RBsyts5PyNm+QOy0TBJ4Pf43tYxdXfSyxIPyY+QNamur0c3KuuG6Hf +# HZ4jHCbvl0372SOoMsrtwKNkZLV0JwQWAhQlkuq2g3DoWFUtPv0jKt5d1NriaQ== # -----END PRIVATE KEY----- ../../util/wrap.pl ../../apps/openssl dsaparam -genkey -text 1024 160 => 0 ok 16 - dsaparam -genkey DSA 1024 with 160 qbits # DSA-Parameters: (2048 bit) # P: -# 00:cc:8f:2a:85:b7:99:3c:97:8c:4e:44:30:64:75: -# c3:a0:c0:7a:12:0f:17:91:94:31:0b:87:03:82:3d: -# 4b:53:cd:96:4e:67:ae:0b:d1:a7:ee:3a:54:5f:8b: -# 2c:a0:5a:4d:79:d5:fe:d1:fe:a5:64:37:e5:e7:ce: -# d5:40:8d:8d:02:19:ee:36:1e:9a:1f:ee:e7:f6:65: -# 83:f1:5f:a4:3c:96:5c:e7:cc:21:5e:4c:f1:ef:ac: -# 36:f8:e5:cd:20:b2:e5:45:51:20:5a:53:3a:21:b5: -# 45:54:b3:13:e3:9b:3f:71:af:db:57:da:db:82:ed: -# c1:dd:dd:42:73:92:ea:d6:23:3a:5c:ca:e4:99:3e: -# ea:a8:04:d4:de:a0:f7:d3:78:3d:32:9a:8c:7a:0d: -# 38:c0:30:5d:2d:17:46:16:99:d0:87:b5:7c:77:7a: -# 6a:53:94:99:ec:08:81:17:99:f1:42:3d:d0:10:19: -# e3:d4:65:f1:97:88:b6:6e:1b:31:0d:b2:22:d2:dd: -# 47:88:9d:bc:4a:b3:49:b3:71:40:80:92:93:5a:0c: -# f7:03:e1:73:71:af:b3:c1:4a:f2:07:e0:59:2f:67: -# 1e:6f:9b:2a:75:b3:99:e9:f8:f3:da:66:7e:a6:fb: -# 49:0d:51:ab:b2:c9:c8:5b:3e:9f:b5:55:c4:69:f0: -# 14:a9 +# 00:c6:f8:75:8d:60:37:55:41:99:5a:1c:dc:18:be: +# 58:e9:64:c3:3e:87:46:e0:29:18:1c:a0:6d:63:cb: +# 83:d6:35:18:a6:bd:81:df:a6:55:6b:1d:1b:d4:0c: +# 87:d6:8e:9f:9d:58:dd:1b:25:0b:83:7c:fa:3c:4e: +# 0d:11:71:d1:2e:b5:e8:d9:59:a7:02:31:3d:24:df: +# bd:0e:81:14:b3:1e:71:f5:de:90:58:cb:13:3c:4d: +# 92:36:2b:6f:7c:c4:5b:c5:d6:23:75:0c:e5:4b:2e: +# 24:38:3a:a2:a9:86:2d:e9:15:de:43:29:7a:22:89: +# 68:4e:d0:13:f5:6e:34:ec:4c:fc:82:22:79:51:9d: +# 3d:3f:df:17:64:08:e5:5a:eb:d8:6a:01:81:98:8f: +# d6:96:86:c5:b9:06:9a:fc:da:78:e6:05:c8:e7:9c: +# 57:16:99:f2:e4:d7:ad:b9:31:79:41:27:ba:d8:ce: +# a9:63:95:8f:5a:38:59:ce:08:79:a8:b9:41:60:15: +# 82:80:04:d0:6e:7b:8c:ab:36:bf:e2:62:84:42:c5: +# 85:6d:2a:07:14:e2:bb:f0:b8:8f:9c:8e:22:7d:d2: +# 71:60:86:54:79:9e:6d:c3:cf:0b:6f:47:05:a7:86: +# bb:06:6f:16:5f:ae:a2:db:ea:e0:d6:66:af:ee:32: +# e3:13 # Q: -# 00:98:62:ee:c9:a7:be:0d:74:6a:6f:5a:a2:b8:4b: -# 6c:0b:80:1e:69:e5:51:82:9d:f0:96:d0:3d:2d +# 00:ad:88:88:74:d2:22:1d:79:b8:bf:05:52:04:4b: +# 55:91:18:35:fd:4a:f9:b0:7e:4c:74:29:1f:35 # G: -# 24:97:87:16:02:a1:bb:74:ff:92:7e:04:33:7d:0f: -# d2:8c:15:27:95:88:29:ae:ea:d0:e6:32:ab:45:bd: -# fa:c8:85:09:8f:df:45:eb:95:47:63:fe:cb:e0:43: -# e4:57:a9:da:53:02:69:14:a8:28:5a:c7:4f:0a:ab: -# 2b:5c:5c:ee:61:0e:8f:e7:07:2b:6d:b4:a7:fe:bc: -# b9:d1:24:6b:24:fb:e8:8f:3e:e1:8b:ef:c1:33:ea: -# 95:8e:b5:44:b2:a9:68:55:bc:a7:62:a3:fa:be:fd: -# e7:81:54:e4:9a:9d:f6:ad:d5:ff:0b:34:9c:c6:c0: -# 56:9d:a1:ea:e6:ae:ca:e7:ee:af:6f:67:6c:5b:74: -# b8:9f:ef:9a:0d:55:d9:34:17:8f:61:0b:c7:28:1d: -# 25:79:38:39:7c:ff:6c:f1:a9:aa:9a:74:31:9b:eb: -# 59:7e:4b:46:e3:ee:69:ef:ee:4b:c5:df:9d:06:9d: -# bd:15:ed:c9:87:d3:c9:b0:19:37:64:77:32:ce:6a: -# 95:b4:d8:cd:2f:2f:53:c9:58:2c:6f:b6:a7:57:b5: -# 5c:34:54:3b:9d:c1:8b:4e:fc:3c:4c:cd:81:98:2c: -# 7f:09:d4:08:14:f7:8a:f9:17:b2:ff:f8:01:92:df: -# 6f:ff:bd:3a:fd:c3:ca:e6:a0:11:16:2a:7c:74:52: -# b3 +# 43:5e:ad:eb:c4:f7:fa:47:24:68:0c:19:5c:44:91: +# 6c:b3:55:ca:52:90:a1:bf:e3:a6:b9:17:7b:f3:34: +# 45:13:ab:e9:9b:5a:09:77:bf:48:a0:86:4b:de:9f: +# f0:cd:af:6e:fd:9a:d6:67:40:c1:76:46:7e:7c:ac: +# ea:18:74:2f:74:5c:08:ae:7a:9f:77:e0:82:f1:c3: +# ec:c7:2f:04:00:c4:59:18:e2:c5:38:cf:0b:dd:8d: +# d1:af:3f:fb:01:3b:44:1c:2a:fd:41:07:51:de:6f: +# 33:3b:a2:af:54:f0:c9:72:df:36:8a:a1:27:ad:8b: +# c5:e8:2a:c0:2b:d3:83:af:b7:aa:9f:68:83:c4:d9: +# ce:7f:26:42:70:0d:9b:b6:f9:b2:84:5c:07:d4:00: +# 98:88:6a:e8:63:c2:92:f4:7e:f1:43:e5:ed:57:ef: +# 3c:fe:b4:64:1b:43:2a:8e:af:37:ed:72:3a:98:b3: +# 5d:45:62:f4:5d:fa:2e:6a:04:b8:aa:d5:7f:cb:e0: +# ca:56:f5:04:e7:c9:7f:a3:9e:97:74:88:fd:ce:ef: +# dd:08:34:94:de:ec:d8:2c:5a:5a:2f:95:9b:57:4b: +# 58:c7:3c:a6:29:41:5b:aa:0a:31:17:6f:49:6f:9b: +# 20:11:d5:55:fd:56:8e:0f:47:1f:9a:50:81:13:00: +# 3f # SEED: -# 56:97:fb:ca:c2:63:0f:13:ef:54:d3:98:f1:17:e8: -# 4c:02:fe:2d:0b:d3:76:c0:fe:bb:a5:a0:61 -# pcounter: 207 +# 2c:52:14:9a:5e:e4:af:00:3b:53:25:77:8d:a1:22: +# 16:1b:e5:80:52:55:0d:22:99:4f:01:b8:96 +# pcounter: 743 # h: 2 # -----BEGIN DSA PARAMETERS----- -# MIICKAKCAQEAzI8qhbeZPJeMTkQwZHXDoMB6Eg8XkZQxC4cDgj1LU82WTmeuC9Gn -# 7jpUX4ssoFpNedX+0f6lZDfl587VQI2NAhnuNh6aH+7n9mWD8V+kPJZc58whXkzx -# 76w2+OXNILLlRVEgWlM6IbVFVLMT45s/ca/bV9rbgu3B3d1Cc5Lq1iM6XMrkmT7q -# qATU3qD303g9MpqMeg04wDBdLRdGFpnQh7V8d3pqU5SZ7AiBF5nxQj3QEBnj1GXx -# l4i2bhsxDbIi0t1HiJ28SrNJs3FAgJKTWgz3A+Fzca+zwUryB+BZL2ceb5sqdbOZ -# 6fjz2mZ+pvtJDVGrssnIWz6ftVXEafAUqQIdAJhi7smnvg10am9aorhLbAuAHmnl -# UYKd8JbQPS0CggEAJJeHFgKhu3T/kn4EM30P0owVJ5WIKa7q0OYyq0W9+siFCY/f -# ReuVR2P+y+BD5Fep2lMCaRSoKFrHTwqrK1xc7mEOj+cHK220p/68udEkayT76I8+ -# 4YvvwTPqlY61RLKpaFW8p2Kj+r7954FU5Jqd9q3V/ws0nMbAVp2h6uauyufur29n -# bFt0uJ/vmg1V2TQXj2ELxygdJXk4OXz/bPGpqpp0MZvrWX5LRuPuae/uS8XfnQad -# vRXtyYfTybAZN2R3Ms5qlbTYzS8vU8lYLG+2p1e1XDRUO53Bi078PEzNgZgsfwnU -# CBT3ivkXsv/4AZLfb/+9Ov3DyuagERYqfHRSsw== +# MIICKAKCAQEAxvh1jWA3VUGZWhzcGL5Y6WTDPodG4CkYHKBtY8uD1jUYpr2B36ZV +# ax0b1AyH1o6fnVjdGyULg3z6PE4NEXHRLrXo2VmnAjE9JN+9DoEUsx5x9d6QWMsT +# PE2SNitvfMRbxdYjdQzlSy4kODqiqYYt6RXeQyl6IoloTtAT9W407Ez8giJ5UZ09 +# P98XZAjlWuvYagGBmI/WlobFuQaa/Np45gXI55xXFpny5NetuTF5QSe62M6pY5WP +# WjhZzgh5qLlBYBWCgATQbnuMqza/4mKEQsWFbSoHFOK78LiPnI4ifdJxYIZUeZ5t +# w88Lb0cFp4a7Bm8WX66i2+rg1mav7jLjEwIdAK2IiHTSIh15uL8FUgRLVZEYNf1K +# +bB+THQpHzUCggEAQ16t68T3+kckaAwZXESRbLNVylKQob/jprkXe/M0RROr6Zta +# CXe/SKCGS96f8M2vbv2a1mdAwXZGfnys6hh0L3RcCK56n3fggvHD7McvBADEWRji +# xTjPC92N0a8/+wE7RBwq/UEHUd5vMzuir1TwyXLfNoqhJ62LxegqwCvTg6+3qp9o +# g8TZzn8mQnANm7b5soRcB9QAmIhq6GPCkvR+8UPl7VfvPP60ZBtDKo6vN+1yOpiz +# XUVi9F36LmoEuKrVf8vgylb1BOfJf6Oel3SI/c7v3Qg0lN7s2CxaWi+Vm1dLWMc8 +# pilBW6oKMRdvSW+bIBHVVf1Wjg9HH5pQgRMAPw== # -----END DSA PARAMETERS----- # -----BEGIN PRIVATE KEY----- -# MIICXQIBADCCAjUGByqGSM44BAEwggIoAoIBAQDMjyqFt5k8l4xORDBkdcOgwHoS -# DxeRlDELhwOCPUtTzZZOZ64L0afuOlRfiyygWk151f7R/qVkN+XnztVAjY0CGe42 -# Hpof7uf2ZYPxX6Q8llznzCFeTPHvrDb45c0gsuVFUSBaUzohtUVUsxPjmz9xr9tX -# 2tuC7cHd3UJzkurWIzpcyuSZPuqoBNTeoPfTeD0ymox6DTjAMF0tF0YWmdCHtXx3 -# empTlJnsCIEXmfFCPdAQGePUZfGXiLZuGzENsiLS3UeInbxKs0mzcUCAkpNaDPcD -# 4XNxr7PBSvIH4FkvZx5vmyp1s5np+PPaZn6m+0kNUauyychbPp+1VcRp8BSpAh0A -# mGLuyae+DXRqb1qiuEtsC4AeaeVRgp3wltA9LQKCAQAkl4cWAqG7dP+SfgQzfQ/S -# jBUnlYgprurQ5jKrRb36yIUJj99F65VHY/7L4EPkV6naUwJpFKgoWsdPCqsrXFzu -# YQ6P5wcrbbSn/ry50SRrJPvojz7hi+/BM+qVjrVEsqloVbynYqP6vv3ngVTkmp32 -# rdX/CzScxsBWnaHq5q7K5+6vb2dsW3S4n++aDVXZNBePYQvHKB0leTg5fP9s8amq -# mnQxm+tZfktG4+5p7+5Lxd+dBp29Fe3Jh9PJsBk3ZHcyzmqVtNjNLy9TyVgsb7an -# V7VcNFQ7ncGLTvw8TM2BmCx/CdQIFPeK+Rey//gBkt9v/706/cPK5qARFip8dFKz -# BB8CHQCOjuzU/tN4S2f6xSXvfevwFH3rgGYCbsyWOTP3 +# MIICXAIBADCCAjUGByqGSM44BAEwggIoAoIBAQDG+HWNYDdVQZlaHNwYvljpZMM+ +# h0bgKRgcoG1jy4PWNRimvYHfplVrHRvUDIfWjp+dWN0bJQuDfPo8Tg0RcdEutejZ +# WacCMT0k370OgRSzHnH13pBYyxM8TZI2K298xFvF1iN1DOVLLiQ4OqKphi3pFd5D +# KXoiiWhO0BP1bjTsTPyCInlRnT0/3xdkCOVa69hqAYGYj9aWhsW5Bpr82njmBcjn +# nFcWmfLk1625MXlBJ7rYzqljlY9aOFnOCHmouUFgFYKABNBue4yrNr/iYoRCxYVt +# KgcU4rvwuI+cjiJ90nFghlR5nm3DzwtvRwWnhrsGbxZfrqLb6uDWZq/uMuMTAh0A +# rYiIdNIiHXm4vwVSBEtVkRg1/Ur5sH5MdCkfNQKCAQBDXq3rxPf6RyRoDBlcRJFs +# s1XKUpChv+OmuRd78zRFE6vpm1oJd79IoIZL3p/wza9u/ZrWZ0DBdkZ+fKzqGHQv +# dFwIrnqfd+CC8cPsxy8EAMRZGOLFOM8L3Y3Rrz/7ATtEHCr9QQdR3m8zO6KvVPDJ +# ct82iqEnrYvF6CrAK9ODr7eqn2iDxNnOfyZCcA2btvmyhFwH1ACYiGroY8KS9H7x +# Q+XtV+88/rRkG0Mqjq837XI6mLNdRWL0XfouagS4qtV/y+DKVvUE58l/o56XdIj9 +# zu/dCDSU3uzYLFpaL5WbV0tYxzymKUFbqgoxF29Jb5sgEdVV/VaOD0cfmlCBEwA/ +# BB4CHGMe1lVkuo1xIOIKgMkObO9GZvD8eYwwAVJlxBo= # -----END PRIVATE KEY----- ../../util/wrap.pl ../../apps/openssl dsaparam -genkey -text 2048 224 => 0 ok 17 - dsaparam -genkey DSA 2048 with 224 qbits # DSA-Parameters: (2048 bit) # P: -# 00:a6:f5:b3:74:be:41:fc:4f:6a:4b:1d:1a:22:9e: -# 34:d9:b7:df:7e:35:bf:39:80:ce:b0:81:b5:76:0c: -# 46:a3:6a:ed:76:b7:61:da:40:66:a6:8b:1a:70:88: -# 45:0b:50:e6:22:7c:61:3b:64:28:61:0a:05:7e:59: -# 54:39:1b:82:cb:85:da:24:4a:05:78:86:c9:cd:d5: -# a3:20:a1:b3:7a:2b:43:7b:9f:59:5c:b6:f3:b7:cd: -# 6a:81:5f:d0:a1:dd:a5:bd:2f:cd:13:57:d7:21:5a: -# 6a:7e:e7:03:8d:fa:70:c0:47:9e:0c:80:93:58:f5: -# 78:d5:94:0e:b6:f1:e6:e7:11:49:51:10:7b:39:01: -# 6f:9f:ac:6b:39:0c:52:fb:3b:37:d3:ef:f4:f6:76: -# 53:e4:1d:ab:e9:71:5e:76:d2:b1:19:43:b5:30:a8: -# 5a:7b:4c:6e:f3:ec:99:a4:1e:be:28:f3:0a:a2:a2: -# bf:2d:d9:40:e3:65:e7:db:ed:cc:d7:b7:86:5c:4b: -# 29:5c:1a:0c:af:51:8f:5e:a1:ca:7f:4d:2d:41:66: -# 85:c0:6b:db:12:4e:8b:2b:2f:44:77:2a:fe:17:22: -# d6:da:52:a5:43:ff:74:5f:9f:15:87:1a:ab:3c:f0: -# 07:7e:98:9f:9d:c3:79:11:09:66:cc:70:60:4e:ac: -# 49:41 +# 00:e4:e1:5b:f9:98:b1:09:98:21:6b:45:e5:ed:ee: +# 1b:64:c9:60:83:cb:26:39:0d:4d:b7:f6:a7:6d:2d: +# 17:97:e3:dc:28:24:5f:d6:96:a5:54:7f:21:48:bf: +# a7:40:be:a4:e3:b7:61:99:d0:72:c1:fc:52:5e:c6: +# 4a:52:6a:34:4a:a8:2b:31:a6:c3:6e:1d:41:d1:71: +# 81:00:ad:a2:ed:fe:d6:b3:fa:82:90:e1:7a:f5:d5: +# 6e:a2:5b:2e:c5:ea:ac:8b:54:be:11:50:fe:f8:b6: +# 19:1d:11:00:9d:47:34:55:b0:87:e5:66:bd:6d:ae: +# 6e:b1:04:22:b1:44:9f:52:ad:d0:88:71:f3:d0:b7: +# c7:93:52:8e:e6:b0:57:4b:83:23:cd:f7:aa:cf:ca: +# 02:a5:64:17:95:d6:46:48:2c:89:f0:9f:8a:5e:e1: +# 4c:e2:91:d7:0f:2b:bb:08:88:95:b1:8d:7d:18:b5: +# 49:d3:0f:25:43:88:f4:2d:52:b6:ee:b2:43:14:e5: +# cc:6b:33:73:e3:52:98:2f:ec:f1:eb:cd:5c:19:1b: +# 71:93:91:e8:24:e1:ac:14:be:b2:a2:ce:9f:20:a4: +# 84:7f:8b:92:2e:92:a5:15:cd:40:1e:9d:8c:05:db: +# d9:52:68:49:bc:b8:07:b6:2a:69:52:f4:a7:78:3b: +# b9:a1 # Q: -# 00:97:80:40:10:71:53:eb:63:52:94:5a:74:b7:05: -# d7:7d:43:d3:bd:53:43:57:99:91:07:4e:58:33:08: -# 56:82:29 +# 00:9e:13:81:ed:cb:be:37:14:c6:66:de:c4:92:ac: +# fa:91:47:b0:4f:58:7c:f9:00:fd:39:91:25:5f:04: +# 98:83:db # G: -# 79:7e:dd:a5:ab:a6:f9:d4:c4:bf:68:f9:ed:78:58: -# d2:02:41:e7:bd:53:0e:eb:78:79:5c:f1:0b:43:64: -# 86:92:2c:17:eb:35:39:47:ee:22:5e:c4:78:f7:88: -# 96:f1:d1:ef:7e:d1:98:4a:e6:54:60:e9:d7:58:9a: -# 17:1a:44:5e:59:78:fe:a0:8f:b8:4d:4d:03:be:77: -# 08:84:6f:a1:dc:96:86:ec:22:da:b2:6b:f7:c4:0d: -# 07:b7:61:ec:d7:38:d4:f1:dc:7f:2a:28:36:bd:ad: -# ed:3f:f3:51:2d:c6:ea:1b:de:75:7c:25:ec:09:cf: -# 2c:97:9f:41:8b:ce:ef:3d:93:31:3f:52:16:0f:6b: -# c2:c5:26:cd:37:5a:4d:87:33:11:1f:9e:45:c2:91: -# 69:c4:c2:97:8e:99:8d:fa:8b:de:b7:c3:d6:1a:e4: -# e8:06:44:bd:a8:7f:d9:e8:e9:c1:ec:07:71:d0:6b: -# f6:63:b5:c2:50:34:43:24:6f:37:cd:7e:9b:63:1f: -# de:aa:1c:b0:df:c8:8a:06:9c:d8:ab:e3:ec:9b:36: -# f3:cf:73:4b:3e:5c:90:0a:1c:a7:2b:51:84:28:70: -# 58:2d:59:e2:16:60:ae:3e:83:51:bd:f0:ff:73:f8: -# 30:47:a7:85:65:03:c2:5a:d9:10:30:a1:ea:58:03: -# e4 +# 00:86:86:cc:96:fc:ae:46:ec:2a:d4:52:59:04:c3: +# 70:45:d3:8b:4b:ae:f6:55:1c:bf:42:a5:ad:95:22: +# 90:62:1d:1f:85:81:76:f5:fc:1c:5a:6b:a7:92:bf: +# cb:37:2e:86:2c:a3:ad:70:57:73:69:29:c4:c1:9b: +# cb:30:a1:43:32:52:14:91:e8:71:39:14:0b:7e:b8: +# 30:8b:8f:eb:2c:9a:9e:5f:8f:82:15:85:b2:39:9d: +# 8b:8b:ba:0c:66:53:89:af:11:80:7a:8f:0a:c9:f7: +# 4e:8b:da:34:e2:45:89:31:49:9b:fd:3e:8f:ef:cf: +# 4b:88:ee:0b:2c:f5:4a:b6:40:45:73:4e:ff:81:32: +# 14:7d:50:3d:72:2d:7c:d1:9e:9c:4e:f9:2c:17:b0: +# 0b:67:da:c9:a9:97:c5:38:92:1a:76:4a:fe:88:f0: +# c1:63:4f:75:cf:e2:92:33:d1:e6:bc:73:69:58:3f: +# 03:6a:ea:a3:f1:68:4e:55:31:85:18:a2:58:c4:da: +# 4c:30:67:e8:37:a8:f5:b6:90:9e:c3:8d:68:7e:d8: +# 51:0a:d1:1b:c3:1a:02:89:45:07:1b:d6:c0:95:ab: +# da:ac:b8:17:4f:c7:2b:e2:fe:3b:de:85:e4:fa:d0: +# 7e:46:32:a0:f8:b6:7f:1c:37:59:54:e7:54:dc:cd: +# 49:3d # SEED: -# 50:e6:12:7f:6a:6a:c7:ca:62:08:48:88:73:c9:25: -# 9b:41:3b:0f:ad:86:a0:a5:0b:e5:fe:cf:c6:f3:b3: -# 66:4d -# pcounter: 374 +# 64:2c:65:19:69:70:97:bd:9f:f5:79:41:79:7a:9c: +# 1b:d8:b1:b1:8f:c6:bc:28:14:2d:58:ea:e9:16:2c: +# 5d:42 +# pcounter: 1099 # h: 2 # -----BEGIN DSA PARAMETERS----- -# MIICLAKCAQEApvWzdL5B/E9qSx0aIp402bfffjW/OYDOsIG1dgxGo2rtdrdh2kBm -# posacIhFC1DmInxhO2QoYQoFfllUORuCy4XaJEoFeIbJzdWjIKGzeitDe59ZXLbz -# t81qgV/Qod2lvS/NE1fXIVpqfucDjfpwwEeeDICTWPV41ZQOtvHm5xFJURB7OQFv -# n6xrOQxS+zs30+/09nZT5B2r6XFedtKxGUO1MKhae0xu8+yZpB6+KPMKoqK/LdlA -# 42Xn2+3M17eGXEspXBoMr1GPXqHKf00tQWaFwGvbEk6LKy9Edyr+FyLW2lKlQ/90 -# X58VhxqrPPAHfpifncN5EQlmzHBgTqxJQQIhAJeAQBBxU+tjUpRadLcF131D071T -# Q1eZkQdOWDMIVoIpAoIBAHl+3aWrpvnUxL9o+e14WNICQee9Uw7reHlc8QtDZIaS -# LBfrNTlH7iJexHj3iJbx0e9+0ZhK5lRg6ddYmhcaRF5ZeP6gj7hNTQO+dwiEb6Hc -# lobsItqya/fEDQe3YezXONTx3H8qKDa9re0/81Etxuob3nV8JewJzyyXn0GLzu89 -# kzE/UhYPa8LFJs03Wk2HMxEfnkXCkWnEwpeOmY36i963w9Ya5OgGRL2of9no6cHs -# B3HQa/ZjtcJQNEMkbzfNfptjH96qHLDfyIoGnNir4+ybNvPPc0s+XJAKHKcrUYQo -# cFgtWeIWYK4+g1G98P9z+DBHp4VlA8Ja2RAwoepYA+Q= +# MIICLQKCAQEA5OFb+ZixCZgha0Xl7e4bZMlgg8smOQ1Nt/anbS0Xl+PcKCRf1pal +# VH8hSL+nQL6k47dhmdBywfxSXsZKUmo0SqgrMabDbh1B0XGBAK2i7f7Ws/qCkOF6 +# 9dVuolsuxeqsi1S+EVD++LYZHREAnUc0VbCH5Wa9ba5usQQisUSfUq3QiHHz0LfH +# k1KO5rBXS4Mjzfeqz8oCpWQXldZGSCyJ8J+KXuFM4pHXDyu7CIiVsY19GLVJ0w8l +# Q4j0LVK27rJDFOXMazNz41KYL+zx681cGRtxk5HoJOGsFL6yos6fIKSEf4uSLpKl +# Fc1AHp2MBdvZUmhJvLgHtippUvSneDu5oQIhAJ4Tge3LvjcUxmbexJKs+pFHsE9Y +# fPkA/TmRJV8EmIPbAoIBAQCGhsyW/K5G7CrUUlkEw3BF04tLrvZVHL9Cpa2VIpBi +# HR+FgXb1/Bxaa6eSv8s3LoYso61wV3NpKcTBm8swoUMyUhSR6HE5FAt+uDCLj+ss +# mp5fj4IVhbI5nYuLugxmU4mvEYB6jwrJ906L2jTiRYkxSZv9Po/vz0uI7gss9Uq2 +# QEVzTv+BMhR9UD1yLXzRnpxO+SwXsAtn2smpl8U4khp2Sv6I8MFjT3XP4pIz0ea8 +# c2lYPwNq6qPxaE5VMYUYoljE2kwwZ+g3qPW2kJ7DjWh+2FEK0RvDGgKJRQcb1sCV +# q9qsuBdPxyvi/jveheT60H5GMqD4tn8cN1lU51TczUk9 # -----END DSA PARAMETERS----- # -----BEGIN PRIVATE KEY----- -# MIICZAIBADCCAjkGByqGSM44BAEwggIsAoIBAQCm9bN0vkH8T2pLHRoinjTZt99+ -# Nb85gM6wgbV2DEajau12t2HaQGamixpwiEULUOYifGE7ZChhCgV+WVQ5G4LLhdok -# SgV4hsnN1aMgobN6K0N7n1lctvO3zWqBX9Ch3aW9L80TV9chWmp+5wON+nDAR54M -# gJNY9XjVlA628ebnEUlREHs5AW+frGs5DFL7OzfT7/T2dlPkHavpcV520rEZQ7Uw -# qFp7TG7z7JmkHr4o8wqior8t2UDjZefb7czXt4ZcSylcGgyvUY9eocp/TS1BZoXA -# a9sSTosrL0R3Kv4XItbaUqVD/3RfnxWHGqs88Ad+mJ+dw3kRCWbMcGBOrElBAiEA -# l4BAEHFT62NSlFp0twXXfUPTvVNDV5mRB05YMwhWgikCggEAeX7dpaum+dTEv2j5 -# 7XhY0gJB571TDut4eVzxC0NkhpIsF+s1OUfuIl7EePeIlvHR737RmErmVGDp11ia -# FxpEXll4/qCPuE1NA753CIRvodyWhuwi2rJr98QNB7dh7Nc41PHcfyooNr2t7T/z -# US3G6hvedXwl7AnPLJefQYvO7z2TMT9SFg9rwsUmzTdaTYczER+eRcKRacTCl46Z -# jfqL3rfD1hrk6AZEvah/2ejpwewHcdBr9mO1wlA0QyRvN81+m2Mf3qocsN/Iigac -# 2Kvj7Js2889zSz5ckAocpytRhChwWC1Z4hZgrj6DUb3w/3P4MEenhWUDwlrZEDCh -# 6lgD5AQiAiBfcJiR8bmQQUp6f/R3lpDWGGJoTz3xwOZ4BsCsmZsK6w== +# MIICZQIBADCCAjoGByqGSM44BAEwggItAoIBAQDk4Vv5mLEJmCFrReXt7htkyWCD +# yyY5DU239qdtLReX49woJF/WlqVUfyFIv6dAvqTjt2GZ0HLB/FJexkpSajRKqCsx +# psNuHUHRcYEAraLt/taz+oKQ4Xr11W6iWy7F6qyLVL4RUP74thkdEQCdRzRVsIfl +# Zr1trm6xBCKxRJ9SrdCIcfPQt8eTUo7msFdLgyPN96rPygKlZBeV1kZILInwn4pe +# 4UzikdcPK7sIiJWxjX0YtUnTDyVDiPQtUrbuskMU5cxrM3PjUpgv7PHrzVwZG3GT +# kegk4awUvrKizp8gpIR/i5IukqUVzUAenYwF29lSaEm8uAe2KmlS9Kd4O7mhAiEA +# nhOB7cu+NxTGZt7Ekqz6kUewT1h8+QD9OZElXwSYg9sCggEBAIaGzJb8rkbsKtRS +# WQTDcEXTi0uu9lUcv0KlrZUikGIdH4WBdvX8HFprp5K/yzcuhiyjrXBXc2kpxMGb +# yzChQzJSFJHocTkUC364MIuP6yyanl+PghWFsjmdi4u6DGZTia8RgHqPCsn3Tova +# NOJFiTFJm/0+j+/PS4juCyz1SrZARXNO/4EyFH1QPXItfNGenE75LBewC2fayamX +# xTiSGnZK/ojwwWNPdc/ikjPR5rxzaVg/A2rqo/FoTlUxhRiiWMTaTDBn6Deo9baQ +# nsONaH7YUQrRG8MaAolFBxvWwJWr2qy4F0/HK+L+O96F5PrQfkYyoPi2fxw3WVTn +# VNzNST0EIgIgYdjYPUJYPek+5tXiF3sNWvyfQQRj5Fsq+ctJWTfw35k= # -----END PRIVATE KEY----- ../../util/wrap.pl ../../apps/openssl dsaparam -genkey -text 2048 256 => 0 ok 18 - dsaparam -genkey DSA 2048 with 256 qbits @@ -32727,26 +32763,26 @@ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC => 1 ok 1 - genpkey EC with no params should fail genpkey: Error generating EC key -0037EEF7:error:0800008D:elliptic curve routines:group_new_from_name:invalid curve:../crypto/ec/ec_lib.c:1491: +00A7EAF7:error:0800008D:elliptic curve routines:group_new_from_name:invalid curve:../crypto/ec/ec_lib.c:1491: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:bogus_foobar_curve' => 1 ok 2 - genpkey EC with unknown curve name should fail Using configuration from ../../../test/default.cnf # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgHlVAiqTxsimUUcjT -# wQjA1cgrqHUToIr/n4lRqs44Hq2hRANCAARdpG2I3bixGz8utvbZHEOKcgJO7CnQ -# d2/PFbFPdouvo/9KeFetxcMs8GZeSt+Wa1cSNmsFFhxmdOB5vLFOmSFS +# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgzF6M+Ww74m0APbiK +# DFjoQys6fBgGhKGFd8Dfl3OStCGhRANCAATvhtVC+6AEFcNTA0pkpWLqXZ/77Izw +# geiBT3xkMagrxWGwaVqVvxPdEPmQUYvrk+lsncJprW4d+wjEBkjEZyF4 # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 1e:55:40:8a:a4:f1:b2:29:94:51:c8:d3:c1:08:c0: -# d5:c8:2b:a8:75:13:a0:8a:ff:9f:89:51:aa:ce:38: -# 1e:ad -# pub: -# 04:5d:a4:6d:88:dd:b8:b1:1b:3f:2e:b6:f6:d9:1c: -# 43:8a:72:02:4e:ec:29:d0:77:6f:cf:15:b1:4f:76: -# 8b:af:a3:ff:4a:78:57:ad:c5:c3:2c:f0:66:5e:4a: -# df:96:6b:57:12:36:6b:05:16:1c:66:74:e0:79:bc: -# b1:4e:99:21:52 +# cc:5e:8c:f9:6c:3b:e2:6d:00:3d:b8:8a:0c:58:e8: +# 43:2b:3a:7c:18:06:84:a1:85:77:c0:df:97:73:92: +# b4:21 +# pub: +# 04:ef:86:d5:42:fb:a0:04:15:c3:53:03:4a:64:a5: +# 62:ea:5d:9f:fb:ec:8c:f0:81:e8:81:4f:7c:64:31: +# a8:2b:c5:61:b0:69:5a:95:bf:13:dd:10:f9:90:51: +# 8b:eb:93:e9:6c:9d:c2:69:ad:6e:1d:fb:08:c4:06: +# 48:c4:67:21:78 # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/wrap.pl ../../apps/openssl genpkey -provider-path providers -provider base -config ../../../test/default.cnf -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -text => 0 @@ -32783,15 +32819,15 @@ # MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p # bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb -# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDkMGoh3LPuJ+MRU6GojioSADHgAEV2LL -# iRGH21epXeOAYHJp0BN8MrbqybWo09uv5Q== +# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDmOJ2onzpp74HFoqdn5CoSADHgAEaCfd +# K/bnET/FVfa2zRSx1eS1CW3HsdlyJAWWOw== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 43:06:a2:1d:cb:3e:e2:7e:31:15:3a:1a:88:e2 +# 63:89:da:89:f3:a6:9e:f8:1c:5a:2a:76:7e:42 # pub: -# 04:57:62:cb:89:11:87:db:57:a9:5d:e3:80:60:72: -# 69:d0:13:7c:32:b6:ea:c9:b5:a8:d3:db:af:e5 +# 04:68:27:dd:2b:f6:e7:11:3f:c5:55:f6:b6:cd:14: +# b1:d5:e4:b5:09:6d:c7:b1:d9:72:24:05:96:3b # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -32826,15 +32862,15 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r1.named_curve.der => 0 ok 12 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA67kRMiDk7WaWtEQoXaiaEg -# Ax4ABBDJ+BzGWLM3ncFfWh5JJTzYuBlOKJhdy4cWE6k= +# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA56eB9O0ygFFquyPmmwqKEg +# Ax4ABGV5+ixru+LiLJNhySNlZG74K0wHUmvb3M/pZDg= # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# bb:91:13:22:0e:4e:d6:69:6b:44:42:85:da:89 +# 7a:78:1f:4e:d3:28:05:16:ab:b2:3e:69:b0:a8 # pub: -# 04:10:c9:f8:1c:c6:58:b3:37:9d:c1:5f:5a:1e:49: -# 25:3c:d8:b8:19:4e:28:98:5d:cb:87:16:13:a9 +# 04:65:79:fa:2c:6b:bb:e2:e2:2c:93:61:c9:23:65: +# 64:6e:f8:2b:4c:07:52:6b:db:dc:cf:e9:64:38 # ASN1 OID: secp112r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 13 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (text) @@ -32874,15 +32910,15 @@ # MIHVAgEAMIGWBgcqhkjOPQIBMIGKAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA5hJ8JMBfOKCqr2XA7wLAQOUd7xgV217XT8w0yF1wkDFQAAJ1ehEU1p # bmdodWFRdVMWwF4L1AQdBEujCrXokrThZJ3QkoZDrc1G9YguN0fe826VbpcCDjbf -# Cq/YuNdZfKEFINBLAgEEBDcwNQIBAQQOE5t1Ogo1mN25X6wfV5WhIAMeAAR/MHgi -# vhQm02gcf7GM3Wd0jx0C72wmMO9452+i +# Cq/YuNdZfKEFINBLAgEEBDcwNQIBAQQOKaiVFC5w+1Wz0LIsgDGhIAMeAASQrMkZ +# W60K1faHJ2RNizWFpnGPH4ddxpo8RDyM # -----END PRIVATE KEY----- # Private-Key: (110 bit) # priv: -# 13:9b:75:3a:0a:35:98:dd:b9:5f:ac:1f:57:95 +# 29:a8:95:14:2e:70:fb:55:b3:d0:b2:2c:80:31 # pub: -# 04:7f:30:78:22:be:14:26:d3:68:1c:7f:b1:8c:dd: -# 67:74:8f:1d:02:ef:6c:26:30:ef:78:e7:6f:a2 +# 04:90:ac:c9:19:5b:ad:0a:d5:f6:87:27:64:4d:8b: +# 35:85:a6:71:8f:1f:87:5d:c6:9a:3c:44:3c:8c # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -32917,15 +32953,15 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r2.named_curve.der => 0 ok 24 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4TJXj6qb1CCBEZHaxuCKEg -# Ax4ABKB9u5CMaIT+n3APBXAiitzs5RFWis0v+8LBCfw= +# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4JUknpvNYdXPfXqPT6HqEg +# Ax4ABFX5Dvlf4mJ2AUDiKwV0ipyEJVcS2LZxiQSRC5Y= # -----END PRIVATE KEY----- # Private-Key: (110 bit) # priv: -# 13:25:78:fa:a9:bd:42:08:11:19:1d:ac:6e:08 +# 09:52:49:e9:bc:d6:1d:5c:f7:d7:a8:f4:fa:1e # pub: -# 04:a0:7d:bb:90:8c:68:84:fe:9f:70:0f:05:70:22: -# 8a:dc:ec:e5:11:56:8a:cd:2f:fb:c2:c1:09:fc +# 04:55:f9:0e:f9:5f:e2:62:76:01:40:e2:2b:05:74: +# 8a:9c:84:25:57:12:d8:b6:71:89:04:91:0b:96 # ASN1 OID: secp112r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 25 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (text) @@ -32971,17 +33007,17 @@ # MIHoAgEAMIGjBgcqhkjOPQIBMIGXAgEBMBwGByqGSM49AQECEQD////9//////// # ////////MDsEEP////3///////////////wEEOh1ecEQefQ92CSZPCzuXtMDFQAA # Dg1NaW5naHVhUXUMwDpEc9A2eQQhBBYf91KLiZstDChgfKUsW4bPWsg5W6/rE8At -# opLd7XqDAhEA/////gAAAAB1ow0bkDihFQIBAQQ9MDsCAQEEEB97ERXzaetswVhu -# Vfu4loyhJAMiAATX8C0VUEOknjLb14pwL/RgAcMiDnV23O7jxvrv9sfbEg== +# opLd7XqDAhEA/////gAAAAB1ow0bkDihFQIBAQQ9MDsCAQEEEK5b/w+jwWSdaSRh +# wUpCAB6hJAMiAAQi2JM82F7Ee6nyY+hIkmPOtLA1s4Uq/Rzy9mB9VFLMpg== # -----END PRIVATE KEY----- # Private-Key: (128 bit) # priv: -# 1f:7b:11:15:f3:69:eb:6c:c1:58:6e:55:fb:b8:96: -# 8c +# ae:5b:ff:0f:a3:c1:64:9d:69:24:61:c1:4a:42:00: +# 1e # pub: -# 04:d7:f0:2d:15:50:43:a4:9e:32:db:d7:8a:70:2f: -# f4:60:01:c3:22:0e:75:76:dc:ee:e3:c6:fa:ef:f6: -# c7:db:12 +# 04:22:d8:93:3c:d8:5e:c4:7b:a9:f2:63:e8:48:92: +# 63:ce:b4:b0:35:b3:85:2a:fd:1c:f2:f6:60:7d:54: +# 52:cc:a6 # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -33021,17 +33057,17 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r1.named_curve.der => 0 ok 36 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBDxxmtxeLRXqccM4HiNZ1Yh -# oSQDIgAE91LjpeA+c1XP63W1Ds/e6kaAb/9dQCfcrNQjZBPbKJo= +# MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBB0AS0yqwVBDR686TGgprED +# oSQDIgAEGSntwX14dammlfMZuMzKSXlU216B+p4Box4RDsB7lks= # -----END PRIVATE KEY----- # Private-Key: (128 bit) # priv: -# f1:c6:6b:71:78:b4:57:a9:c7:0c:e0:78:8d:67:56: -# 21 +# 74:01:2d:32:ab:05:41:0d:1e:bc:e9:31:a0:a6:b1: +# 03 # pub: -# 04:f7:52:e3:a5:e0:3e:73:55:cf:eb:75:b5:0e:cf: -# de:ea:46:80:6f:ff:5d:40:27:dc:ac:d4:23:64:13: -# db:28:9a +# 04:19:29:ed:c1:7d:78:75:a9:a6:95:f3:19:b8:cc: +# ca:49:79:54:db:5e:81:fa:9e:01:a3:1e:11:0e:c0: +# 7b:96:4b # ASN1 OID: secp128r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 37 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (text) @@ -33077,17 +33113,17 @@ # MIHnAgEAMIGiBgcqhkjOPQIBMIGWAgEBMBwGByqGSM49AQECEQD////9//////// # ////////MDsEENYDGZjRs7v+v1nMm7/5ruEEEF7u/KOA0CkZ3CxlWLttil0DFQAA # TWluZ2h1YVF1EtjwNDH85juI9AQhBHtqpdheVymD5vsyp83rwUAntpFqiU067nEG -# /oBfw0tEAhA/////f////74AJHIGE7WjAgEEBD0wOwIBAQQQHZllGbtyt6GoFpJc -# gJNfW6EkAyIABJcgQH4ELwoVM0PUYWfPs+4Or9iL6Kh3XWBO8dFhpf04 +# /oBfw0tEAhA/////f////74AJHIGE7WjAgEEBD0wOwIBAQQQIvzcTa0e/s0CRe9i +# ACVe/aEkAyIABPOPELISFebYY1W0UBsnQVsCTwazb5JpCQAlV6fp0SHB # -----END PRIVATE KEY----- # Private-Key: (126 bit) # priv: -# 1d:99:65:19:bb:72:b7:a1:a8:16:92:5c:80:93:5f: -# 5b +# 22:fc:dc:4d:ad:1e:fe:cd:02:45:ef:62:00:25:5e: +# fd # pub: -# 04:97:20:40:7e:04:2f:0a:15:33:43:d4:61:67:cf: -# b3:ee:0e:af:d8:8b:e8:a8:77:5d:60:4e:f1:d1:61: -# a5:fd:38 +# 04:f3:8f:10:b2:12:15:e6:d8:63:55:b4:50:1b:27: +# 41:5b:02:4f:06:b3:6f:92:69:09:00:25:57:a7:e9: +# d1:21:c1 # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -33127,17 +33163,17 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r2.named_curve.der => 0 ok 48 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBAGSStN7BSMyrDFURA4IHf4 -# oSQDIgAEG5eVJPPxqk3mdgwWS/ei40f73iGLGKw1Qs/LF8y8uDQ= +# MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBATXzBzzeCynPW8wOO+zSdO +# oSQDIgAEYuT3rO5VpcDSlvzlwoE0VYib+J35nYcDyXUSd93qxmk= # -----END PRIVATE KEY----- # Private-Key: (126 bit) # priv: -# 06:49:2b:4d:ec:14:8c:ca:b0:c5:51:10:38:20:77: -# f8 +# 13:5f:30:73:cd:e0:b2:9c:f5:bc:c0:e3:be:cd:27: +# 4e # pub: -# 04:1b:97:95:24:f3:f1:aa:4d:e6:76:0c:16:4b:f7: -# a2:e3:47:fb:de:21:8b:18:ac:35:42:cf:cb:17:cc: -# bc:b8:34 +# 04:62:e4:f7:ac:ee:55:a5:c0:d2:96:fc:e5:c2:81: +# 34:55:88:9b:f8:9d:f9:9d:87:03:c9:75:12:77:dd: +# ea:c6:69 # ASN1 OID: secp128r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 49 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (text) @@ -33176,18 +33212,18 @@ # MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD///////////// # ///////+//+sczAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA # AAAAAAAAAAcEKQQ7TDgs43qhkqQBnnYwNvT13U1+u5OM+TUxj9zta8KChlMXM8Pw -# PE/uAhUBAAAAAAAAAAAAAbj6Ft+rmsoWtrMCAQEESjBIAgEBBBUAZsntgK2DDda2 -# xy0wM3+D7TMoWV6hLAMqAATG3rMnC9laqIqPMUsYYR1oVgnkmc9ApJcuPASP/0/r -# K1tXvfy9WGoM +# PE/uAhUBAAAAAAAAAAAAAbj6Ft+rmsoWtrMCAQEESjBIAgEBBBUAYXTyZFtohBET +# ZgVh00eYX402LhKhLAMqAASPuJMrexHbSriaoOeigzYwuFvf8J2/HqAlWN7d5q8z +# jqiGWn6MiQW9 # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:66:c9:ed:80:ad:83:0d:d6:b6:c7:2d:30:33:7f: -# 83:ed:33:28:59:5e +# 00:61:74:f2:64:5b:68:84:11:13:66:05:61:d3:47: +# 98:5f:8d:36:2e:12 # pub: -# 04:c6:de:b3:27:0b:d9:5a:a8:8a:8f:31:4b:18:61: -# 1d:68:56:09:e4:99:cf:40:a4:97:2e:3c:04:8f:ff: -# 4f:eb:2b:5b:57:bd:fc:bd:58:6a:0c +# 04:8f:b8:93:2b:7b:11:db:4a:b8:9a:a0:e7:a2:83: +# 36:30:b8:5b:df:f0:9d:bf:1e:a0:25:58:de:dd:e6: +# af:33:8e:a8:86:5a:7e:8c:89:05:bd # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -33220,18 +33256,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160k1.named_curve.der => 0 ok 60 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUACLdWNrLMl4Ef+le0dGO1 -# sxi+xn+hLAMqAARZClbibhraRCrq3bOlQCSUAYNoPE+alH5zIGNsDjoE8T2fuVel -# oxME +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUAuadgKfsb0E8xRByEh9+x +# RqmTcXyhLAMqAATDQVaHr+he5UilUbhPwoDSt4gdKzmiEDoZKw519yUdkznvx6oF +# alzW # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:08:b7:56:36:b2:cc:97:81:1f:fa:57:b4:74:63: -# b5:b3:18:be:c6:7f +# 00:b9:a7:60:29:fb:1b:d0:4f:31:44:1c:84:87:df: +# b1:46:a9:93:71:7c # pub: -# 04:59:0a:56:e2:6e:1a:da:44:2a:ea:dd:b3:a5:40: -# 24:94:01:83:68:3c:4f:9a:94:7e:73:20:63:6c:0e: -# 3a:04:f1:3d:9f:b9:57:a5:a3:13:04 +# 04:c3:41:56:87:af:e8:5e:e5:48:a5:51:b8:4f:c2: +# 80:d2:b7:88:1d:2b:39:a2:10:3a:19:2b:0e:75:f7: +# 25:1d:93:39:ef:c7:aa:05:6a:5c:d6 # ASN1 OID: secp160k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 61 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (text) @@ -33278,17 +33314,17 @@ # /////////3////8wQwQU/////////////////////3////wEFByXvvxUvXqLZaz4 # n4HU1K3FZfpFAxUAEFPN5CwU1pbmdodWFRdTO/P4M0UEKQRKlrVojvVzKEZkaYlo # w4u5E8v8giOmKFUxaJR9WdzJEgQjUTd6xfsyAhUBAAAAAAAAAAAAAfTI+Seu08p1 -# IlcCAQEESjBIAgEBBBUAHbCxsgG3E3HgCzRl1n+KFi33WkyhLAMqAATPWAAaqcO+ -# 1SINMASRcA8gnHuiEpknR+/VbYa98jxgQfqzTOAY3rt+ +# IlcCAQEESjBIAgEBBBUA++ekoCAAukzF6tuKNaxXA5MfdXOhLAMqAATM802AdTsf +# n2PDJfEId5jEOqvEgsY/O3SW9Xsz/zZgjp/EmlEpYhVB # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:1d:b0:b1:b2:01:b7:13:71:e0:0b:34:65:d6:7f: -# 8a:16:2d:f7:5a:4c +# 00:fb:e7:a4:a0:20:00:ba:4c:c5:ea:db:8a:35:ac: +# 57:03:93:1f:75:73 # pub: -# 04:cf:58:00:1a:a9:c3:be:d5:22:0d:30:04:91:70: -# 0f:20:9c:7b:a2:12:99:27:47:ef:d5:6d:86:bd:f2: -# 3c:60:41:fa:b3:4c:e0:18:de:bb:7e +# 04:cc:f3:4d:80:75:3b:1f:9f:63:c3:25:f1:08:77: +# 98:c4:3a:ab:c4:82:c6:3f:3b:74:96:f5:7b:33:ff: +# 36:60:8e:9f:c4:9a:51:29:62:15:41 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -33328,18 +33364,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r1.named_curve.der => 0 ok 72 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUA0dS1EM6koATv5klBskYD -# Ajzq33ahLAMqAATPYYgYgULm5h9vC7Xxbv52D6kpZW2je3NWLCF80TA2KfGvaWpQ -# p5uR +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUAQ5t9C9mmoktfzxcrGaXk +# MwJYnqKhLAMqAATNNvpDZX2nraa6/LzZBNdGI+bsaoxT9oMx8BxfRJ5LnLN3X593 +# Woge # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:d1:d4:b5:10:ce:a4:a0:04:ef:e6:49:41:b2:46: -# 03:02:3c:ea:df:76 +# 00:43:9b:7d:0b:d9:a6:a2:4b:5f:cf:17:2b:19:a5: +# e4:33:02:58:9e:a2 # pub: -# 04:cf:61:88:18:81:42:e6:e6:1f:6f:0b:b5:f1:6e: -# fe:76:0f:a9:29:65:6d:a3:7b:73:56:2c:21:7c:d1: -# 30:36:29:f1:af:69:6a:50:a7:9b:91 +# 04:cd:36:fa:43:65:7d:a7:ad:a6:ba:fc:bc:d9:04: +# d7:46:23:e6:ec:6a:8c:53:f6:83:31:f0:1c:5f:44: +# 9e:4b:9c:b3:77:5f:9f:77:5a:88:1e # ASN1 OID: secp160r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 73 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (text) @@ -33386,17 +33422,17 @@ # /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn # SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw # 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh -# oWsCAQEESjBIAgEBBBUA9BezxmUrdMkVXulmINlyiMllWiShLAMqAAQT0peU9M/l -# F9YRLPB2SdHG5KAPxe66FkN2baXh7TDTXN/WUKz17nFE +# oWsCAQEESjBIAgEBBBUAjpGn0ZxEgQILTrrpaFv67//08jWhLAMqAARPlgULopLV +# bsAcvR/R8Hbs9wFtUMszhFOCicsdxBrD6hW4g9Uudko7 # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:f4:17:b3:c6:65:2b:74:c9:15:5e:e9:66:20:d9: -# 72:88:c9:65:5a:24 +# 00:8e:91:a7:d1:9c:44:81:02:0b:4e:ba:e9:68:5b: +# fa:ef:ff:f4:f2:35 # pub: -# 04:13:d2:97:94:f4:cf:e5:17:d6:11:2c:f0:76:49: -# d1:c6:e4:a0:0f:c5:ee:ba:16:43:76:6d:a5:e1:ed: -# 30:d3:5c:df:d6:50:ac:f5:ee:71:44 +# 04:4f:96:05:0b:a2:92:d5:6e:c0:1c:bd:1f:d1:f0: +# 76:ec:f7:01:6d:50:cb:33:84:53:82:89:cb:1d:c4: +# 1a:c3:ea:15:b8:83:d5:2e:76:4a:3b # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -33436,18 +33472,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r2.named_curve.der => 0 ok 84 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUAt9Mjobot3bR82cT9y6YP -# MqbtPFChLAMqAATDc8GNnJC8WZ1B60NVk+izh6lOR0U0h2LojQt375mYWmyi2Xuw -# RMxK +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUAlkKvWh1/BWvLrBbZ5+0j +# 4LOtcH6hLAMqAASMVovxnWs+ZcTCE712GzQRpgVlE7MU8AXOrPfjyl1z9sIR51QO +# g6+u # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:b7:d3:23:a1:ba:2d:dd:b4:7c:d9:c4:fd:cb:a6: -# 0f:32:a6:ed:3c:50 +# 00:96:42:af:5a:1d:7f:05:6b:cb:ac:16:d9:e7:ed: +# 23:e0:b3:ad:70:7e # pub: -# 04:c3:73:c1:8d:9c:90:bc:59:9d:41:eb:43:55:93: -# e8:b3:87:a9:4e:47:45:34:87:62:e8:8d:0b:77:ef: -# 99:98:5a:6c:a2:d9:7b:b0:44:cc:4a +# 04:8c:56:8b:f1:9d:6b:3e:65:c4:c2:13:bd:76:1b: +# 34:11:a6:05:65:13:b3:14:f0:05:ce:ac:f7:e3:ca: +# 5d:73:f6:c2:11:e7:54:0e:83:af:ae # ASN1 OID: secp160r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 85 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (text) @@ -33488,18 +33524,18 @@ # //////////////7//+43MDQEGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQYAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAADBDEE20/xDsBX6a4msH0CgLf0NB2l0bHq4Gx9 # my8vbZxWKKeEQWPQFb6GNECCqojZXi+dAhkA///////////////+JvL8Fw9pRmp0 -# 3v2NAgEBBFUwUwIBAQQYAyx5nd2TQpFqTJ9jImLtWRdX+DZKOqDEoTQDMgAEeBuS -# Um7xSMX+Nv2Y4qF16N8/m64JmpawSxAYvmKm3FbeLcUvZHDBjGtuqPPrtdm2 +# 3v2NAgEBBFUwUwIBAQQYiVbsiCs2MWnQgWEcYP7mTIGtQ+p2tL3qoTQDMgAEtqqz +# UHBgGha1A4ijfMFJMdLeqerVOlYCE8YDCJ07e8E7aiDopu3NpJvfMt2DbbQw # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 03:2c:79:9d:dd:93:42:91:6a:4c:9f:63:22:62:ed: -# 59:17:57:f8:36:4a:3a:a0:c4 +# 89:56:ec:88:2b:36:31:69:d0:81:61:1c:60:fe:e6: +# 4c:81:ad:43:ea:76:b4:bd:ea # pub: -# 04:78:1b:92:52:6e:f1:48:c5:fe:36:fd:98:e2:a1: -# 75:e8:df:3f:9b:ae:09:9a:96:b0:4b:10:18:be:62: -# a6:dc:56:de:2d:c5:2f:64:70:c1:8c:6b:6e:a8:f3: -# eb:b5:d9:b6 +# 04:b6:aa:b3:50:70:60:1a:16:b5:03:88:a3:7c:c1: +# 49:31:d2:de:a9:ea:d5:3a:56:02:13:c6:03:08:9d: +# 3b:7b:c1:3b:6a:20:e8:a6:ed:cd:a4:9b:df:32:dd: +# 83:6d:b4:30 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -33533,19 +33569,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp192k1.named_curve.der => 0 ok 96 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBgM1LmMQn0H1i3tvpEO6psR -# bfaJMLRaNGqhNAMyAATszLuloU538hntQ4WzC5PL9b/cGoFDEvcnWfvoFxO1GD69 -# Ff571A6TbuAZTyAqSQA= +# MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBjS4WD/nExpUS9SXHAzNO/y +# 38iD6uq0FyGhNAMyAATjSp+tkyph6I5oiYsZOjttpUqw7NYD0bcSHuPhIrHnJKFT +# R+R7xcHV4K01oR5FI1g= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 0c:d4:b9:8c:42:7d:07:d6:2d:ed:be:91:0e:ea:9b: -# 11:6d:f6:89:30:b4:5a:34:6a +# d2:e1:60:ff:9c:4c:69:51:2f:52:5c:70:33:34:ef: +# f2:df:c8:83:ea:ea:b4:17:21 # pub: -# 04:ec:cc:bb:a5:a1:4e:77:f2:19:ed:43:85:b3:0b: -# 93:cb:f5:bf:dc:1a:81:43:12:f7:27:59:fb:e8:17: -# 13:b5:18:3e:bd:15:fe:7b:d4:0e:93:6e:e0:19:4f: -# 20:2a:49:00 +# 04:e3:4a:9f:ad:93:2a:61:e8:8e:68:89:8b:19:3a: +# 3b:6d:a5:4a:b0:ec:d6:03:d1:b7:12:1e:e3:e1:22: +# b1:e7:24:a1:53:47:e4:7b:c5:c1:d5:e0:ad:35:a1: +# 1e:45:23:58 # ASN1 OID: secp192k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 97 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (text) @@ -33587,19 +33623,19 @@ # ///////////////////+///lbTA8BBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAABBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFBDkEoUVbM03wmd8w/Cih # aaRn6eRwdakPfmUOtrekXH4In+1/ujRCgsr71vfjGffAsL1Z4spL21VtYaUCHQEA -# AAAAAAAAAAAAAAAAAdzo0uxhhMrwqXF2n7H3AgEBBGIwYAIBAQQdAPn0QQMs+Qaz -# AGWca7t2TTJZ3nA2s7WgnzGy3YOhPAM6AARQZoam+YB5/iEpzrGewDvLQ5UHtUwc -# WaVdnfsj38cawub4bOSBNsVRyZWRskPk/o5FaJd2XW4dPw== +# AAAAAAAAAAAAAAAAAdzo0uxhhMrwqXF2n7H3AgEBBGIwYAIBAQQdAFXCmCDdtf4Y +# fcs/O2MaR+SsFNo9WAmkF9Ln1/ihPAM6AATq6FL9FnbVFugozoWMDYOYemdO/GR0 +# 6caFNhuUmacS0kUswr70JPwq4JKSLpERciSjdIThb8NeWQ== # -----END PRIVATE KEY----- # Private-Key: (225 bit) # priv: -# 00:f9:f4:41:03:2c:f9:06:b3:00:65:9c:6b:bb:76: -# 4d:32:59:de:70:36:b3:b5:a0:9f:31:b2:dd:83 +# 00:55:c2:98:20:dd:b5:fe:18:7d:cb:3f:3b:63:1a: +# 47:e4:ac:14:da:3d:58:09:a4:17:d2:e7:d7:f8 # pub: -# 04:50:66:86:a6:f9:80:79:fe:21:29:ce:b1:9e:c0: -# 3b:cb:43:95:07:b5:4c:1c:59:a5:5d:9d:fb:23:df: -# c7:1a:c2:e6:f8:6c:e4:81:36:c5:51:c9:95:91:b2: -# 43:e4:fe:8e:45:68:97:76:5d:6e:1d:3f +# 04:ea:e8:52:fd:16:76:d5:16:e8:28:ce:85:8c:0d: +# 83:98:7a:67:4e:fc:64:74:e9:c6:85:36:1b:94:99: +# a7:12:d2:45:2c:c2:be:f4:24:fc:2a:e0:92:92:2e: +# 91:11:72:24:a3:74:84:e1:6f:c3:5e:59 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -33633,19 +33669,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224k1.named_curve.der => 0 ok 108 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0ARmLDqNs6+QK9HHurqabn -# PQkgeOqQNj7HZ16t3KE8AzoABN3reDU/wlUVfKLfwrTtoVIV29YIvz94t6Brs87i -# r1sYY660AsIU22H4AxobEv7Kz6/nIK65hFaS +# MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0A2ZyAiuZYYjjKA2dl1hJr +# Q8+HxT3NLUIGFG8xy6E8AzoABPC3IezjlPJ9yTIdJIb8cPzPdt9+f81LCWqQzyDZ +# aiZ5HgWTTqSIcsfg6sPhzekX78jNdm9mL2Xa # -----END PRIVATE KEY----- # Private-Key: (225 bit) # priv: -# 00:46:62:c3:a8:db:3a:f9:02:bd:1c:7b:ab:a9:a6: -# e7:3d:09:20:78:ea:90:36:3e:c7:67:5e:ad:dc +# 00:d9:9c:80:8a:e6:58:62:38:ca:03:67:65:d6:12: +# 6b:43:cf:87:c5:3d:cd:2d:42:06:14:6f:31:cb # pub: -# 04:dd:eb:78:35:3f:c2:55:15:7c:a2:df:c2:b4:ed: -# a1:52:15:db:d6:08:bf:3f:78:b7:a0:6b:b3:ce:e2: -# af:5b:18:63:ae:b4:02:c2:14:db:61:f8:03:1a:1b: -# 12:fe:ca:cf:af:e7:20:ae:b9:84:56:92 +# 04:f0:b7:21:ec:e3:94:f2:7d:c9:32:1d:24:86:fc: +# 70:fc:cf:76:df:7e:7f:cd:4b:09:6a:90:cf:20:d9: +# 6a:26:79:1e:05:93:4e:a4:88:72:c7:e0:ea:c3:e1: +# cd:e9:17:ef:c8:cd:76:6f:66:2f:65:da # ASN1 OID: secp224k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 109 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (text) @@ -33695,19 +33731,19 @@ # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf # o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM # It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc -# Kj0CAQEEYTBfAgEBBBwjNK9znVOkcLwl4rWjA7GjL/ihJUpBxU4aKKBVoTwDOgAE -# Q+lgN8aj8TjgMeunnTmuY8gZmZ+FQCFUaFfb/gvyL47vNWobicwruvi4AC/2VX9G -# dMHgWiDW/hE= +# Kj0CAQEEYTBfAgEBBBw7mUp2791CvvF0ka2v0INO13G9vfoX6t912YjaoTwDOgAE +# suvv50x+r2ZC/pARSlPsPLo7ywIgaCiToztzMPdGdMFpcgYX+Mpv8NZrMLA8gNfU +# rm+pYe66X8k= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 23:34:af:73:9d:53:a4:70:bc:25:e2:b5:a3:03:b1: -# a3:2f:f8:a1:25:4a:41:c5:4e:1a:28:a0:55 +# 3b:99:4a:76:ef:dd:42:be:f1:74:91:ad:af:d0:83: +# 4e:d7:71:bd:bd:fa:17:ea:df:75:d9:88:da # pub: -# 04:43:e9:60:37:c6:a3:f1:38:e0:31:eb:a7:9d:39: -# ae:63:c8:19:99:9f:85:40:21:54:68:57:db:fe:0b: -# f2:2f:8e:ef:35:6a:1b:89:cc:2b:ba:f8:b8:00:2f: -# f6:55:7f:46:74:c1:e0:5a:20:d6:fe:11 +# 04:b2:eb:ef:e7:4c:7e:af:66:42:fe:90:11:4a:53: +# ec:3c:ba:3b:cb:02:20:68:28:93:a3:3b:73:30:f7: +# 46:74:c1:69:72:06:17:f8:ca:6f:f0:d6:6b:30:b0: +# 3c:80:d7:d4:ae:6f:a9:61:ee:ba:5f:c9 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -33749,19 +33785,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224r1.named_curve.der => 0 ok 120 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBByqSDv1BUN2fZUxdD2Fw9vv -# Y1AAqvWRBZlN7zNMoTwDOgAEki9b6dsBVHj+AnEMVuO5liOqs3wEHdf6AGvaEi7n -# aaFhM7QgTQTVpO6Y+0VdGP5MMamxo3qxf9U= +# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBxFV2S0p8oC3s6XApoGIrYb +# Wl4lts8CfR4vBWknoTwDOgAE3hg8Nk8ECFLTPBKXrBuJcKhzko4HQIt0V8JvuKxk +# NkAh5rgPFiT+j+Cn1M6B4HmD6zlPUejUDgY= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# aa:48:3b:f5:05:43:76:7d:95:31:74:3d:85:c3:db: -# ef:63:50:00:aa:f5:91:05:99:4d:ef:33:4c +# 45:57:64:b4:a7:ca:02:de:ce:97:02:9a:06:22:b6: +# 1b:5a:5e:25:b6:cf:02:7d:1e:2f:05:69:27 # pub: -# 04:92:2f:5b:e9:db:01:54:78:fe:02:71:0c:56:e3: -# b9:96:23:aa:b3:7c:04:1d:d7:fa:00:6b:da:12:2e: -# e7:69:a1:61:33:b4:20:4d:04:d5:a4:ee:98:fb:45: -# 5d:18:fe:4c:31:a9:b1:a3:7a:b1:7f:d5 +# 04:de:18:3c:36:4f:04:08:52:d3:3c:12:97:ac:1b: +# 89:70:a8:73:92:8e:07:40:8b:74:57:c2:6f:b8:ac: +# 64:36:40:21:e6:b8:0f:16:24:fe:8f:e0:a7:d4:ce: +# 81:e0:79:83:eb:39:4f:51:e8:d4:0e:06 # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -33808,21 +33844,21 @@ # AAAAAAAAAAAAAAAEIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHBEEE # eb5mfvncu6xVoGKVzocLBwKb/NstzijZWfKBWxb4F5hIOtp3JqPEZV2k+/wOEQio # /Re0SKaFVBmcR9CP+xDUuAIhAP////////////////////66rtzmr0igO7/SXozQ -# NkFBAgEBBG0wawIBAQQghA5j7dFgmgDwB2dzaiTH/kI24IyGijFrkthcgx8PJG+h -# RANCAARhqxjsl/R4NRAvLDDQijD0esPYf+UYFDTwAnLcgqVBNoIvmrAmp4ecMmh1 -# Z7oiyt9a+qWgK1R7wpUUFkZgaDhz +# NkFBAgEBBG0wawIBAQQg9X+P5u7i4UlIZKusSPl2tmtFI1/VtvHX6+AHKhnxdqSh +# RANCAAQCsPLx17zbIqQFIC6fVP2arLWYTi3IgvehgsHR1kz6JmIxLIu4DrDB2QN1 +# y8LasFdyicEYyihWbk7oT7RLhyr+ # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 84:0e:63:ed:d1:60:9a:00:f0:07:67:73:6a:24:c7: -# fe:42:36:e0:8c:86:8a:31:6b:92:d8:5c:83:1f:0f: -# 24:6f -# pub: -# 04:61:ab:18:ec:97:f4:78:35:10:2f:2c:30:d0:8a: -# 30:f4:7a:c3:d8:7f:e5:18:14:34:f0:02:72:dc:82: -# a5:41:36:82:2f:9a:b0:26:a7:87:9c:32:68:75:67: -# ba:22:ca:df:5a:fa:a5:a0:2b:54:7b:c2:95:14:16: -# 46:60:68:38:73 +# f5:7f:8f:e6:ee:e2:e1:49:48:64:ab:ac:48:f9:76: +# b6:6b:45:23:5f:d5:b6:f1:d7:eb:e0:07:2a:19:f1: +# 76:a4 +# pub: +# 04:02:b0:f2:f1:d7:bc:db:22:a4:05:20:2e:9f:54: +# fd:9a:ac:b5:98:4e:2d:c8:82:f7:a1:82:c1:d1:d6: +# 4c:fa:26:62:31:2c:8b:b8:0e:b0:c1:d9:03:75:cb: +# c2:da:b0:57:72:89:c1:18:ca:28:56:6e:4e:e8:4f: +# b4:4b:87:2a:fe # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -33859,21 +33895,21 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp256k1.named_curve.der => 0 ok 132 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQgM93THRksMzVDEbYENGhq -# BrxUER1wLODPD26m8WZr+JShRANCAARDsr8rGnZuYokhowEyqssddkzo38M12LXd -# 8FjLLf/jsKkqo/Ax8YxM74Mb+AjNn+jxAhkIs+ih4YnMbvHt3+1/ +# MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQg3Na5I1QhlwjXvG215F+y +# p8GhFB2ypPVLIKla+oiaNFOhRANCAAS67lgmwVWhwGyfWzDSby9vjalK7AWK7A9N +# 34h7002pkQ82mDZUK9dEgAYPiESKoVyMwfp+MR8wV8Hm8Os9TaWM # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 33:dd:d3:1d:19:2c:33:35:43:11:b6:04:34:68:6a: -# 06:bc:54:11:1d:70:2c:e0:cf:0f:6e:a6:f1:66:6b: -# f8:94 -# pub: -# 04:43:b2:bf:2b:1a:76:6e:62:89:21:a3:01:32:aa: -# cb:1d:76:4c:e8:df:c3:35:d8:b5:dd:f0:58:cb:2d: -# ff:e3:b0:a9:2a:a3:f0:31:f1:8c:4c:ef:83:1b:f8: -# 08:cd:9f:e8:f1:02:19:08:b3:e8:a1:e1:89:cc:6e: -# f1:ed:df:ed:7f +# dc:d6:b9:23:54:21:97:08:d7:bc:6d:b5:e4:5f:b2: +# a7:c1:a1:14:1d:b2:a4:f5:4b:20:a9:5a:fa:88:9a: +# 34:53 +# pub: +# 04:ba:ee:58:26:c1:55:a1:c0:6c:9f:5b:30:d2:6f: +# 2f:6f:8d:a9:4a:ec:05:8a:ec:0f:4d:df:88:7b:d3: +# 4d:a9:91:0f:36:98:36:54:2b:d7:44:80:06:0f:88: +# 44:8a:a1:5c:8c:c1:fa:7e:31:1f:30:57:c1:e6:f0: +# eb:3d:4d:a5:8c # ASN1 OID: secp256k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 133 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (text) @@ -33939,25 +33975,25 @@ # FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb # mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU # fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP////////////////////////// -# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwznSiC77h -# CfYN6kh16gVyDgcgadDpRpjDnIU5hghV6rk0Sd+3OUS6CtAu7LZGatKcoWQDYgAE -# Z8g6cbR8CyTzW/YaSyK7fJ798q1jb89+MPj8P6Rd+/hMcBhVx7OctHbTdZCwoiAo -# grX0XSIOGUOGt81fjWcmmBkkTTkHR6dAVSMofM7ketd3Z6FTXgRAcMIh38iCT3om +# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQw8sUAOebr +# LR1RXNpquK37mWiRJMiGGBfB+YnIWA/OcXozPspyLJ1tczKHdZRGxnf2oWQDYgAE +# a8kvmLD4QV3wQZ+3hFrJ4Mdaj3UgZdA14Ujj0zx02sZjSt3+nYc3J29p84UknzVt +# lfG7R1TAjXdUgYRCEd4+hKWb2wrSjnk3aYRyXZ6Djti9Fm5iMJkt3byyULVIlTz4 # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# ce:74:a2:0b:be:e1:09:f6:0d:ea:48:75:ea:05:72: -# 0e:07:20:69:d0:e9:46:98:c3:9c:85:39:86:08:55: -# ea:b9:34:49:df:b7:39:44:ba:0a:d0:2e:ec:b6:46: -# 6a:d2:9c -# pub: -# 04:67:c8:3a:71:b4:7c:0b:24:f3:5b:f6:1a:4b:22: -# bb:7c:9e:fd:f2:ad:63:6f:cf:7e:30:f8:fc:3f:a4: -# 5d:fb:f8:4c:70:18:55:c7:b3:9c:b4:76:d3:75:90: -# b0:a2:20:28:82:b5:f4:5d:22:0e:19:43:86:b7:cd: -# 5f:8d:67:26:98:19:24:4d:39:07:47:a7:40:55:23: -# 28:7c:ce:e4:7a:d7:77:67:a1:53:5e:04:40:70:c2: -# 21:df:c8:82:4f:7a:26 +# f2:c5:00:39:e6:eb:2d:1d:51:5c:da:6a:b8:ad:fb: +# 99:68:91:24:c8:86:18:17:c1:f9:89:c8:58:0f:ce: +# 71:7a:33:3e:ca:72:2c:9d:6d:73:32:87:75:94:46: +# c6:77:f6 +# pub: +# 04:6b:c9:2f:98:b0:f8:41:5d:f0:41:9f:b7:84:5a: +# c9:e0:c7:5a:8f:75:20:65:d0:35:e1:48:e3:d3:3c: +# 74:da:c6:63:4a:dd:fe:9d:87:37:27:6f:69:f3:85: +# 24:9f:35:6d:95:f1:bb:47:54:c0:8d:77:54:81:84: +# 42:11:de:3e:84:a5:9b:db:0a:d2:8e:79:37:69:84: +# 72:5d:9e:83:8e:d8:bd:16:6e:62:30:99:2d:dd:bc: +# b2:50:b5:48:95:3c:f8 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -34010,25 +34046,25 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp384r1.named_curve.der => 0 ok 144 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDCeJB+2iBc1mgGAtBrv -# o1yU+rugMLw+3Wrm9YgUJmj309Rj6HVZkOfpgjQvBr8WkcyhZANiAARiwIId8sZF -# cEkDIpJaW10js8jiZ1CCOno77FImNjkgUrT1EFw0/u9VkWtzSFP1iyftbd4ug1Mu -# 34dDyqC4f5OYSNnt1GLZF4Sxv9FWGWeGmCrpcAKZInN4EW85BgsbHSM= +# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDAoRI/bOvHNSqaRWaPi +# VQ8DLZ+qOyBpuaDQonh3W7h7k3yYPOFXfKx1vgY+Ad5bOpqhZANiAARkNW/Ei+Al +# RTxJPDo3nmB4l/1YAsyWZUVJRheB5S1CxqCncBTZDIw0c/rwCXwx5/RpKPrDbuHM +# be8+X3bXP/wAXa278pUHLPS321q8F67aEzqwmTLM6roePsIoNdFqrEw= # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 9e:24:1f:b6:88:17:35:9a:01:80:b4:1a:ef:a3:5c: -# 94:fa:bb:a0:30:bc:3e:dd:6a:e6:f5:88:14:26:68: -# f7:d3:d4:63:e8:75:59:90:e7:e9:82:34:2f:06:bf: -# 16:91:cc -# pub: -# 04:62:c0:82:1d:f2:c6:45:70:49:03:22:92:5a:5b: -# 5d:23:b3:c8:e2:67:50:82:3a:7a:3b:ec:52:26:36: -# 39:20:52:b4:f5:10:5c:34:fe:ef:55:91:6b:73:48: -# 53:f5:8b:27:ed:6d:de:2e:83:53:2e:df:87:43:ca: -# a0:b8:7f:93:98:48:d9:ed:d4:62:d9:17:84:b1:bf: -# d1:56:19:67:86:98:2a:e9:70:02:99:22:73:78:11: -# 6f:39:06:0b:1b:1d:23 +# 28:44:8f:db:3a:f1:cd:4a:a6:91:59:a3:e2:55:0f: +# 03:2d:9f:aa:3b:20:69:b9:a0:d0:a2:78:77:5b:b8: +# 7b:93:7c:98:3c:e1:57:7c:ac:75:be:06:3e:01:de: +# 5b:3a:9a +# pub: +# 04:64:35:6f:c4:8b:e0:25:45:3c:49:3c:3a:37:9e: +# 60:78:97:fd:58:02:cc:96:65:45:49:46:17:81:e5: +# 2d:42:c6:a0:a7:70:14:d9:0c:8c:34:73:fa:f0:09: +# 7c:31:e7:f4:69:28:fa:c3:6e:e1:cc:6d:ef:3e:5f: +# 76:d7:3f:fc:00:5d:ad:bb:f2:95:07:2c:f4:b7:db: +# 5a:bc:17:ae:da:13:3a:b0:99:32:cc:ea:ba:1e:3e: +# c2:28:35:d1:6a:ac:4c # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -34106,29 +34142,29 @@ # vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB # P60HYTU8cIaicsJAiL6Udp/RZlACQgH///////////////////////////////// # //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB -# 0wIBAQRCAWRTOHl2uh/si6ai6jPfoznFhNMTRSv1ZeRh4Qpv7A7Z6sTVR/AnMTHC -# kwnst8HQUHxvl5FkiPerHuMH0cBeHL+goYGJA4GGAAQBl8uyu+4ZRnF+apMoz+Sr -# e6fxIjEOuhCUlwDq1dNzU8aPmNxUzUvbG4WlPlmmNdqZrTsLd0oHK4l2zz8C5Dnf -# 9I8AGhEGKKg9LE72Ac3Ull4HRpOfw30sF0QY3w5IuGkpeWsXpLegdiYLQjQv1xW2 -# Zfl26Uwal6P9fHhFjihAO8kpNJM= +# 0wIBAQRCAQie5//zCknKj2SwlbPhN46Qh8QP63KaD9jnjyq1nkO/k/bwUpQOaRtH +# vdyiiA/gUBvBbHfBgMr8NpB2LxbB1sJooYGJA4GGAAQBygTm7HzqPu6FUQOs8NAK +# NkBpwP3kC1GrQ9rOAvR5jXu/t1m1gx2p0xPutx/D1EwVlLxY8h4dK5tTpMZprd6C +# GT4ArnNb15V8DNC2knn2F8hBUcE1/bY7vRrLK32yG8DP+P0YGN3OsVah1bo6wQe4 +# 8MK089GwAw7kKE00kaQV10T1YY0= # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 01:64:53:38:79:76:ba:1f:ec:8b:a6:a2:ea:33:df: -# a3:39:c5:84:d3:13:45:2b:f5:65:e4:61:e1:0a:6f: -# ec:0e:d9:ea:c4:d5:47:f0:27:31:31:c2:93:09:ec: -# b7:c1:d0:50:7c:6f:97:91:64:88:f7:ab:1e:e3:07: -# d1:c0:5e:1c:bf:a0 -# pub: -# 04:01:97:cb:b2:bb:ee:19:46:71:7e:6a:93:28:cf: -# e4:ab:7b:a7:f1:22:31:0e:ba:10:94:97:00:ea:d5: -# d3:73:53:c6:8f:98:dc:54:cd:4b:db:1b:85:a5:3e: -# 59:a6:35:da:99:ad:3b:0b:77:4a:07:2b:89:76:cf: -# 3f:02:e4:39:df:f4:8f:00:1a:11:06:28:a8:3d:2c: -# 4e:f6:01:cd:d4:96:5e:07:46:93:9f:c3:7d:2c:17: -# 44:18:df:0e:48:b8:69:29:79:6b:17:a4:b7:a0:76: -# 26:0b:42:34:2f:d7:15:b6:65:f9:76:e9:4c:1a:97: -# a3:fd:7c:78:45:8e:28:40:3b:c9:29:34:93 +# 01:08:9e:e7:ff:f3:0a:49:ca:8f:64:b0:95:b3:e1: +# 37:8e:90:87:c4:0f:eb:72:9a:0f:d8:e7:8f:2a:b5: +# 9e:43:bf:93:f6:f0:52:94:0e:69:1b:47:bd:dc:a2: +# 88:0f:e0:50:1b:c1:6c:77:c1:80:ca:fc:36:90:76: +# 2f:16:c1:d6:c2:68 +# pub: +# 04:01:ca:04:e6:ec:7c:ea:3e:ee:85:51:03:ac:f0: +# d0:0a:36:40:69:c0:fd:e4:0b:51:ab:43:da:ce:02: +# f4:79:8d:7b:bf:b7:59:b5:83:1d:a9:d3:13:ee:b7: +# 1f:c3:d4:4c:15:94:bc:58:f2:1e:1d:2b:9b:53:a4: +# c6:69:ad:de:82:19:3e:00:ae:73:5b:d7:95:7c:0c: +# d0:b6:92:79:f6:17:c8:41:51:c1:35:fd:b6:3b:bd: +# 1a:cb:2b:7d:b2:1b:c0:cf:f8:fd:18:18:dd:ce:b1: +# 56:a1:d5:ba:3a:c1:07:b8:f0:c2:b4:f3:d1:b0:03: +# 0e:e4:28:4d:34:91:a4:15:d7:44:f5:61:8d # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -34187,30 +34223,30 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp521r1.named_curve.der => 0 ok 156 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIA2MzbD9of/7Mm3xiH -# aVW0erv7+5rcMDyHkt7yTIkLC4Gvg1UE8P3YfImaKikp5o1qgRh6n3c+LsBWaI/v -# YcnyiT+hgYkDgYYABAGpJ8G5bhmHYfJiqbd5DIUUfjcd+0YOf+lzy97uFgnyRMxh -# InKg8MYwtk2oIuCWoPpnlcZ0DPV1WkBesfGEqFlNawAKvtFAfMYjRp1iD5eOc/Cz -# FGoIGfu0ZXjxwH0OPGk8SHV53owjmpJvvdJTKqseE0E/gVSnR5o9JQc4AQhkTIlD -# NA== +# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBI5t6Fy0HcE5N2ba8 +# oz7Bs7slOBEhH4sACsvtmg3gVrZgx07zmiLJfELo8ZqPOD5Q5JrtV6OZjBknHumr +# lwUmtdChgYkDgYYABAH0A7cbl55OefqyK+wKqfWTy/kSLFsk+sTiMnuWm3qLJcAT +# Xs7FdNey0DC1KDy2NJWFao3hJGTJB+s+KZCg9XsWqQFmXx9JsFtMQqch1RppojaY +# AwwhLPMRcqh/vdj5TkDtcO2FXYdwZDkQrj/0puob2N+pXatcGaXM+yE9liXN1tbU +# ag== # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 00:d8:cc:db:0f:da:1f:ff:b3:26:df:18:87:69:55: -# b4:7a:bb:fb:fb:9a:dc:30:3c:87:92:de:f2:4c:89: -# 0b:0b:81:af:83:55:04:f0:fd:d8:7c:89:9a:2a:29: -# 29:e6:8d:6a:81:18:7a:9f:77:3e:2e:c0:56:68:8f: -# ef:61:c9:f2:89:3f -# pub: -# 04:01:a9:27:c1:b9:6e:19:87:61:f2:62:a9:b7:79: -# 0c:85:14:7e:37:1d:fb:46:0e:7f:e9:73:cb:de:ee: -# 16:09:f2:44:cc:61:22:72:a0:f0:c6:30:b6:4d:a8: -# 22:e0:96:a0:fa:67:95:c6:74:0c:f5:75:5a:40:5e: -# b1:f1:84:a8:59:4d:6b:00:0a:be:d1:40:7c:c6:23: -# 46:9d:62:0f:97:8e:73:f0:b3:14:6a:08:19:fb:b4: -# 65:78:f1:c0:7d:0e:3c:69:3c:48:75:79:de:8c:23: -# 9a:92:6f:bd:d2:53:2a:ab:1e:13:41:3f:81:54:a7: -# 47:9a:3d:25:07:38:01:08:64:4c:89:43:34 +# 01:23:9b:7a:17:2d:07:70:4e:4d:d9:b6:bc:a3:3e: +# c1:b3:bb:25:38:11:21:1f:8b:00:0a:cb:ed:9a:0d: +# e0:56:b6:60:c7:4e:f3:9a:22:c9:7c:42:e8:f1:9a: +# 8f:38:3e:50:e4:9a:ed:57:a3:99:8c:19:27:1e:e9: +# ab:97:05:26:b5:d0 +# pub: +# 04:01:f4:03:b7:1b:97:9e:4e:79:fa:b2:2b:ec:0a: +# a9:f5:93:cb:f9:12:2c:5b:24:fa:c4:e2:32:7b:96: +# 9b:7a:8b:25:c0:13:5e:ce:c5:74:d7:b2:d0:30:b5: +# 28:3c:b6:34:95:85:6a:8d:e1:24:64:c9:07:eb:3e: +# 29:90:a0:f5:7b:16:a9:01:66:5f:1f:49:b0:5b:4c: +# 42:a7:21:d5:1a:69:a2:36:98:03:0c:21:2c:f3:11: +# 72:a8:7f:bd:d8:f9:4e:40:ed:70:ed:85:5d:87:70: +# 64:39:10:ae:3f:f4:a6:ea:1b:d8:df:a9:5d:ab:5c: +# 19:a5:cc:fb:21:3d:96:25:cd:d6:d6:d4:6a # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -34260,19 +34296,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYZCEF # GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY # jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC -# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBhEoOib7Dm2MclZ -# IlfLfH195yCmbqa1s22hNAMyAAS6zGI342a9J8eh824/mRFk82f41AFwtwz7abEH -# gUswEolRy+aqWGInvZs6PUF0ius= +# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBivAvGeJtitZzd9 +# Lmw5IqwDrnknb7Sx3Z+hNAMyAAQXQRi7RL1a+1seaaNwW9QpsOPtvFwWM14K03ya +# xs/M+54GE4RHxglSIF1C+6vSItE= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 44:a0:e8:9b:ec:39:b6:31:c9:59:22:57:cb:7c:7d: -# 7d:e7:20:a6:6e:a6:b5:b3:6d +# af:02:f1:9e:26:d8:ad:67:37:7d:2e:6c:39:22:ac: +# 03:ae:79:27:6f:b4:b1:dd:9f # pub: -# 04:ba:cc:62:37:e3:66:bd:27:c7:a1:f3:6e:3f:99: -# 11:64:f3:67:f8:d4:01:70:b7:0c:fb:69:b1:07:81: -# 4b:30:12:89:51:cb:e6:aa:58:62:27:bd:9b:3a:3d: -# 41:74:8a:eb +# 04:17:41:18:bb:44:bd:5a:fb:5b:1e:69:a3:70:5b: +# d4:29:b0:e3:ed:bc:5c:16:33:5e:0a:d3:7c:9a:c6: +# cf:cc:fb:9e:06:13:84:47:c6:09:52:20:5d:42:fb: +# ab:d2:22:d1 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -34314,19 +34350,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v1.named_curve.der => 0 ok 168 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBgbCAfC9E+JKq+D/l3E -# Iv/0Z24YNRVvoXGhNAMyAAQxNfLjbONsDM/LAyTHa8wtjck+r6yIYB/rL67mHza5 -# PS35JNhV217ihUK2S1xH6B4= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBjmBbOsv2YvoxtiSSnu +# VWXDbNGTNCAftAqhNAMyAARQzW3pKbUqsauwk0aqcfsGc2JPEz0mSyCJCil4JDK4 +# Jxi3vvzn1Gq02/9mR+Ly2EE= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 1b:08:07:c2:f4:4f:89:2a:af:83:fe:5d:c4:22:ff: -# f4:67:6e:18:35:15:6f:a1:71 +# e6:05:b3:ac:bf:66:2f:a3:1b:62:49:29:ee:55:65: +# c3:6c:d1:93:34:20:1f:b4:0a # pub: -# 04:31:35:f2:e3:6c:e3:6c:0c:cf:cb:03:24:c7:6b: -# cc:2d:8d:c9:3e:af:ac:88:60:1f:eb:2f:ae:e6:1f: -# 36:b9:3d:2d:f9:24:d8:55:db:5e:e2:85:42:b6:4b: -# 5c:47:e8:1e +# 04:50:cd:6d:e9:29:b5:2a:b1:ab:b0:93:46:aa:71: +# fb:06:73:62:4f:13:3d:26:4b:20:89:0a:29:78:24: +# 32:b8:27:18:b7:be:fc:e7:d4:6a:b4:db:ff:66:47: +# e2:f2:d8:41 # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -34376,19 +34412,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYzCLW # 37lcayXknA1jZKTlmAw5OqIWaNlTAxUAMaku4gKf0Q2QGxE+mQcQ8NIaxrYEMQTu # orrn4Ul4QvLed2nP6cmJwHKtaW9IA0pldNEdabbsemcruCoIPfLysIR96XCy3hUC -# GQD///////////////5fsack3IBBhkjY3TECAQEEVTBTAgEBBBh0PmFjH5/N3oFR -# CxzKVdw5Xb3FowwTdu2hNAMyAATsKVUOKCRTeWPDIgcxEIHsUm7Zxw76ly6reF3z -# YClKjg3sP2A1fKF/IxXObILUvAU= +# GQD///////////////5fsack3IBBhkjY3TECAQEEVTBTAgEBBBjhgvpdexnAJ4M8 +# 5D2jpEgHeUcS0Trb5BGhNAMyAATK/0iyDy7eRDzc+GyS7/Ueo9Fyy7GuSiHzVx0c +# +wGX5m/ELb+vFtHWYBhH0cGu0n0= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 74:3e:61:63:1f:9f:cd:de:81:51:0b:1c:ca:55:dc: -# 39:5d:bd:c5:a3:0c:13:76:ed +# e1:82:fa:5d:7b:19:c0:27:83:3c:e4:3d:a3:a4:48: +# 07:79:47:12:d1:3a:db:e4:11 # pub: -# 04:ec:29:55:0e:28:24:53:79:63:c3:22:07:31:10: -# 81:ec:52:6e:d9:c7:0e:fa:97:2e:ab:78:5d:f3:60: -# 29:4a:8e:0d:ec:3f:60:35:7c:a1:7f:23:15:ce:6c: -# 82:d4:bc:05 +# 04:ca:ff:48:b2:0f:2e:de:44:3c:dc:f8:6c:92:ef: +# f5:1e:a3:d1:72:cb:b1:ae:4a:21:f3:57:1d:1c:fb: +# 01:97:e6:6f:c4:2d:bf:af:16:d1:d6:60:18:47:d1: +# c1:ae:d2:7d # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -34429,19 +34465,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v2.named_curve.der => 0 ok 180 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBi8zYL8bOsvid2eF1/i -# E7xhVYS1hw45SLWhNAMyAATnEz4m9AqSv+gBAOjwZYKnnOzXG0FXGwaIXMFoMZqc -# fKCRMjvmuYssPuAoFZ3zSnk= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBhpBpiKzhtiLBUpPiLN +# hFLysbaT5Wz1tKuhNAMyAAQ4ZD9sr7TdFLvv2dfpcbXdDT4MWO6jCinLO9z1JY3Y +# +4iGroOMtiMQjDL8YnDP6bA= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# bc:cd:82:fc:6c:eb:2f:89:dd:9e:17:5f:e2:13:bc: -# 61:55:84:b5:87:0e:39:48:b5 +# 69:06:98:8a:ce:1b:62:2c:15:29:3e:22:cd:84:52: +# f2:b1:b6:93:e5:6c:f5:b4:ab # pub: -# 04:e7:13:3e:26:f4:0a:92:bf:e8:01:00:e8:f0:65: -# 82:a7:9c:ec:d7:1b:41:57:1b:06:88:5c:c1:68:31: -# 9a:9c:7c:a0:91:32:3b:e6:b9:8b:2c:3e:e0:28:15: -# 9d:f3:4a:79 +# 04:38:64:3f:6c:af:b4:dd:14:bb:ef:d9:d7:e9:71: +# b5:dd:0d:3e:0c:58:ee:a3:0a:29:cb:3b:dc:f5:25: +# 8d:d8:fb:88:86:ae:83:8c:b6:23:10:8c:32:fc:62: +# 70:cf:e9:b0 # ASN1 OID: prime192v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 181 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (text) @@ -34490,19 +34526,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYIhI9 # wjlaBcqnQj2uzMlHYKfUYiVr1WkWAxUAxGloRDXes3jEtlypWR4qV2MFmi4EMQR9 # KXeBAMZaHaF4NxZYjc4ri0rujiKPGJY4qQ8iY3M3M0tJ3LZqbcj5l4rKdkipQ7AC -# GQD///////////////96YtAxyD9ClPZA7BMCAQEEVTBTAgEBBBjSNcTadXl2ccy3 -# 8dXQOaq3UfwlKwQn6AyhNAMyAARcgUj7PCjk9sACdfnH91ZDxgzusc0DyhQJ7EuP -# iMvr0rj05Kb4Mm46UxxXQx7Z37k= +# GQD///////////////96YtAxyD9ClPZA7BMCAQEEVTBTAgEBBBhWXeIszdlsmj0R +# g/x3il3elIecxSi1luuhNAMyAASeqgaPzPwk5GUV9qqstZ2spMiYHghF2cVh9uHI +# LXqJW79lLHQnqv7r4AG04339hU8= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# d2:35:c4:da:75:79:76:71:cc:b7:f1:d5:d0:39:aa: -# b7:51:fc:25:2b:04:27:e8:0c +# 56:5d:e2:2c:cd:d9:6c:9a:3d:11:83:fc:77:8a:5d: +# de:94:87:9c:c5:28:b5:96:eb # pub: -# 04:5c:81:48:fb:3c:28:e4:f6:c0:02:75:f9:c7:f7: -# 56:43:c6:0c:ee:b1:cd:03:ca:14:09:ec:4b:8f:88: -# cb:eb:d2:b8:f4:e4:a6:f8:32:6e:3a:53:1c:57:43: -# 1e:d9:df:b9 +# 04:9e:aa:06:8f:cc:fc:24:e4:65:15:f6:aa:ac:b5: +# 9d:ac:a4:c8:98:1e:08:45:d9:c5:61:f6:e1:c8:2d: +# 7a:89:5b:bf:65:2c:74:27:aa:fe:eb:e0:01:b4:e3: +# 7d:fd:85:4f # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -34543,19 +34579,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v3.named_curve.der => 0 ok 192 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBj43e5UYCluS0OmWtrX -# sdvCf9QaO9UF+tihNAMyAAQlo9fhqB4MvDYAJao1VSJLm7TtMjGZ5QgS/WgyiMYs -# SDUuhnUCV0UQY23wBxk8kfo= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBhyWukKZrQuTi44NFJ4 +# OUxDfxTabZ43bSahNAMyAASH46cpYMmaGN0wEO4dgAtr1LC6/Xt6luZJeU2zZztk +# 5gmwjr17rvQl67dzWRRrQOI= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# f8:dd:ee:54:60:29:6e:4b:43:a6:5a:da:d7:b1:db: -# c2:7f:d4:1a:3b:d5:05:fa:d8 +# 72:5a:e9:0a:66:b4:2e:4e:2e:38:34:52:78:39:4c: +# 43:7f:14:da:6d:9e:37:6d:26 # pub: -# 04:25:a3:d7:e1:a8:1e:0c:bc:36:00:25:aa:35:55: -# 22:4b:9b:b4:ed:32:31:99:e5:08:12:fd:68:32:88: -# c6:2c:48:35:2e:86:75:02:57:45:10:63:6d:f0:07: -# 19:3c:91:fa +# 04:87:e3:a7:29:60:c9:9a:18:dd:30:10:ee:1d:80: +# 0b:6b:d4:b0:ba:fd:7b:7a:96:e6:49:79:4d:b3:67: +# 3b:64:e6:09:b0:8e:bd:7b:ae:f4:25:eb:b7:73:59: +# 14:6b:40:e2 # ASN1 OID: prime192v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 193 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (text) @@ -34606,20 +34642,20 @@ # f//////8BB5rAWw73PGJQdDWVJIUdcpxqdsvsn0dN3lhhcKULAoDFQDkO7Rg8LgM # wMCwdXmOlIBg+DIbfQQ9BA/6ljzcqIFszDO4ZCvt+QXD01hXPT8n+707PLmqr33r # 6OTpCl2ubkBUylMLoEZUs2gYziJrOfzLewLxrgIef///////////////f///nl6a -# n12QcfvRUiaIkJ0LAgEBBGcwZQIBAQQeNkjwbUWr83kV03D2Puve7qjIQxKkQiI9 -# ZzyvD2MfoUADPgAEf7/cbhMCWUTmEXuSbDuMNXp0F4jbosclUybC0OKZDWz8hDWE -# wjybsopbXLMC+m2nFEpDYZ+Fpc7PjLGC +# n12QcfvRUiaIkJ0LAgEBBGcwZQIBAQQebiWobAPxzp7RrS6aPMstinmFJ+IIAGO4 +# Sz1rSjB5oUADPgAEGmyGX3K1VQiSyRy2z09m6wMxjtSPxDnGP6jGOu7vJrTSqNuq +# PIinn24uPYx302cX2KwTM5DULclc2/NW # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 36:48:f0:6d:45:ab:f3:79:15:d3:70:f6:3e:eb:de: -# ee:a8:c8:43:12:a4:42:22:3d:67:3c:af:0f:63:1f +# 6e:25:a8:6c:03:f1:ce:9e:d1:ad:2e:9a:3c:cb:2d: +# 8a:79:85:27:e2:08:00:63:b8:4b:3d:6b:4a:30:79 # pub: -# 04:7f:bf:dc:6e:13:02:59:44:e6:11:7b:92:6c:3b: -# 8c:35:7a:74:17:88:db:a2:c7:25:53:26:c2:d0:e2: -# 99:0d:6c:fc:84:35:84:c2:3c:9b:b2:8a:5b:5c:b3: -# 02:fa:6d:a7:14:4a:43:61:9f:85:a5:ce:cf:8c:b1: -# 82 +# 04:1a:6c:86:5f:72:b5:55:08:92:c9:1c:b6:cf:4f: +# 66:eb:03:31:8e:d4:8f:c4:39:c6:3f:a8:c6:3a:ee: +# ef:26:b4:d2:a8:db:aa:3c:88:a7:9f:6e:2e:3d:8c: +# 77:d3:67:17:d8:ac:13:33:90:d4:2d:c9:5c:db:f3: +# 56 # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -34661,20 +34697,20 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v1.named_curve.der => 0 ok 204 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQeZKlwM0ppzyf4VE5X -# WhCEgLLH7kLXYnleAR+JtG0loUADPgAESU5U5WPQKCDAGiy/fW/uNnPeDtToyp1a -# O1NAZ7k3BBh5QGXYOPLWfl5vmVVmnb9cWTMKHJK8bbuZxwWs +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQeWXTICZOjInDcfOBl +# cEqUktXMMMjS+zt5Rs3HWRyvoUADPgAEHqAMFkVRC7oxs55eYsjIiT8n+ZpSnfgg +# cXUXp7+2BtskJinym2YsC2ltdbvVoSNndrTFmR+HuVf+OQ/z # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 64:a9:70:33:4a:69:cf:27:f8:54:4e:57:5a:10:84: -# 80:b2:c7:ee:42:d7:62:79:5e:01:1f:89:b4:6d:25 +# 59:74:c8:09:93:a3:22:70:dc:7c:e0:65:70:4a:94: +# 92:d5:cc:30:c8:d2:fb:3b:79:46:cd:c7:59:1c:af # pub: -# 04:49:4e:54:e5:63:d0:28:20:c0:1a:2c:bf:7d:6f: -# ee:36:73:de:0e:d4:e8:ca:9d:5a:3b:53:40:67:b9: -# 37:04:18:79:40:65:d8:38:f2:d6:7e:5e:6f:99:55: -# 66:9d:bf:5c:59:33:0a:1c:92:bc:6d:bb:99:c7:05: -# ac +# 04:1e:a0:0c:16:45:51:0b:ba:31:b3:9e:5e:62:c8: +# c8:89:3f:27:f9:9a:52:9d:f8:20:71:75:17:a7:bf: +# b6:06:db:24:26:29:f2:9b:66:2c:0b:69:6d:75:bb: +# d5:a1:23:67:76:b4:c5:99:1f:87:b9:57:fe:39:0f: +# f3 # ASN1 OID: prime239v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 205 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (text) @@ -34725,20 +34761,20 @@ # f//////8BB5hf6toMldsu/7VDZnwJJw/7li5S6ADjHroTIyDLywDFQDotAEWBAlT # A8o7gJmYK+Cfy5rmFgQ9BDivCdmHJ3BRIMkhu16eJilqPNzy81dXoOr9h7gw51sB # JeTb6g7HIG2g/AHZsIEyn7VV3m70YCN9/4vkugIef///////////////gAAAz6fo -# WUN31BTAOCG8WCBjAgEBBGcwZQIBAQQeW3uoxank7jVfaIGdzrZSzWEbnHvce+Em -# VjgzzrlDoUADPgAEZABkcuOkkWDLp27Eoha93/gzhI9jQeXMKnPkOeokMbOmAIfR -# T+bfDwI0tOa+QEJwW44dE+vHr2atWzN6 +# WUN31BTAOCG8WCBjAgEBBGcwZQIBAQQeBhm6pqYymzoFFfAyltXeTEIUnaat0YB3 +# txGBnsiNoUADPgAEbcK17l5B0mAr/1XI/7ApD7J/FnXtx5MadkC04lNCaljkOGPp +# wzFZZ1Fg+qcTzmUeVS9RJVm5amB25i1M # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 5b:7b:a8:c5:a9:e4:ee:35:5f:68:81:9d:ce:b6:52: -# cd:61:1b:9c:7b:dc:7b:e1:26:56:38:33:ce:b9:43 +# 06:19:ba:a6:a6:32:9b:3a:05:15:f0:32:96:d5:de: +# 4c:42:14:9d:a6:ad:d1:80:77:b7:11:81:9e:c8:8d # pub: -# 04:64:00:64:72:e3:a4:91:60:cb:a7:6e:c4:a2:16: -# bd:df:f8:33:84:8f:63:41:e5:cc:2a:73:e4:39:ea: -# 24:31:b3:a6:00:87:d1:4f:e6:df:0f:02:34:b4:e6: -# be:40:42:70:5b:8e:1d:13:eb:c7:af:66:ad:5b:33: -# 7a +# 04:6d:c2:b5:ee:5e:41:d2:60:2b:ff:55:c8:ff:b0: +# 29:0f:b2:7f:16:75:ed:c7:93:1a:76:40:b4:e2:53: +# 42:6a:58:e4:38:63:e9:c3:31:59:67:51:60:fa:a7: +# 13:ce:65:1e:55:2f:51:25:59:b9:6a:60:76:e6:2d: +# 4c # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -34780,20 +34816,20 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v2.named_curve.der => 0 ok 216 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQeMO1cdjyeNxEZ/oC0 -# 6h877mrV8HTMnki26fkiyuRnoUADPgAELcXncPp/Xe7QMSHWljLse/s6lHZFrV/Z -# OOq6fJNxDWWoz9UFgp7eYLU3QZKFZye5kojOYXQFjGrDU+SR +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQeOBHXCyLlHyLl76jL +# IyYLjfl9TPwn2EHLY72EfLAdoUADPgAEPLeJRm5QlUXeO8Yqoh6brVXZOIco1rX7 +# sUNOUeXecjJCRXgCJyaPDQWHe2tWylWnUSlqXKk0vzk8jumP # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 30:ed:5c:76:3c:9e:37:11:19:fe:80:b4:ea:1f:3b: -# ee:6a:d5:f0:74:cc:9e:48:b6:e9:f9:22:ca:e4:67 +# 38:11:d7:0b:22:e5:1f:22:e5:ef:a8:cb:23:26:0b: +# 8d:f9:7d:4c:fc:27:d8:41:cb:63:bd:84:7c:b0:1d # pub: -# 04:2d:c5:e7:70:fa:7f:5d:ee:d0:31:21:d6:96:32: -# ec:7b:fb:3a:94:76:45:ad:5f:d9:38:ea:ba:7c:93: -# 71:0d:65:a8:cf:d5:05:82:9e:de:60:b5:37:41:92: -# 85:67:27:b9:92:88:ce:61:74:05:8c:6a:c3:53:e4: -# 91 +# 04:3c:b7:89:46:6e:50:95:45:de:3b:c6:2a:a2:1e: +# 9b:ad:55:d9:38:87:28:d6:b5:fb:b1:43:4e:51:e5: +# de:72:32:42:45:78:02:27:26:8f:0d:05:87:7b:6b: +# 56:ca:55:a7:51:29:6a:5c:a9:34:bf:39:3c:8e:e9: +# 8f # ASN1 OID: prime239v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 217 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (text) @@ -34844,20 +34880,20 @@ # f//////8BB4lVwX6KjBmVLH0ywPWp1CjDCUBAtSYhxfZuhWrbT4DFQB9c3QWj/40 # cbYKhXaGoZR107+i/wQ9BGdoro4Yu5LPzwBclJqixtlIU9DmYLv4VLHJUF/pWhYH # 5omPOQwGvB1VK60ibztvz+SLboGEma8Y4+1s8wIef///////////////f///l13r -# QbOmBXw8QyFGUmVRAgEBBGcwZQIBAQQeOXBGDaanwxhdskRqcFQaLA4sOvbueOa4 -# 7UDoDUtboUADPgAENkcd5MfJkWPJlwzNp+S12lK7YbEEkWHaQ7R6KT04HsUsZlst -# RrkcbFSobK7Ig4ac7Iy2r9IqR0AzbdNA +# QbOmBXw8QyFGUmVRAgEBBGcwZQIBAQQeRkdS3nuXDMIaRTd+QcPqwWjUXvcnUZj5 +# uFItIO3ToUADPgAEIWgfDvF0t1fqiVIHEW9QQcD6JZ1czFIGy34KRwoZTc/xDVlB +# GuZxuAyITkpLBK8I6/QdGxl/Oa00p4W4 # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 39:70:46:0d:a6:a7:c3:18:5d:b2:44:6a:70:54:1a: -# 2c:0e:2c:3a:f6:ee:78:e6:b8:ed:40:e8:0d:4b:5b +# 46:47:52:de:7b:97:0c:c2:1a:45:37:7e:41:c3:ea: +# c1:68:d4:5e:f7:27:51:98:f9:b8:52:2d:20:ed:d3 # pub: -# 04:36:47:1d:e4:c7:c9:91:63:c9:97:0c:cd:a7:e4: -# b5:da:52:bb:61:b1:04:91:61:da:43:b4:7a:29:3d: -# 38:1e:c5:2c:66:5b:2d:46:b9:1c:6c:54:a8:6c:ae: -# c8:83:86:9c:ec:8c:b6:af:d2:2a:47:40:33:6d:d3: -# 40 +# 04:21:68:1f:0e:f1:74:b7:57:ea:89:52:07:11:6f: +# 50:41:c0:fa:25:9d:5c:cc:52:06:cb:7e:0a:47:0a: +# 19:4d:cf:f1:0d:59:41:1a:e6:71:b8:0c:88:4e:4a: +# 4b:04:af:08:eb:f4:1d:1b:19:7f:39:ad:34:a7:85: +# b8 # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -34899,20 +34935,20 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v3.named_curve.der => 0 ok 228 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQeXHPP9xRNH5/KMhS3 -# PbdBdwWYUNiOB0qPneNTpVyroUADPgAEXNzXuyr0N/uE5srPRdDYWiNARUHv6D1t -# TGXXqFktP4dxbKlgjr3iE47ndIvI+bV13pFPT0Hv0k8xXdPb +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQeaj6rgWGMtVcX0euN +# tI4cyDbsWqxTLLkp6fl0x3f/oUADPgAEdxE0iiOrLOO+Xxdov3hQC05vmtyrPrSY +# 4qSUTWKudVqBmBrxE2FSkEd6Red0rtSkItlezHpcrk//KoGJ # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 5c:73:cf:f7:14:4d:1f:9f:ca:32:14:b7:3d:b7:41: -# 77:05:98:50:d8:8e:07:4a:8f:9d:e3:53:a5:5c:ab +# 6a:3e:ab:81:61:8c:b5:57:17:d1:eb:8d:b4:8e:1c: +# c8:36:ec:5a:ac:53:2c:b9:29:e9:f9:74:c7:77:ff # pub: -# 04:5c:dc:d7:bb:2a:f4:37:fb:84:e6:ca:cf:45:d0: -# d8:5a:23:40:45:41:ef:e8:3d:6d:4c:65:d7:a8:59: -# 2d:3f:87:71:6c:a9:60:8e:bd:e2:13:8e:e7:74:8b: -# c8:f9:b5:75:de:91:4f:4f:41:ef:d2:4f:31:5d:d3: -# db +# 04:77:11:34:8a:23:ab:2c:e3:be:5f:17:68:bf:78: +# 50:0b:4e:6f:9a:dc:ab:3e:b4:98:e2:a4:94:4d:62: +# ae:75:5a:81:98:1a:f1:13:61:52:90:47:7a:45:e7: +# 74:ae:d4:a4:22:d9:5e:cc:7a:5c:ae:4f:ff:2a:81: +# 89 # ASN1 OID: prime239v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 229 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (text) @@ -34968,21 +35004,21 @@ # ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV # AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg # 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A -# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgNYmz37RDA06V -# J9+RM8SrmShEbjPbWYH7+pRP6ue8Y/GhRANCAAT9sl4nPrnSkz2kXqUYMy6+LZ/k -# +FZWBeTh4e3ZxzvZFkBIs5SXR/0/SEafnG3xGoiWsmB2Ioxidjr/bSdP4bA1 +# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQghXP30LaCOuLq +# /+CR6bUwSkbZgW4i8xk/0ALbAR5Oz7OhRANCAASTZMwQrlIwPrvW0kyiyvPMFadx +# ZUQNW2Zm7jNy2jNxF6Rck0b8rS29lHOkJwqybIRXFqQAPC6hXSCRJKZoQtlW # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 35:89:b3:df:b4:43:03:4e:95:27:df:91:33:c4:ab: -# 99:28:44:6e:33:db:59:81:fb:fa:94:4f:ea:e7:bc: -# 63:f1 -# pub: -# 04:fd:b2:5e:27:3e:b9:d2:93:3d:a4:5e:a5:18:33: -# 2e:be:2d:9f:e4:f8:56:56:05:e4:e1:e1:ed:d9:c7: -# 3b:d9:16:40:48:b3:94:97:47:fd:3f:48:46:9f:9c: -# 6d:f1:1a:88:96:b2:60:76:22:8c:62:76:3a:ff:6d: -# 27:4f:e1:b0:35 +# 85:73:f7:d0:b6:82:3a:e2:ea:ff:e0:91:e9:b5:30: +# 4a:46:d9:81:6e:22:f3:19:3f:d0:02:db:01:1e:4e: +# cf:b3 +# pub: +# 04:93:64:cc:10:ae:52:30:3e:bb:d6:d2:4c:a2:ca: +# f3:cc:15:a7:71:65:44:0d:5b:66:66:ee:33:72:da: +# 33:71:17:a4:5c:93:46:fc:ad:2d:bd:94:73:a4:27: +# 0a:b2:6c:84:57:16:a4:00:3c:2e:a1:5d:20:91:24: +# a6:68:42:d9:56 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: @@ -35029,21 +35065,21 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime256v1.named_curve.der => 0 ok 240 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgWmQ3+3uGAQo/yQ3E -# 98fb/OMtOfOx29TTFlbATvpJFsihRANCAAToSLprQo9+fGdFul5K3l5tTfRiGDWm -# fFPFL3TqR2SbRag1g++B//THA7qYmITcDUNPe83bDSzkEwlsY3CiKN92 +# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgdCDb8Q7Joj/5qsGF +# ekoql1CdGA7HiNmYWz4DeFuBkvGhRANCAARu9yEub4gh7pT2hLHBkRok1WmPhuyq +# bBzKlL4FEYvy8j3SpljR7cSvuENoii6UAvJJ0wnvf1NXNTM/pfFU9VqH # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 5a:64:37:fb:7b:86:01:0a:3f:c9:0d:c4:f7:c7:db: -# fc:e3:2d:39:f3:b1:db:d4:d3:16:56:c0:4e:fa:49: -# 16:c8 -# pub: -# 04:e8:48:ba:6b:42:8f:7e:7c:67:45:ba:5e:4a:de: -# 5e:6d:4d:f4:62:18:35:a6:7c:53:c5:2f:74:ea:47: -# 64:9b:45:a8:35:83:ef:81:ff:f4:c7:03:ba:98:98: -# 84:dc:0d:43:4f:7b:cd:db:0d:2c:e4:13:09:6c:63: -# 70:a2:28:df:76 +# 74:20:db:f1:0e:c9:a2:3f:f9:aa:c1:85:7a:4a:2a: +# 97:50:9d:18:0e:c7:88:d9:98:5b:3e:03:78:5b:81: +# 92:f1 +# pub: +# 04:6e:f7:21:2e:6f:88:21:ee:94:f6:84:b1:c1:91: +# 1a:24:d5:69:8f:86:ec:aa:6c:1c:ca:94:be:05:11: +# 8b:f2:f2:3d:d2:a6:58:d1:ed:c4:af:b8:43:68:8a: +# 2e:94:02:f2:49:d3:09:ef:7f:53:57:35:33:3f:a5: +# f1:54:f5:5a:87 # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -35084,15 +35120,15 @@ # MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p # bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb -# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDq2YjAyGloUMKaNNQYkEoSADHgAEHDHC -# jRMSxXPhaVmwbQgiUA2s98aL44U6pn+VGQ== +# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDqGDLx6szBI7ykV3PnAxoSADHgAEcACG +# 9CvnKMZcYx+/mIxOz0OsiXAM/5+LKb2Ggg== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# ad:98:8c:0c:86:96:85:0c:29:a3:4d:41:89:04 +# a1:83:2f:1e:ac:cc:12:3b:ca:45:77:3e:70:31 # pub: -# 04:1c:31:c2:8d:13:12:c5:73:e1:69:59:b0:6d:08: -# 22:50:0d:ac:f7:c6:8b:e3:85:3a:a6:7f:95:19 +# 04:70:00:86:f4:2b:e7:28:c6:5c:63:1f:bf:98:8c: +# 4e:cf:43:ac:89:70:0c:ff:9f:8b:29:bd:86:82 # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -35127,15 +35163,15 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.der => 0 ok 252 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA4Oh3pUmK4+9e5Gln+/cKEg -# Ax4ABJgrCbNYLwOrF3Gkf8TQSWu7ja245TRwY5osi6E= +# ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA4vRk08pk/TjzgpQ2oO8qEg +# Ax4ABK+p/TnqwVvNBCYeAL0xU0pI3wNS/ZDy4j6JU7g= # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 0e:87:7a:54:98:ae:3e:f5:ee:46:96:7f:bf:70 +# 2f:46:4d:3c:a6:4f:d3:8f:38:29:43:6a:0e:f2 # pub: -# 04:98:2b:09:b3:58:2f:03:ab:17:71:a4:7f:c4:d0: -# 49:6b:bb:8d:ad:b8:e5:34:70:63:9a:2c:8b:a1 +# 04:af:a9:fd:39:ea:c1:5b:cd:04:26:1e:00:bd:31: +# 53:4a:48:df:03:52:fd:90:f2:e2:3e:89:53:b8 # ASN1 OID: wap-wsg-idm-ecid-wtls6 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 253 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (text) @@ -35182,17 +35218,17 @@ # /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn # SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw # 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh -# oWsCAQEESjBIAgEBBBUAfZNHa655Mnj/2wcwbuohB49b6CmhLAMqAATH5JOE6or/ -# ju2tygZq5NAXneclUwxSdXwOFs/RJ2vzcq0u5ZoXIR/Y +# oWsCAQEESjBIAgEBBBUAoUBk4BoWHs9OWlFWV4Zqv9XUYm+hLAMqAATqm8weAenh +# 1QiohlnNOYs13bsWG7auLZSqFLWR0GzRF5TrsN4u92HW # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:7d:93:47:6b:ae:79:32:78:ff:db:07:30:6e:ea: -# 21:07:8f:5b:e8:29 +# 00:a1:40:64:e0:1a:16:1e:cf:4e:5a:51:56:57:86: +# 6a:bf:d5:d4:62:6f # pub: -# 04:c7:e4:93:84:ea:8a:ff:8e:ed:ad:ca:06:6a:e4: -# d0:17:9d:e7:25:53:0c:52:75:7c:0e:16:cf:d1:27: -# 6b:f3:72:ad:2e:e5:9a:17:21:1f:d8 +# 04:ea:9b:cc:1e:01:e9:e1:d5:08:a8:86:59:cd:39: +# 8b:35:dd:bb:16:1b:b6:ae:2d:94:aa:14:b5:91:d0: +# 6c:d1:17:94:eb:b0:de:2e:f7:61:d6 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -35232,18 +35268,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.der => 0 ok 264 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUAy81b8diyBMQOqN844vk9 -# a+eyYomhLAMqAARhHHBdcoWQu+IiKQ5tAw/Q6ki3JPEetzGgNIt0tmbEvzwAdLPL -# wFly +# MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUAKvlMgU5KM0hPt1XOdBt9 +# NzkPjlChLAMqAARI/GPdcBJBVTdfT4FFSkBCrDNj5L1vruIVw23PXgWOtI487yDk +# y6rh # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:cb:cd:5b:f1:d8:b2:04:c4:0e:a8:df:38:e2:f9: -# 3d:6b:e7:b2:62:89 +# 00:2a:f9:4c:81:4e:4a:33:48:4f:b7:55:ce:74:1b: +# 7d:37:39:0f:8e:50 # pub: -# 04:61:1c:70:5d:72:85:90:bb:e2:22:29:0e:6d:03: -# 0f:d0:ea:48:b7:24:f1:1e:b7:31:a0:34:8b:74:b6: -# 66:c4:bf:3c:00:74:b3:cb:c0:59:72 +# 04:48:fc:63:dd:70:12:41:55:37:5f:4f:81:45:4a: +# 40:42:ac:33:63:e4:bd:6f:ae:e2:15:c3:6d:cf:5e: +# 05:8e:b4:8e:3c:ef:20:e4:cb:aa:e1 # ASN1 OID: wap-wsg-idm-ecid-wtls7 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 265 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (text) @@ -35278,15 +35314,15 @@ # MIG+AgEAMH8GByqGSM49AgEwdAIBATAaBgcqhkjOPQEBAg8A//////////////// # /ecwIAQOAAAAAAAAAAAAAAAAAAAEDgAAAAAAAAAAAAAAAAADBB0EAAAAAAAAAAAA # AAAAAAEAAAAAAAAAAAAAAAAAAgIPAQAAAAAAAAHs6lUa2DfpAgEBBDgwNgIBAQQP -# AP32ngBhbe1Y4aJ0NsA+oSADHgAEZGAUVGak7qM9gkizvKz3fHVrC1YFdnlJT8lq -# qQ== +# AOyJB/YiEYQ5C8lDP5uroSADHgAEr+gCtLUS33+ANvR7px50h/yBv2w3heaOGB8A +# 4Q== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:fd:f6:9e:00:61:6d:ed:58:e1:a2:74:36:c0:3e +# 00:ec:89:07:f6:22:11:84:39:0b:c9:43:3f:9b:ab # pub: -# 04:64:60:14:54:66:a4:ee:a3:3d:82:48:b3:bc:ac: -# f7:7c:75:6b:0b:56:05:76:79:49:4f:c9:6a:a9 +# 04:af:e8:02:b4:b5:12:df:7f:80:36:f4:7b:a7:1e: +# 74:87:fc:81:bf:6c:37:85:e6:8e:18:1f:00:e1 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:e7 @@ -35316,15 +35352,15 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.der => 0 ok 276 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8A62N42HeWMy8VLTU23Zah -# IAMeAAT9JLqnf12Y3Uy6Fhzvx6L4phT2oC+NCpv3lO5g +# ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8AvSUrZLGRloHzx3pf5Mmh +# IAMeAAQ2kekqXvExnHutXdjsxkBvB1H5csNMBDOPVMZM # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:eb:63:78:d8:77:96:33:2f:15:2d:35:36:dd:96 +# 00:bd:25:2b:64:b1:91:96:81:f3:c7:7a:5f:e4:c9 # pub: -# 04:fd:24:ba:a7:7f:5d:98:dd:4c:ba:16:1c:ef:c7: -# a2:f8:a6:14:f6:a0:2f:8d:0a:9b:f7:94:ee:60 +# 04:36:91:e9:2a:5e:f1:31:9c:7b:ad:5d:d8:ec:c6: +# 40:6f:07:51:f9:72:c3:4c:04:33:8f:54:c6:4c # ASN1 OID: wap-wsg-idm-ecid-wtls8 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 277 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (text) @@ -35363,18 +35399,18 @@ # MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD///////////// # //////////yAjzAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA # AAAAAAAAAAMEKQQAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAA -# AAACAhUBAAAAAAAAAAAAAc3JiuDi3ldKvzMCAQEESjBIAgEBBBUACcuvmFdwzmgw -# QrHiPexj0jgJLy2hLAMqAASsJ0YiQatH8a1PhvNQAzCrDArs+pyriUrP/oHMq9N2 -# SmGDRgYIcOVn +# AAACAhUBAAAAAAAAAAAAAc3JiuDi3ldKvzMCAQEESjBIAgEBBBUAsdlSteLIWcUc +# i+MeCg7MpHSfNqqhLAMqAAQXmcINRUIqDAcH7Vcm0DS3O8xLifGnlENGYjj40Ltb +# M8pOQ8ZcW0GA # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:09:cb:af:98:57:70:ce:68:30:42:b1:e2:3d:ec: -# 63:d2:38:09:2f:2d +# 00:b1:d9:52:b5:e2:c8:59:c5:1c:8b:e3:1e:0a:0e: +# cc:a4:74:9f:36:aa # pub: -# 04:ac:27:46:22:41:ab:47:f1:ad:4f:86:f3:50:03: -# 30:ab:0c:0a:ec:fa:9c:ab:89:4a:cf:fe:81:cc:ab: -# d3:76:4a:61:83:46:06:08:70:e5:67 +# 04:17:99:c2:0d:45:42:2a:0c:07:07:ed:57:26:d0: +# 34:b7:3b:cc:4b:89:f1:a7:94:43:46:62:38:f8:d0: +# bb:5b:33:ca:4e:43:c6:5c:5b:41:80 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -35407,18 +35443,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.der => 0 ok 288 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUAf5mmZxSm7tuySoSOmE1o -# Yjz2KlehLAMqAAQaxrHNJtb34LMEd2FUav3lcHCwumPKxvGU+qu0vLyVYT6fl/M0 -# HLOD +# MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUAQ/xrfwXLUhYs7ZCCtRzS +# YESTAjmhLAMqAAQ4/9DWdtzffUHHhTaH0i0TpyYrMOUYJ3SXko1NMj9hXAil0oEh +# 1OWN # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:7f:99:a6:67:14:a6:ee:db:b2:4a:84:8e:98:4d: -# 68:62:3c:f6:2a:57 +# 00:43:fc:6b:7f:05:cb:52:16:2c:ed:90:82:b5:1c: +# d2:60:44:93:02:39 # pub: -# 04:1a:c6:b1:cd:26:d6:f7:e0:b3:04:77:61:54:6a: -# fd:e5:70:70:b0:ba:63:ca:c6:f1:94:fa:ab:b4:bc: -# bc:95:61:3e:9f:97:f3:34:1c:b3:83 +# 04:38:ff:d0:d6:76:dc:df:7d:41:c7:85:36:87:d2: +# 2d:13:a7:26:2b:30:e5:18:27:74:97:92:8d:4d:32: +# 3f:61:5c:08:a5:d2:81:21:d4:e5:8d # ASN1 OID: wap-wsg-idm-ecid-wtls9 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 289 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (text) @@ -35464,19 +35500,19 @@ # /////////wAAAAAAAAAAAAAAATA8BBz////////////////////+//////////// # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0BDkEtw4MvWu0v38yE5C5 # SgPB01bCESI0MoDWEVwdIb03Y4i19yP7TCLf5s1DdaBaB0dkRNWBmYUAfjQCHQD/ -# /////////////////xai4LjwPhPdKUVcXCo9AgEBBGEwXwIBAQQc8PHWQNi3gGxD -# uHvUU4XI7Gnwf/ViBOF/if752aE8AzoABG7AML84N8u9Reg5mMgTSK+DoKsNiY3y -# XXKCQD7zXryg76FJVqrahwcLGFhwGyfZf7ZAebTFpBHV +# /////////////////xai4LjwPhPdKUVcXCo9AgEBBGEwXwIBAQQceivc94vjmdmq +# FlIv2GEGTHn2uqsoQPItwpgXiaE8AzoABGeqDxEq+TE/tYeS2kQ00irxjfZcpaO4 +# fGyl0sfCToufD/Cd20nhqnHr3RXqO0NFJ0y75QL5aM1X # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# f0:f1:d6:40:d8:b7:80:6c:43:b8:7b:d4:53:85:c8: -# ec:69:f0:7f:f5:62:04:e1:7f:89:fe:f9:d9 +# 7a:2b:dc:f7:8b:e3:99:d9:aa:16:52:2f:d8:61:06: +# 4c:79:f6:ba:ab:28:40:f2:2d:c2:98:17:89 # pub: -# 04:6e:c0:30:bf:38:37:cb:bd:45:e8:39:98:c8:13: -# 48:af:83:a0:ab:0d:89:8d:f2:5d:72:82:40:3e:f3: -# 5e:bc:a0:ef:a1:49:56:aa:da:87:07:0b:18:58:70: -# 1b:27:d9:7f:b6:40:79:b4:c5:a4:11:d5 +# 04:67:aa:0f:11:2a:f9:31:3f:b5:87:92:da:44:34: +# d2:2a:f1:8d:f6:5c:a5:a3:b8:7c:6c:a5:d2:c7:c2: +# 4e:8b:9f:0f:f0:9d:db:49:e1:aa:71:eb:dd:15:ea: +# 3b:43:45:27:4c:bb:e5:02:f9:68:cd:57 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -35514,19 +35550,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.der => 0 ok 300 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBBzeKkLL1ZoxJnt2pDJKBo5u -# 1C6ef9ymkusbd/lEoTwDOgAE7t1NTDI+moSseRukzG78NupV/v6VcxDKwM/RPgdX -# vcAfCTR3ifUDHdTixrHloQAXSEXQf12XmnA= +# MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBBxv8AXjVNxO1G44BeLmEOSC +# 1T90BdnyQt024UNIoTwDOgAEvr1uAMu6VrUTZTSBYemxZyaI3b1+Qh6k5LxapJV9 +# cewtarVlSDQcd82zarNCT1e0XQqTo9jBJJI= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# de:2a:42:cb:d5:9a:31:26:7b:76:a4:32:4a:06:8e: -# 6e:d4:2e:9e:7f:dc:a6:92:eb:1b:77:f9:44 +# 6f:f0:05:e3:54:dc:4e:d4:6e:38:05:e2:e6:10:e4: +# 82:d5:3f:74:05:d9:f2:42:dd:36:e1:43:48 # pub: -# 04:ee:dd:4d:4c:32:3e:9a:84:ac:79:1b:a4:cc:6e: -# fc:36:ea:55:fe:fe:95:73:10:ca:c0:cf:d1:3e:07: -# 57:bd:c0:1f:09:34:77:89:f5:03:1d:d4:e2:c6:b1: -# e5:a1:00:17:48:45:d0:7f:5d:97:9a:70 +# 04:be:bd:6e:00:cb:ba:56:b5:13:65:34:81:61:e9: +# b1:67:26:88:dd:bd:7e:42:1e:a4:e4:bc:5a:a4:95: +# 7d:71:ec:2d:6a:b5:65:48:34:1c:77:cd:b3:6a:b3: +# 42:4f:57:b4:5d:0a:93:a3:d8:c1:24:92 # ASN1 OID: wap-wsg-idm-ecid-wtls12 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 301 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (text) @@ -35569,18 +35605,18 @@ # MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf # x62Vs9gTlRViDzAsBBQ0DnviooDrdOK+YbradF2X6PfDAAQUHliahZVCNBITT6ot # veyVyNhnXlgEKQS+1a8W6j9qT2KTjEYx61r3vbzbwxZny0d6Go7DOPlHQWacl2MW -# 2mMhAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBR/FW9+vlM9i61w -# jISPj00t8Jyse6EsAyoABAM+zVyeu6qdwkcrFBxfkyt8uzm9EZ70yMq5HslV5/Kq -# poacs7GYU1w= +# 2mMhAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBSg7OUTUk4k2ZP1 +# W9aZJfzwwpl48aEsAyoABD5qQYzr8kfIGu82JmO2Rq6VE1UetGwibgch8vAD1kq8 +# 0SBTfvN3nt0= # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# 7f:15:6f:7e:be:53:3d:8b:ad:70:8c:84:8f:8f:4d: -# 2d:f0:9c:ac:7b +# a0:ec:e5:13:52:4e:24:d9:93:f5:5b:d6:99:25:fc: +# f0:c2:99:78:f1 # pub: -# 04:03:3e:cd:5c:9e:bb:aa:9d:c2:47:2b:14:1c:5f: -# 93:2b:7c:bb:39:bd:11:9e:f4:c8:ca:b9:1e:c9:55: -# e7:f2:aa:a6:86:9c:b3:b1:98:53:5c +# 04:3e:6a:41:8c:eb:f2:47:c8:1a:ef:36:26:63:b6: +# 46:ae:95:13:55:1e:b4:6c:22:6e:07:21:f2:f0:03: +# d6:4a:bc:d1:20:53:7e:f3:77:9e:dd # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: @@ -35617,18 +35653,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160r1.named_curve.der => 0 ok 312 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQUo1e46pO4DIt9UaF+ -# 1bVC0k4JRd2hLAMqAARVBpTj5CmDqHwSmNGLQCj3l3lLCrPe8bmaSNMVvAafF7td -# wmrdyCk1 +# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQUEfPojTlL01JLPomA +# efpXSaAgGzahLAMqAATLRwY878qDyHHOYfmd5+q/vgVvLK0sh0JNd4DD6bDqungw +# CPUggWgf # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# a3:57:b8:ea:93:b8:0c:8b:7d:51:a1:7e:d5:b5:42: -# d2:4e:09:45:dd +# 11:f3:e8:8d:39:4b:d3:52:4b:3e:89:80:79:fa:57: +# 49:a0:20:1b:36 # pub: -# 04:55:06:94:e3:e4:29:83:a8:7c:12:98:d1:8b:40: -# 28:f7:97:79:4b:0a:b3:de:f1:b9:9a:48:d3:15:bc: -# 06:9f:17:bb:5d:c2:6a:dd:c8:29:35 +# 04:cb:47:06:3c:ef:ca:83:c8:71:ce:61:f9:9d:e7: +# ea:bf:be:05:6f:2c:ad:2c:87:42:4d:77:80:c3:e9: +# b0:ea:ba:78:30:08:f5:20:81:68:1f # ASN1 OID: brainpoolP160r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 313 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (text) @@ -35671,18 +35707,18 @@ # MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf # x62Vs9gTlRViDzAsBBTpXkpfc3BZ3GDfx62Vs9gTlRViDAQUelVrba5TW3tR7SxN # fap6C1xV84AEKQSxmbE7mzTvwTl+ZLrrBazCZf8jeK3WcYt8fBlh8JkbhCRDdyFS -# yeCtAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBRJ/UpzK/LorSZP -# 1/GY0MF2P59lDKEsAyoABKUujVHrDUJjH3CnQrbX5s7x2hCIeLZoCjaCxT4PjhgV -# VwYUg55gJ90= +# yeCtAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBRjFGnT/K1FoO95 +# VnVzrFA/mqf/I6EsAyoABIufrMRlOP0xXC3csCEL8DmFaG0fsVSkVyiXv1VDrBjV +# askBrRFwj04= # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# 49:fd:4a:73:2b:f2:e8:ad:26:4f:d7:f1:98:d0:c1: -# 76:3f:9f:65:0c +# 63:14:69:d3:fc:ad:45:a0:ef:79:56:75:73:ac:50: +# 3f:9a:a7:ff:23 # pub: -# 04:a5:2e:8d:51:eb:0d:42:63:1f:70:a7:42:b6:d7: -# e6:ce:f1:da:10:88:78:b6:68:0a:36:82:c5:3e:0f: -# 8e:18:15:57:06:14:83:9e:60:27:dd +# 04:8b:9f:ac:c4:65:38:fd:31:5c:2d:dc:b0:21:0b: +# f0:39:85:68:6d:1f:b1:54:a4:57:28:97:bf:55:43: +# ac:18:d5:6a:c9:01:ad:11:70:8f:4e # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: @@ -35719,18 +35755,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160t1.named_curve.der => 0 ok 324 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQUxdmdqFtiyqi6C3g2 -# ml7qP0/JuMehLAMqAATLCp+jMkX4GMHOXnKc4mem6Ngxvt77MUwd8Zsc/VDbMdI1 -# 9brzklQc +# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQUJNSgeuSD0dS3uji2 +# qDwhy7nL9PuhLAMqAAS//xBxp+dosB6UsWlMO88lr9PUDdT5NcVax5CIV9MKBRNf +# 6oKKfZa/ # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# c5:d9:9d:a8:5b:62:ca:a8:ba:0b:78:36:9a:5e:ea: -# 3f:4f:c9:b8:c7 +# 24:d4:a0:7a:e4:83:d1:d4:b7:ba:38:b6:a8:3c:21: +# cb:b9:cb:f4:fb # pub: -# 04:cb:0a:9f:a3:32:45:f8:18:c1:ce:5e:72:9c:e2: -# 67:a6:e8:d8:31:be:de:fb:31:4c:1d:f1:9b:1c:fd: -# 50:db:31:d2:35:f5:ba:f3:92:54:1c +# 04:bf:ff:10:71:a7:e7:68:b0:1e:94:b1:69:4c:3b: +# cf:25:af:d3:d4:0d:d4:f9:35:c5:5a:c7:90:88:57: +# d3:0a:05:13:5f:ea:82:8a:7d:96:bf # ASN1 OID: brainpoolP160t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 325 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (text) @@ -35775,18 +35811,18 @@ # o0Ywk9GNt4/OR23hqGKXMDQEGGqRF0B2seDhnDnAMf6GhcHK4EDlxpoo7wQYRpoo # 73wozKPcch0ET0SWvMp+9BRvvyXJBDEEwKBkfqq2pIdTsDPFbLDwkAovXEhTN1/W # FLaQhmq9W7iLX0gowUkAAuZ3P6L6KZuPAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa -# xKzBAgEBBFUwUwIBAQQYEdRp6zNGOS9IDe5myysFwZJjyWq5384+oTQDMgAEe48F -# lMEtEUAoE5+j1LpDl/37rlUmPoPkR74uQeoDfDZYJmaRYDREMEMu7Ppz5bpf +# xKzBAgEBBFUwUwIBAQQYAGRNDUNmwPeBN33aFvgvT+XH0sYJpxVqoTQDMgAEjIoJ +# FfC8SBcto3FxCgver0Ye9qQRs9s2tBbZiTWPyP5ghx9bbwDVC0+r0Iw9uqMU # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 11:d4:69:eb:33:46:39:2f:48:0d:ee:66:cb:2b:05: -# c1:92:63:c9:6a:b9:df:ce:3e +# 00:64:4d:0d:43:66:c0:f7:81:37:7d:da:16:f8:2f: +# 4f:e5:c7:d2:c6:09:a7:15:6a # pub: -# 04:7b:8f:05:94:c1:2d:11:40:28:13:9f:a3:d4:ba: -# 43:97:fd:fb:ae:55:26:3e:83:e4:47:be:2e:41:ea: -# 03:7c:36:58:26:66:91:60:34:44:30:43:2e:ec:fa: -# 73:e5:ba:5f +# 04:8c:8a:09:15:f0:bc:48:17:2d:a3:71:71:0a:0b: +# de:af:46:1e:f6:a4:11:b3:db:36:b4:16:d9:89:35: +# 8f:c8:fe:60:87:1f:5b:6f:00:d5:0b:4f:ab:d0:8c: +# 3d:ba:a3:14 # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: @@ -35824,19 +35860,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192r1.named_curve.der => 0 ok 336 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYOOWkvgicn4e8X84/ -# MeGFTHPJTlrG8Fm7oTQDMgAEAgkIxzx7Wb9VvTMI5s5rYyqWG5lz8Zr9CogjcRu8 -# KSGXqpsLy/Oklno6dN4QudGi +# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYr+OP8OhcMsGGI3FM +# jyRUa5RgBD/w/MkAoTQDMgAEcdF87fxtycC5VtGCUjp3hoLGvCttrR62PhpGHny5 +# 3VQPynpBx5SUF46abxBEN1Dg # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 38:e5:a4:be:08:9c:9f:87:bc:5f:ce:3f:31:e1:85: -# 4c:73:c9:4e:5a:c6:f0:59:bb +# af:e3:8f:f0:e8:5c:32:c1:86:23:71:4c:8f:24:54: +# 6b:94:60:04:3f:f0:fc:c9:00 # pub: -# 04:02:09:08:c7:3c:7b:59:bf:55:bd:33:08:e6:ce: -# 6b:63:2a:96:1b:99:73:f1:9a:fd:0a:88:23:71:1b: -# bc:29:21:97:aa:9b:0b:cb:f3:a4:96:7a:3a:74:de: -# 10:b9:d1:a2 +# 04:71:d1:7c:ed:fc:6d:c9:c0:b9:56:d1:82:52:3a: +# 77:86:82:c6:bc:2b:6d:ad:1e:b6:3e:1a:46:1e:7c: +# b9:dd:54:0f:ca:7a:41:c7:94:94:17:8e:9a:6f:10: +# 44:37:50:e0 # ASN1 OID: brainpoolP192r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 337 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (text) @@ -35881,18 +35917,18 @@ # o0Ywk9GNt4/OR23hqGKXMDQEGMMC9B2TKjbNp6NGMJPRjbePzkdt4ahilAQYE9Vv # +ux4aB5o+d60OzW+wvtoVC4niXt5BDEEOunljIL2PDAoLh/nu/Q/pyxEavb0YYEp # CX4sVmfCIjqQKrXKRJ0AhLfls958zAHJAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa -# xKzBAgEBBFUwUwIBAQQYlQgRvZGad1ekW3E9JOxNXWxt3f5gXV73oTQDMgAELAIX -# psNsh8z0JOoDOyxkxID1jav5AFx0f1mIAvK6LT/0ndQvdTSHAFnfbe1Uuuxn +# xKzBAgEBBFUwUwIBAQQYn0XN05yWa5x4MCPS5h+JMf7LtkJQPC5ZoTQDMgAETUUA +# IInHNGUR1CTGu/2/dM6ZS4YaPi9nN7AZoeQuQsxqQm5+JfGeCYF2G8mjq7EO # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 95:08:11:bd:91:9a:77:57:a4:5b:71:3d:24:ec:4d: -# 5d:6c:6d:dd:fe:60:5d:5e:f7 +# 9f:45:cd:d3:9c:96:6b:9c:78:30:23:d2:e6:1f:89: +# 31:fe:cb:b6:42:50:3c:2e:59 # pub: -# 04:2c:02:17:a6:c3:6c:87:cc:f4:24:ea:03:3b:2c: -# 64:c4:80:f5:8d:ab:f9:00:5c:74:7f:59:88:02:f2: -# ba:2d:3f:f4:9d:d4:2f:75:34:87:00:59:df:6d:ed: -# 54:ba:ec:67 +# 04:4d:45:00:20:89:c7:34:65:11:d4:24:c6:bb:fd: +# bf:74:ce:99:4b:86:1a:3e:2f:67:37:b0:19:a1:e4: +# 2e:42:cc:6a:42:6e:7e:25:f1:9e:09:81:76:1b:c9: +# a3:ab:b1:0e # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: @@ -35930,19 +35966,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192t1.named_curve.der => 0 ok 348 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYZ1fgozu7PnegAEtx -# hnuvSgo9dwJr4Ok+oTQDMgAEF3sl8+BDTJA4AZ7fiEK2ENZQugW0OH7TTtm85R/C -# Mb0WDCg+pdzTU0ZBa1cT9sr7 +# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYbZjB/0hHtSPFTab2 +# +ZBYUkSx5sobItXQoTQDMgAER5Bw7yZHDm2KrE5VarOsyikRPCk6pe/BqdnZP71v +# rAnUivgtfq/IaTC7dR4oB93l # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 67:57:e0:a3:3b:bb:3e:77:a0:00:4b:71:86:7b:af: -# 4a:0a:3d:77:02:6b:e0:e9:3e +# 6d:98:c1:ff:48:47:b5:23:c5:4d:a6:f6:f9:90:58: +# 52:44:b1:e6:ca:1b:22:d5:d0 # pub: -# 04:17:7b:25:f3:e0:43:4c:90:38:01:9e:df:88:42: -# b6:10:d6:50:ba:05:b4:38:7e:d3:4e:d9:bc:e5:1f: -# c2:31:bd:16:0c:28:3e:a5:dc:d3:53:46:41:6b:57: -# 13:f6:ca:fb +# 04:47:90:70:ef:26:47:0e:6d:8a:ac:4e:55:6a:b3: +# ac:ca:29:11:3c:29:3a:a5:ef:c1:a9:d9:d9:3f:bd: +# 6f:ac:09:d4:8a:f8:2d:7e:af:c8:69:30:bb:75:1e: +# 28:07:dd:e5 # ASN1 OID: brainpoolP192t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 349 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (text) @@ -35988,19 +36024,19 @@ # GDAlddHXh7CfB1eX2on1fsjA/zA8BBxopeYsqc5sHCmYA6bBUwtRThgq2LAEKlnK # 0p9DBBwlgPY8z+RBOIcHE7GpI2njPiE10mbbs3I4bEALBDkEDZAprSx+XPQ0CCOy # qH3GjJ5M4xdMHm797hLAfViqVvdywHJvJMa4nk7NrCQ1S56ZyqP203YUAs0CHQDX -# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcHqK8W7LVSnsO -# DXiKrX8qQMop6poExcUBRc7w7aE8AzoABHbAnWYXpYKvLHfFVeux9j/DaSOOnEWX -# OTHurNANTNlRb/PPJfvkT8yp5nbF9rF/GwZnoOUtHUE6 +# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcr2RqHn2HumXq +# fkd2avnWPKVkVSFcEZnL1GORwaE8AzoABJ30/faX+g+HRckZ6CvSojGuf7uV3Vji +# oNq+is9mI6paFSStOyVO30nsy83VB6vAS92zty1ISFKB # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 1e:a2:bc:5b:b2:d5:4a:7b:0e:0d:78:8a:ad:7f:2a: -# 40:ca:29:ea:9a:04:c5:c5:01:45:ce:f0:ed +# af:64:6a:1e:7d:87:ba:65:ea:7e:47:76:6a:f9:d6: +# 3c:a5:64:55:21:5c:11:99:cb:d4:63:91:c1 # pub: -# 04:76:c0:9d:66:17:a5:82:af:2c:77:c5:55:eb:b1: -# f6:3f:c3:69:23:8e:9c:45:97:39:31:ee:ac:d0:0d: -# 4c:d9:51:6f:f3:cf:25:fb:e4:4f:cc:a9:e6:76:c5: -# f6:b1:7f:1b:06:67:a0:e5:2d:1d:41:3a +# 04:9d:f4:fd:f6:97:fa:0f:87:45:c9:19:e8:2b:d2: +# a2:31:ae:7f:bb:95:dd:58:e2:a0:da:be:8a:cf:66: +# 23:aa:5a:15:24:ad:3b:25:4e:df:49:ec:cb:cd:d5: +# 07:ab:c0:4b:dd:b3:b7:2d:48:48:52:81 # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: @@ -36038,19 +36074,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224r1.named_curve.der => 0 ok 360 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQcTgzvzVvP/+NXQbF0 -# 8Va78JAetb3vXRPS/peGDKE8AzoABMocOR6vbBlyUFyDnB/C+2nTQ1UB5AnC/MyC -# f0rCOO7FYVArcSXlkxkuXNaeaYXmeNSkk/dcNh1e +# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQckGkCwsdI04DSKMy6 +# pRYKXb7ydRsxOsPruWPSSKE8AzoABK0HGH/1HJXqN7KrJ5H60DUrra/oVDcvGixb +# INkFY7vUp8gL4W/FnWDao8os//sTciBpwLJgbE/a # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 4e:0c:ef:cd:5b:cf:ff:e3:57:41:b1:74:f1:56:bb: -# f0:90:1e:b5:bd:ef:5d:13:d2:fe:97:86:0c +# 90:69:02:c2:c7:48:d3:80:d2:28:cc:ba:a5:16:0a: +# 5d:be:f2:75:1b:31:3a:c3:eb:b9:63:d2:48 # pub: -# 04:ca:1c:39:1e:af:6c:19:72:50:5c:83:9c:1f:c2: -# fb:69:d3:43:55:01:e4:09:c2:fc:cc:82:7f:4a:c2: -# 38:ee:c5:61:50:2b:71:25:e5:93:19:2e:5c:d6:9e: -# 69:85:e6:78:d4:a4:93:f7:5c:36:1d:5e +# 04:ad:07:18:7f:f5:1c:95:ea:37:b2:ab:27:91:fa: +# d0:35:2b:ad:af:e8:54:37:2f:1a:2c:5b:20:d9:05: +# 63:bb:d4:a7:c8:0b:e1:6f:c5:9d:60:da:a3:ca:2c: +# ff:fb:13:72:20:69:c0:b2:60:6c:4f:da # ASN1 OID: brainpoolP224r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 361 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (text) @@ -36096,19 +36132,19 @@ # GDAlddHXh7CfB1eX2on1fsjA/zA8BBzXwTSqJkNmhioYMCV10deHsJ8HV5faifV+ # yMD8BBxLM32TQQTNe+8nG/YM7R7SDaFMCLO7ZPGKYIiNBDkEarHjRM4l/ziWQk5/ # /hR2LstJ+JKKwMdgKbTVgAN06fUUPlaM0j8/TXwNSx5ByMwNHGq9XxpG20wCHQDX -# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQciucbd/zSkWFa -# Tz6WPR2G/gz94PPR5AKcvnu22KE8AzoABJiFfWgQUhu0SxyeJeWFS2b5yZyO8Lsv -# ftJZPZykZm9GT/qakV/YxtXzTi47J3U+GRzEsdfrpApy +# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcJhw8uU/DaojJ +# +q+teBnGBpWv20lCuU91/i6V7KE8AzoABGWHhnPIX/eIWkIJrHniBWvaW0bwA78r +# kpnGipFJwaFA3Il5zPi6QafIgNJqmRBn1JYsqG/Tw6ti # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 8a:e7:1b:77:fc:d2:91:61:5a:4f:3e:96:3d:1d:86: -# fe:0c:fd:e0:f3:d1:e4:02:9c:be:7b:b6:d8 +# 26:1c:3c:b9:4f:c3:6a:88:c9:fa:af:ad:78:19:c6: +# 06:95:af:db:49:42:b9:4f:75:fe:2e:95:ec # pub: -# 04:98:85:7d:68:10:52:1b:b4:4b:1c:9e:25:e5:85: -# 4b:66:f9:c9:9c:8e:f0:bb:2f:7e:d2:59:3d:9c:a4: -# 66:6f:46:4f:fa:9a:91:5f:d8:c6:d5:f3:4e:2e:3b: -# 27:75:3e:19:1c:c4:b1:d7:eb:a4:0a:72 +# 04:65:87:86:73:c8:5f:f7:88:5a:42:09:ac:79:e2: +# 05:6b:da:5b:46:f0:03:bf:2b:92:99:c6:8a:91:49: +# c1:a1:40:dc:89:79:cc:f8:ba:41:a7:c8:80:d2:6a: +# 99:10:67:d4:96:2c:a8:6f:d3:c3:ab:62 # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: @@ -36146,19 +36182,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224t1.named_curve.der => 0 ok 372 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQcBmEQUn+XWiC2xaaJ -# 0i2U0ibtMhXUt7keQApB1aE8AzoABF4z5pYOMFeYdNYBCCylLYVoiJ7RKvy8BFD5 -# lGlNczN3EeCFZunNL/heRMQF06gBCTHy9eqyhbPI +# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQcLQL7SxtH3Yx5+Ns7 +# Z0NEpKoTPlEfqY+eg0JSiaE8AzoABHhCHjP2jjC5cjgl1zsDyyET/urPASQqrPs3 +# z3TGKrS6LYGCRjH8h1GGOfqrO+b/dNIjRaKxRhHA # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 06:61:10:52:7f:97:5a:20:b6:c5:a6:89:d2:2d:94: -# d2:26:ed:32:15:d4:b7:b9:1e:40:0a:41:d5 +# 2d:02:fb:4b:1b:47:dd:8c:79:f8:db:3b:67:43:44: +# a4:aa:13:3e:51:1f:a9:8f:9e:83:42:52:89 # pub: -# 04:5e:33:e6:96:0e:30:57:98:74:d6:01:08:2c:a5: -# 2d:85:68:88:9e:d1:2a:fc:bc:04:50:f9:94:69:4d: -# 73:33:77:11:e0:85:66:e9:cd:2f:f8:5e:44:c4:05: -# d3:a8:01:09:31:f2:f5:ea:b2:85:b3:c8 +# 04:78:42:1e:33:f6:8e:30:b9:72:38:25:d7:3b:03: +# cb:21:13:fe:ea:cf:01:24:2a:ac:fb:37:cf:74:c6: +# 2a:b4:ba:2d:81:82:46:31:fc:87:51:86:39:fa:ab: +# 3b:e6:ff:74:d2:23:45:a2:b1:46:11:c0 # ASN1 OID: brainpoolP224t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 373 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (text) @@ -36210,21 +36246,21 @@ # 3Fxs6UpLRPMwtdkEICbcXGzpSktE8zC12bvXfL+VhBYpXPfhzmvM3Bj/jAe2BEEE # i9Kuuct+V8ssS0gv/IG3r7neJ+HjvSPCOkRTvZrOMmJUfvg1w9rE/Zf4RhoUYR3J # wndFEy3tjlRcHVTHLwRplwIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX -# SFanAgEBBG0wawIBAQQgETeISc2WOjY7m6wTR39enn+938m01i23jP71ECXmGZih -# RANCAARDpaqBrkqLCPm+AZp+7VrZWBTCRXKjCxoBRTD01QuUOWyopGghJCXMdamy -# dY5hyjW/CdLtYOMNGIjxS4JS2Kwo +# SFanAgEBBG0wawIBAQQgKzD7g5n62JcvxXw/yQ43QGkXs+U6msBYQeLCCSmKfs2h +# RANCAASm6uqeShHEYUPMI97eRuEMNaIm+s/kbesjdJGOKBDPFDf+g6+Fc+FhLl53 +# ZFNGGfLf9MJgsgEK12del9evROuM # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 11:37:88:49:cd:96:3a:36:3b:9b:ac:13:47:7f:5e: -# 9e:7f:bd:df:c9:b4:d6:2d:b7:8c:fe:f5:10:25:e6: -# 19:98 -# pub: -# 04:43:a5:aa:81:ae:4a:8b:08:f9:be:01:9a:7e:ed: -# 5a:d9:58:14:c2:45:72:a3:0b:1a:01:45:30:f4:d5: -# 0b:94:39:6c:a8:a4:68:21:24:25:cc:75:a9:b2:75: -# 8e:61:ca:35:bf:09:d2:ed:60:e3:0d:18:88:f1:4b: -# 82:52:d8:ac:28 +# 2b:30:fb:83:99:fa:d8:97:2f:c5:7c:3f:c9:0e:37: +# 40:69:17:b3:e5:3a:9a:c0:58:41:e2:c2:09:29:8a: +# 7e:cd +# pub: +# 04:a6:ea:ea:9e:4a:11:c4:61:43:cc:23:de:de:46: +# e1:0c:35:a2:26:fa:cf:e4:6d:eb:23:74:91:8e:28: +# 10:cf:14:37:fe:83:af:85:73:e1:61:2e:5e:77:64: +# 53:46:19:f2:df:f4:c2:60:b2:01:0a:d7:67:5e:97: +# d7:af:44:eb:8c # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: @@ -36267,21 +36303,21 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256r1.named_curve.der => 0 ok 384 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIC/lUbA9DeWE4pwO -# tOSRITZnGdXtihw+Z36mP+40UIYMoUQDQgAERuZvdiFgqfa2PR/TRQo16qPIP8oN -# +eTUicCSgXQyg72mmgZgOEW1E5r/ZU7+BTRBvu9v8W+we3+jaeCNKQdxBA== +# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEICfEGM2DE4f7S1NZ +# e1ZARvKo9LMXNTI3UoWxVPxSUF4MoUQDQgAEKHvDWvSlh+tzOeb30jY0Vymr0dMW +# 4gl8YYuDh++ASFN+KQN0wMicbA4MVCUl1pft5Kr1GGyvagGrAjeryWgUDw== # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 2f:e5:51:b0:3d:0d:e5:84:e2:9c:0e:b4:e4:91:21: -# 36:67:19:d5:ed:8a:1c:3e:67:7e:a6:3f:ee:34:50: -# 86:0c -# pub: -# 04:46:e6:6f:76:21:60:a9:f6:b6:3d:1f:d3:45:0a: -# 35:ea:a3:c8:3f:ca:0d:f9:e4:d4:89:c0:92:81:74: -# 32:83:bd:a6:9a:06:60:38:45:b5:13:9a:ff:65:4e: -# fe:05:34:41:be:ef:6f:f1:6f:b0:7b:7f:a3:69:e0: -# 8d:29:07:71:04 +# 27:c4:18:cd:83:13:87:fb:4b:53:59:7b:56:40:46: +# f2:a8:f4:b3:17:35:32:37:52:85:b1:54:fc:52:50: +# 5e:0c +# pub: +# 04:28:7b:c3:5a:f4:a5:87:eb:73:39:e6:f7:d2:36: +# 34:57:29:ab:d1:d3:16:e2:09:7c:61:8b:83:87:ef: +# 80:48:53:7e:29:03:74:c0:c8:9c:6c:0e:0c:54:25: +# 25:d6:97:ed:e4:aa:f5:18:6c:af:6a:01:ab:02:37: +# ab:c9:68:14:0f # ASN1 OID: brainpoolP256r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 385 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (text) @@ -36333,21 +36369,21 @@ # JiAoIBNIHR9uU3QEIGYsYcQw2E6k/mancz0Ldre/k+vEry9JJWrlgQH+6SsEBEEE # o+jrPMHP57dzIhOyOmVhSa+hQsR6r7wreaGRVi4TBfQtmWyCNDnFbX97IuFGREF+ # aby23jnQJwAdq+jzWyXJvgIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX -# SFanAgEBBG0wawIBAQQgbSRnBoAYmTg0sHcm+2pTO6dzQj/DZi4oLBOGsxV2MEWh -# RANCAARKgKKygGJFbG6XzHe1JQOb95ky7mr/2TIR5ZtOhnisd2jWjVFob2XljAJE -# EeNgAvtzMDDOe9+OQig5FCdtuSAR +# SFanAgEBBG0wawIBAQQgTC+dhuccyYKSTylqytkHAZzTJ7RJ/OQFjtFcJJ5/4Gqh +# RANCAARI7AGjfqnjciX6Ona5u+SBtb+nYP6gwFTbNvD5Cg8Pq6iv7XjHosvFYUoP +# V9ZMOGolY+mcZaZPVFL09tKhtz4+ # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 6d:24:67:06:80:18:99:38:34:b0:77:26:fb:6a:53: -# 3b:a7:73:42:3f:c3:66:2e:28:2c:13:86:b3:15:76: -# 30:45 -# pub: -# 04:4a:80:a2:b2:80:62:45:6c:6e:97:cc:77:b5:25: -# 03:9b:f7:99:32:ee:6a:ff:d9:32:11:e5:9b:4e:86: -# 78:ac:77:68:d6:8d:51:68:6f:65:e5:8c:02:44:11: -# e3:60:02:fb:73:30:30:ce:7b:df:8e:42:28:39:14: -# 27:6d:b9:20:11 +# 4c:2f:9d:86:e7:1c:c9:82:92:4f:29:6a:ca:d9:07: +# 01:9c:d3:27:b4:49:fc:e4:05:8e:d1:5c:24:9e:7f: +# e0:6a +# pub: +# 04:48:ec:01:a3:7e:a9:e3:72:25:fa:3a:76:b9:bb: +# e4:81:b5:bf:a7:60:fe:a0:c0:54:db:36:f0:f9:0a: +# 0f:0f:ab:a8:af:ed:78:c7:a2:cb:c5:61:4a:0f:57: +# d6:4c:38:6a:25:63:e9:9c:65:a6:4f:54:52:f4:f6: +# d2:a1:b7:3e:3e # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: @@ -36390,21 +36426,21 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256t1.named_curve.der => 0 ok 396 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEIB7PaGLCP3g5hAS6 -# hBhDgMm8ze7PETNT0OQgIPRag2VfoUQDQgAEc74Brk+J9O1aUMYrht1/uqE456MW -# /qtVzP+qsCIx+fmSmCvjkJEHL5kUUxY7qNiFHj5s+jursfC7VOJYiVausA== +# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEIDJnNkwRzkE3r+AS +# HjSsoD6s3UVbIsHTB8QZaILQsq9+oUQDQgAEpX1Dzu1MLnYT7dUlgb8m5TnI8D+0 +# tMyeHeimR1FwJlc0ZZ/hgXcYAtbEDtR7NmDFtZKfgzw/yogTUvnm52XZ3g== # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 1e:cf:68:62:c2:3f:78:39:84:04:ba:84:18:43:80: -# c9:bc:cd:ee:cf:11:33:53:d0:e4:20:20:f4:5a:83: -# 65:5f -# pub: -# 04:73:be:01:ae:4f:89:f4:ed:5a:50:c6:2b:86:dd: -# 7f:ba:a1:38:e7:a3:16:fe:ab:55:cc:ff:aa:b0:22: -# 31:f9:f9:92:98:2b:e3:90:91:07:2f:99:14:53:16: -# 3b:a8:d8:85:1e:3e:6c:fa:3b:ab:b1:f0:bb:54:e2: -# 58:89:56:ae:b0 +# 32:67:36:4c:11:ce:41:37:af:e0:12:1e:34:ac:a0: +# 3e:ac:dd:45:5b:22:c1:d3:07:c4:19:68:82:d0:b2: +# af:7e +# pub: +# 04:a5:7d:43:ce:ed:4c:2e:76:13:ed:d5:25:81:bf: +# 26:e5:39:c8:f0:3f:b4:b4:cc:9e:1d:e8:a6:47:51: +# 70:26:57:34:65:9f:e1:81:77:18:02:d6:c4:0e:d4: +# 7b:36:60:c5:b5:92:9f:83:3c:3f:ca:88:13:52:f9: +# e6:e7:65:d9:de # ASN1 OID: brainpoolP256t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 397 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (text) @@ -36459,23 +36495,23 @@ # P0E0lVS0mswx3M2IRTmBb160rI+x8aYEUQRDvX6a+1PYuFKJvMSO5b/m8gE30QoI # frbnhx4qEKWZxxCvjQ054gYRFP3QVUXsHMirQJMkf3cnXgdD/+0RcYLqqcd4d6qs # asfTUkXRaS6O4QIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV -# W0TFkxECAQEEgYYwgYMCAQEEKHcPErsUckSCQ6A89C/lSalgjTP8Ijo/G3t98Au2 -# UefttTtVlzgJeuyhVANSAARs8lFEIifJjBfMUWIsDRq4ROYEoMZahJ57VCTxtEgr -# w6ExsoM4Lei6wQ9IpI556sU3likhP4rx9J2EyTU/jwEeFBLN6O3u082eoJqJAyXl -# XA== +# W0TFkxECAQEEgYYwgYMCAQEEKL+dBXj4LGDMXvJN4y01+UGmJ0xOrtOHRgy7BlBx +# F7tqAjmY5CpEaB2hVANSAATOsKCM2l4spB4ZuANdfrgFmF/KBz8u88QpVhP/hWr8 +# nSBHREbZjbjmlEL40gYoG92E2n/tdefbbUNZdeXcbFENjbdmVBGF/x8V0EIqLu5a +# Eg== # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 77:0f:12:bb:14:72:44:82:43:a0:3c:f4:2f:e5:49: -# a9:60:8d:33:fc:22:3a:3f:1b:7b:7d:f0:0b:b6:51: -# e7:ed:b5:3b:55:97:38:09:7a:ec -# pub: -# 04:6c:f2:51:44:22:27:c9:8c:17:cc:51:62:2c:0d: -# 1a:b8:44:e6:04:a0:c6:5a:84:9e:7b:54:24:f1:b4: -# 48:2b:c3:a1:31:b2:83:38:2d:e8:ba:c1:0f:48:a4: -# 8e:79:ea:c5:37:96:29:21:3f:8a:f1:f4:9d:84:c9: -# 35:3f:8f:01:1e:14:12:cd:e8:ed:ee:d3:cd:9e:a0: -# 9a:89:03:25:e5:5c +# bf:9d:05:78:f8:2c:60:cc:5e:f2:4d:e3:2d:35:f9: +# 41:a6:27:4c:4e:ae:d3:87:46:0c:bb:06:50:71:17: +# bb:6a:02:39:98:e4:2a:44:68:1d +# pub: +# 04:ce:b0:a0:8c:da:5e:2c:a4:1e:19:b8:03:5d:7e: +# b8:05:98:5f:ca:07:3f:2e:f3:c4:29:56:13:ff:85: +# 6a:fc:9d:20:47:44:46:d9:8d:b8:e6:94:42:f8:d2: +# 06:28:1b:dd:84:da:7f:ed:75:e7:db:6d:43:59:75: +# e5:dc:6c:51:0d:8d:b7:66:54:11:85:ff:1f:15:d0: +# 42:2a:2e:ee:5a:12 # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: @@ -36519,23 +36555,23 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320r1.named_curve.der => 0 ok 408 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQofjdI6mEE8p0c -# SwXOzXAN4OcMYgzlAVGWcrhusMCKdgIjG+xLwwOyTKFUA1IABJthK75t48CQ9cd6 -# d927NkyRkOy8vW6QC4O5RuhfJw9a17xnYLGoSOqLM6FqnYIf/8lSxJ4I2T6tZ3se -# wt+o/0riBjPCdovAVNtqY14XnJVc +# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQoD8m79tEKSI6G +# VE7WJike3LGilCyUORoHwvgN+5n8zB4Pistc8hNCt6FUA1IABJbZlL8NKDLb2kj9 +# mWpL0iFK88uyJIChGdzewDdZbS4+yGmITp2i/EaSUBJyMJfwcc6wQkJ1Y0xmtI0A +# EZoBAxSpSh54PFYj6nNtccmF6zXe # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 7e:37:48:ea:61:04:f2:9d:1c:4b:05:ce:cd:70:0d: -# e0:e7:0c:62:0c:e5:01:51:96:72:b8:6e:b0:c0:8a: -# 76:02:23:1b:ec:4b:c3:03:b2:4c -# pub: -# 04:9b:61:2b:be:6d:e3:c0:90:f5:c7:7a:77:dd:bb: -# 36:4c:91:90:ec:bc:bd:6e:90:0b:83:b9:46:e8:5f: -# 27:0f:5a:d7:bc:67:60:b1:a8:48:ea:8b:33:a1:6a: -# 9d:82:1f:ff:c9:52:c4:9e:08:d9:3e:ad:67:7b:1e: -# c2:df:a8:ff:4a:e2:06:33:c2:76:8b:c0:54:db:6a: -# 63:5e:17:9c:95:5c +# 0f:c9:bb:f6:d1:0a:48:8e:86:54:4e:d6:26:29:1e: +# dc:b1:a2:94:2c:94:39:1a:07:c2:f8:0d:fb:99:fc: +# cc:1e:0f:8a:cb:5c:f2:13:42:b7 +# pub: +# 04:96:d9:94:bf:0d:28:32:db:da:48:fd:99:6a:4b: +# d2:21:4a:f3:cb:b2:24:80:a1:19:dc:de:c0:37:59: +# 6d:2e:3e:c8:69:88:4e:9d:a2:fc:46:92:50:12:72: +# 30:97:f0:71:ce:b0:42:42:75:63:4c:66:b4:8d:00: +# 11:9a:01:03:14:a9:4a:1e:78:3c:56:23:ea:73:6d: +# 71:c9:85:eb:35:de # ASN1 OID: brainpoolP320r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 409 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (text) @@ -36590,23 +36626,23 @@ # TBnyftJ8Z4Cq93+4pUfOtbT+9CI0A1MEUQSSW+n7Aa/G+00+fUmQAQ+BNAirEGxP # Cct+4HhozBNv/zNX9iSiG+1SY7o6eidIPr9mcdvversw6+4ITligsHetQqWgmJ0e # 5xsbm8BFX7DSwwIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV -# W0TFkxECAQEEgYYwgYMCAQEEKH7ZOZISWrd0Mn5Ys3uPp7hTh4wjn58JTbw3SrCb -# Get8r1aqH9Q14NKhVANSAATSfT1lTSkpq/nsVggaRERDz/GM6BR0HD09gbAj0eGe -# SEtzKtRqgxnkrDv4K/ghUH/MED7BRBhx+N+MLklXP7pWVx/jEhnQxW/ZE37KDUTs -# ZQ== +# W0TFkxECAQEEgYYwgYMCAQEEKJj4GPRFFz11OtdWdJPYF3fY27Qr9+1iqixgUW24 +# NCWcQH8HndRZGU+hVANSAASprcZzmst9QZ1+rmxsdrTQF0L0bXiS/OAHIBZkHLmE +# oPHZIxURBWeZnn+pywGEYgWjy4fkx9ob4IMSzllk5l+0MXD2fD9w7An5Xp/kJgHc +# bA== # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 7e:d9:39:92:12:5a:b7:74:32:7e:58:b3:7b:8f:a7: -# b8:53:87:8c:23:9f:9f:09:4d:bc:37:4a:b0:9b:19: -# eb:7c:af:56:aa:1f:d4:35:e0:d2 -# pub: -# 04:d2:7d:3d:65:4d:29:29:ab:f9:ec:56:08:1a:44: -# 44:43:cf:f1:8c:e8:14:74:1c:3d:3d:81:b0:23:d1: -# e1:9e:48:4b:73:2a:d4:6a:83:19:e4:ac:3b:f8:2b: -# f8:21:50:7f:cc:10:3e:c1:44:18:71:f8:df:8c:2e: -# 49:57:3f:ba:56:57:1f:e3:12:19:d0:c5:6f:d9:13: -# 7e:ca:0d:44:ec:65 +# 98:f8:18:f4:45:17:3d:75:3a:d7:56:74:93:d8:17: +# 77:d8:db:b4:2b:f7:ed:62:aa:2c:60:51:6d:b8:34: +# 25:9c:40:7f:07:9d:d4:59:19:4f +# pub: +# 04:a9:ad:c6:73:9a:cb:7d:41:9d:7e:ae:6c:6c:76: +# b4:d0:17:42:f4:6d:78:92:fc:e0:07:20:16:64:1c: +# b9:84:a0:f1:d9:23:15:11:05:67:99:9e:7f:a9:cb: +# 01:84:62:05:a3:cb:87:e4:c7:da:1b:e0:83:12:ce: +# 59:64:e6:5f:b4:31:70:f6:7c:3f:70:ec:09:f9:5e: +# 9f:e4:26:01:dc:6c # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: @@ -36650,23 +36686,23 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320t1.named_curve.der => 0 ok 420 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQoASFMC4n5vGZa -# VewdXYHhssdku5X8XdB4Inr63276vGXQj3Wa/Dq07qFUA1IABFfm3gwVlVNx1F0J -# 645geKwIB37mJsmFkqpWTij2yxVXKkmWdKzv1JyKnB9yZq7JFt9mY07DuCdl1jO8 -# V6o/gMadw9DwOyYOpSXzRhzNVmDV +# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQoN56nNn2PZwXD +# /SOVYUT+q530cu1ty2u1DXw2HGv7kEUfQofJi+oo96FUA1IABD/WCbkNB7elAgUJ +# sHUnBnHnoIVyMtK5QE+GbSZKwiATtyGy4H7H8QVOkqSPpHTRrGrKBOL9GPM+hT5B +# U82rvC4lKZzd2Di9B+ujvHv/vpE0 # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 01:21:4c:0b:89:f9:bc:66:5a:55:ec:1d:5d:81:e1: -# b2:c7:64:bb:95:fc:5d:d0:78:22:7a:fa:df:6e:fa: -# bc:65:d0:8f:75:9a:fc:3a:b4:ee -# pub: -# 04:57:e6:de:0c:15:95:53:71:d4:5d:09:eb:8e:60: -# 78:ac:08:07:7e:e6:26:c9:85:92:aa:56:4e:28:f6: -# cb:15:57:2a:49:96:74:ac:ef:d4:9c:8a:9c:1f:72: -# 66:ae:c9:16:df:66:63:4e:c3:b8:27:65:d6:33:bc: -# 57:aa:3f:80:c6:9d:c3:d0:f0:3b:26:0e:a5:25:f3: -# 46:1c:cd:56:60:d5 +# 37:9e:a7:36:7d:8f:67:05:c3:fd:23:95:61:44:fe: +# ab:9d:f4:72:ed:6d:cb:6b:b5:0d:7c:36:1c:6b:fb: +# 90:45:1f:42:87:c9:8b:ea:28:f7 +# pub: +# 04:3f:d6:09:b9:0d:07:b7:a5:02:05:09:b0:75:27: +# 06:71:e7:a0:85:72:32:d2:b9:40:4f:86:6d:26:4a: +# c2:20:13:b7:21:b2:e0:7e:c7:f1:05:4e:92:a4:8f: +# a4:74:d1:ac:6a:ca:04:e2:fd:18:f3:3e:85:3e:41: +# 53:cd:ab:bc:2e:25:29:9c:dd:d8:38:bd:07:eb:a3: +# bc:7b:ff:be:91:34 # ASN1 OID: brainpoolP320t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 421 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (text) @@ -36728,25 +36764,25 @@ # YQQdHGTwaM9F/6KmOoG3wT9riEej537xT+Pbf8r+DL0Q6Ogm4DQ21kaq74ey4kfU # rx6Kvh11IPnCpFyx646Vz9VSYrcLKf7sWGThnAVP+ZEpKA5GRiF3kYERQoIDQSY8 # UxUCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy -# AukEZWUCAQEEgZ4wgZsCAQEEMFs+g89IIbFuAsenq0nys1nXRMWDzBBo9aPR/5mD -# fL6ymMRnRWGpfp5wXna2hjDVU6FkA2IABBtzr1ChQenJtaC5d0YWahp+V0CLdjdK -# A+dj8etZTj0CKdHhyszM3IZjAdAvnEVVbXGRzBRMQN2rQUznu2oQhfvuN6Bk4lq3 -# vXa09OJhIypG2hl4jYo6PpZy0xl5mn7McA== +# AukEZWUCAQEEgZ4wgZsCAQEEME3x6+uWnOyqECutmPPzu49OsWHfWTNwjM2OIHGj +# SrobCY2ZNnIypQyQz5P3N0XvMKFkA2IABHmD2Qprcz1XE8KHogudYJ+aJpx89kuW +# ZhSC7oEorrvNuVm8dSQJwWI/vbxnkNIvXyUsBa7fv4Ir6xzk4ecbj50wx9IxrdJt +# vtMZGVJOBnAeckyn5giTdSvNRH4zBjha3w== # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 5b:3e:83:cf:48:21:b1:6e:02:c7:a7:ab:49:f2:b3: -# 59:d7:44:c5:83:cc:10:68:f5:a3:d1:ff:99:83:7c: -# be:b2:98:c4:67:45:61:a9:7e:9e:70:5e:76:b6:86: -# 30:d5:53 -# pub: -# 04:1b:73:af:50:a1:41:e9:c9:b5:a0:b9:77:46:16: -# 6a:1a:7e:57:40:8b:76:37:4a:03:e7:63:f1:eb:59: -# 4e:3d:02:29:d1:e1:ca:cc:cc:dc:86:63:01:d0:2f: -# 9c:45:55:6d:71:91:cc:14:4c:40:dd:ab:41:4c:e7: -# bb:6a:10:85:fb:ee:37:a0:64:e2:5a:b7:bd:76:b4: -# f4:e2:61:23:2a:46:da:19:78:8d:8a:3a:3e:96:72: -# d3:19:79:9a:7e:cc:70 +# 4d:f1:eb:eb:96:9c:ec:aa:10:2b:ad:98:f3:f3:bb: +# 8f:4e:b1:61:df:59:33:70:8c:cd:8e:20:71:a3:4a: +# ba:1b:09:8d:99:36:72:32:a5:0c:90:cf:93:f7:37: +# 45:ef:30 +# pub: +# 04:79:83:d9:0a:6b:73:3d:57:13:c2:87:a2:0b:9d: +# 60:9f:9a:26:9c:7c:f6:4b:96:66:14:82:ee:81:28: +# ae:bb:cd:b9:59:bc:75:24:09:c1:62:3f:bd:bc:67: +# 90:d2:2f:5f:25:2c:05:ae:df:bf:82:2b:eb:1c:e4: +# e1:e7:1b:8f:9d:30:c7:d2:31:ad:d2:6d:be:d3:19: +# 19:52:4e:06:70:1e:72:4c:a7:e6:08:93:75:2b:cd: +# 44:7e:33:06:38:5a:df # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: @@ -36795,25 +36831,25 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384r1.named_curve.der => 0 ok 432 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwLCO/BZt0NA3O -# HlW9yyakA9wXeosMzvepUN2gz3L0sU2pvgqJlgaoM1NghUYE0zF9oWQDYgAEY4C4 -# LNMROJUEdsej5/tRVWDmxtpV3BttIkrOJaqGe1c79uKOuxS599dFnCk6W3ZaakFC -# ezOMpBAIssdQRXVZEsUt68P1V42rx7kXNMsRZTROGW/ffH7u2qkGkqwUURL3 +# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwInWECPBZt4Sw +# NW8ak1lvFmO7grOEK6cSbvtB5tfp31f8W2iISNSoY1P1lHas8T9foWQDYgAEHiCC +# OOxoZDvwfKLA+tWlXuYfdqxPes8JQTG6+FVUXTI7SqQizhDj+endsQ1EX9qvENZb +# qWi5aZLvHTAGzhz4nnZKB/D8zP84AUl+zZF3NLSXk0Sd+KhOEwkjR2vpR3id # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 2c:23:bf:05:9b:74:34:0d:ce:1e:55:bd:cb:26:a4: -# 03:dc:17:7a:8b:0c:ce:f7:a9:50:dd:a0:cf:72:f4: -# b1:4d:a9:be:0a:89:96:06:a8:33:53:60:85:46:04: -# d3:31:7d -# pub: -# 04:63:80:b8:2c:d3:11:38:95:04:76:c7:a3:e7:fb: -# 51:55:60:e6:c6:da:55:dc:1b:6d:22:4a:ce:25:aa: -# 86:7b:57:3b:f6:e2:8e:bb:14:b9:f7:d7:45:9c:29: -# 3a:5b:76:5a:6a:41:42:7b:33:8c:a4:10:08:b2:c7: -# 50:45:75:59:12:c5:2d:eb:c3:f5:57:8d:ab:c7:b9: -# 17:34:cb:11:65:34:4e:19:6f:df:7c:7e:ee:da:a9: -# 06:92:ac:14:51:12:f7 +# 22:75:84:08:f0:59:b7:84:b0:35:6f:1a:93:59:6f: +# 16:63:bb:82:b3:84:2b:a7:12:6e:fb:41:e6:d7:e9: +# df:57:fc:5b:68:88:48:d4:a8:63:53:f5:94:76:ac: +# f1:3f:5f +# pub: +# 04:1e:20:82:38:ec:68:64:3b:f0:7c:a2:c0:fa:d5: +# a5:5e:e6:1f:76:ac:4f:7a:cf:09:41:31:ba:f8:55: +# 54:5d:32:3b:4a:a4:22:ce:10:e3:f9:e9:dd:b1:0d: +# 44:5f:da:af:10:d6:5b:a9:68:b9:69:92:ef:1d:30: +# 06:ce:1c:f8:9e:76:4a:07:f0:fc:cc:ff:38:01:49: +# 7e:cd:91:77:34:b4:97:93:44:9d:f8:a8:4e:13:09: +# 23:47:6b:e9:47:78:9d # ASN1 OID: brainpoolP384r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 433 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (text) @@ -36875,25 +36911,25 @@ # YQQY3piwLbmjBvKvzXI19yqBm4CrEuvWUxckdv7NRiqr/8T/GRuUal9U2NCqL0GI # CMwlqwVpYtMGUaEUr9J1WtM2dH+TR1t6H8o7iPK2ogjM/kaUCFhNwrKRJnW/W55Y # KSgCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy -# AukEZWUCAQEEgZ4wgZsCAQEEMFglN7UPKAzmGufpwmwBqPEdge9ysTcLpZU8VFx9 -# 4fv6ry7cYynaTrmozxzY9fp7V6FkA2IABDAJpC3D7fGAhjns7cCcr4LGrqG6fq5S -# Vd9zxne3c+gYOihRPeNlKZM1mqbyZ9zaGV7pwu5skFyfR5D+obP+/Cdl2mSyQf1Y -# wPSgCpVQZZLdJXOXGoCBRXa+nXZeKLK8EQ== +# AukEZWUCAQEEgZ4wgZsCAQEEMDwdd6D9BUFAsAxHlxxPiXa+VANW32tdkrYi2b38 +# pWmioUSw4+PnHMvpbdcers56gKFkA2IABIl/fQg8tXqS3xBUU4/tdYDkGDA0Q57M +# WL95oGb7tnInXAzouEA2zmlmyBMp948ctggws1WoKvy6mEC9EOZdFuAc3EK581Qv +# BDZSMrTjOG8zfsSoFhf3uuaeRvA0tk3ayQ== # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 58:25:37:b5:0f:28:0c:e6:1a:e7:e9:c2:6c:01:a8: -# f1:1d:81:ef:72:b1:37:0b:a5:95:3c:54:5c:7d:e1: -# fb:fa:af:2e:dc:63:29:da:4e:b9:a8:cf:1c:d8:f5: -# fa:7b:57 -# pub: -# 04:30:09:a4:2d:c3:ed:f1:80:86:39:ec:ed:c0:9c: -# af:82:c6:ae:a1:ba:7e:ae:52:55:df:73:c6:77:b7: -# 73:e8:18:3a:28:51:3d:e3:65:29:93:35:9a:a6:f2: -# 67:dc:da:19:5e:e9:c2:ee:6c:90:5c:9f:47:90:fe: -# a1:b3:fe:fc:27:65:da:64:b2:41:fd:58:c0:f4:a0: -# 0a:95:50:65:92:dd:25:73:97:1a:80:81:45:76:be: -# 9d:76:5e:28:b2:bc:11 +# 3c:1d:77:a0:fd:05:41:40:b0:0c:47:97:1c:4f:89: +# 76:be:54:03:56:df:6b:5d:92:b6:22:d9:bd:fc:a5: +# 69:a2:a1:44:b0:e3:e3:e7:1c:cb:e9:6d:d7:1e:ae: +# ce:7a:80 +# pub: +# 04:89:7f:7d:08:3c:b5:7a:92:df:10:54:53:8f:ed: +# 75:80:e4:18:30:34:43:9e:cc:58:bf:79:a0:66:fb: +# b6:72:27:5c:0c:e8:b8:40:36:ce:69:66:c8:13:29: +# f7:8f:1c:b6:08:30:b3:55:a8:2a:fc:ba:98:40:bd: +# 10:e6:5d:16:e0:1c:dc:42:b9:f3:54:2f:04:36:52: +# 32:b4:e3:38:6f:33:7e:c4:a8:16:17:f7:ba:e6:9e: +# 46:f0:34:b6:4d:da:c9 # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: @@ -36942,25 +36978,25 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384t1.named_curve.der => 0 ok 444 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQwXx3H5sxgTHWZ -# v9Z64qEFY2kBE4JHiNKXI6/pQDp76YayAvKaxudQAw592pjJjGi+oWQDYgAEEN+z -# ThrOX6/lAOPTby52A0Fvc/0SZPv7YBNRB54pyW8oSA3fNfKl167gLYsfV13rineb -# TSXPkY+PYKoVj5RUnYhMhdi1Ipt1Jol3Of3hrvoOw0fCPC5hWdNzSxe5iL8s +# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQwPS0B3tKxy85A +# cZk04Wtlku0rkxjHsI016l2Z850l2Yj73TdqJVbKz6rD/R3TUK6ZoWQDYgAEExzv +# y7suX7eyDRHVdmUpMKVISwSGdhCrVAFCA3eoOB/ZU7nDZRKUVBBLqVoZHixQgqJD +# rjKoHxUvG1VezwmF63OhYZhSAzhA08myqAUyHptu0p9+85Al5vHzHz9mn/Bf # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 5f:1d:c7:e6:cc:60:4c:75:99:bf:d6:7a:e2:a1:05: -# 63:69:01:13:82:47:88:d2:97:23:af:e9:40:3a:7b: -# e9:86:b2:02:f2:9a:c6:e7:50:03:0e:7d:da:98:c9: -# 8c:68:be -# pub: -# 04:10:df:b3:4e:1a:ce:5f:af:e5:00:e3:d3:6f:2e: -# 76:03:41:6f:73:fd:12:64:fb:fb:60:13:51:07:9e: -# 29:c9:6f:28:48:0d:df:35:f2:a5:d7:ae:e0:2d:8b: -# 1f:57:5d:eb:8a:77:9b:4d:25:cf:91:8f:8f:60:aa: -# 15:8f:94:54:9d:88:4c:85:d8:b5:22:9b:75:26:89: -# 77:39:fd:e1:ae:fa:0e:c3:47:c2:3c:2e:61:59:d3: -# 73:4b:17:b9:88:bf:2c +# 3d:2d:01:de:d2:b1:cb:ce:40:71:99:34:e1:6b:65: +# 92:ed:2b:93:18:c7:b0:8d:35:ea:5d:99:f3:9d:25: +# d9:88:fb:dd:37:6a:25:56:ca:cf:aa:c3:fd:1d:d3: +# 50:ae:99 +# pub: +# 04:13:1c:ef:cb:bb:2e:5f:b7:b2:0d:11:d5:76:65: +# 29:30:a5:48:4b:04:86:76:10:ab:54:01:42:03:77: +# a8:38:1f:d9:53:b9:c3:65:12:94:54:10:4b:a9:5a: +# 19:1e:2c:50:82:a2:43:ae:32:a8:1f:15:2f:1b:55: +# 5e:cf:09:85:eb:73:a1:61:98:52:03:38:40:d3:c9: +# b2:a8:05:32:1e:9b:6e:d2:9f:7e:f3:90:25:e6:f1: +# f3:1f:3f:66:9f:f0:5f # ASN1 OID: brainpoolP384t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 445 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (text) @@ -37032,29 +37068,29 @@ # k7l9X3xtUEdAal5oizUiCby5+CJ93jhdVmMy7MDqv6nPeCL98gn3ACSlexqgAMVb # iB+BEbLc3klKX0heW8pL2IonY67RyisvqPBUBnjNHg862AiSAkEAqt2duNvpxIs/ # 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21 -# h5aCnKkAaQIBAQSB0DCBzQIBAQRAps3xTYy5iwfRfLqpUN9h3Wf/UNWYEKbsRup6 -# XMmRaFZh3m7OMZtnnf8maSq5qNK0CcEu7rRNHNqAfUSLS+xcvqGBhQOBggAEKf90 -# FduIHlTYXCUCJGpoboG+4gWAtSTqbSG/iXrZpzZXkeSh+mWcEVIKZYPAyD+eq127 -# XU2G2+GPaxanuALF7GexITQz9guKi+tf7IgwtcgD3sQlURPSoMBk62JQOmUbN1ib -# 9710Hi5HMS8ZZsakYMQN2Z4j1Miipg2lDr2DpvY= +# h5aCnKkAaQIBAQSB0DCBzQIBAQRAgCKoNbZVv6RagQYJUpbCQLs6iwG7YDdqvxSN +# 1JdEcd1Da200GxhLseXwMFbsnwwooOD8MPnyUBJc65vMLD+GRqGBhQOBggAEMxLh +# epDhyD4WaSvvOPy58ETk7m6vgz0shAbOX4IfR4WuUfvzP5pb1X/zNG9mc9I4ovcw +# yqHqWrElwrb+va1pHSdxztAXU8cFBQeGSLDAo4mVc1LIqzILD6XT7Zts7YQGI0Uy +# j3YD8jVzrE0RTdnSQSj3yGwRbTTS10c2JalFi2o= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# a6:cd:f1:4d:8c:b9:8b:07:d1:7c:ba:a9:50:df:61: -# dd:67:ff:50:d5:98:10:a6:ec:46:ea:7a:5c:c9:91: -# 68:56:61:de:6e:ce:31:9b:67:9d:ff:26:69:2a:b9: -# a8:d2:b4:09:c1:2e:ee:b4:4d:1c:da:80:7d:44:8b: -# 4b:ec:5c:be -# pub: -# 04:29:ff:74:15:db:88:1e:54:d8:5c:25:02:24:6a: -# 68:6e:81:be:e2:05:80:b5:24:ea:6d:21:bf:89:7a: -# d9:a7:36:57:91:e4:a1:fa:65:9c:11:52:0a:65:83: -# c0:c8:3f:9e:ab:5d:bb:5d:4d:86:db:e1:8f:6b:16: -# a7:b8:02:c5:ec:67:b1:21:34:33:f6:0b:8a:8b:eb: -# 5f:ec:88:30:b5:c8:03:de:c4:25:51:13:d2:a0:c0: -# 64:eb:62:50:3a:65:1b:37:58:9b:f7:bd:74:1e:2e: -# 47:31:2f:19:66:c6:a4:60:c4:0d:d9:9e:23:d4:c8: -# a2:a6:0d:a5:0e:bd:83:a6:f6 +# 80:22:a8:35:b6:55:bf:a4:5a:81:06:09:52:96:c2: +# 40:bb:3a:8b:01:bb:60:37:6a:bf:14:8d:d4:97:44: +# 71:dd:43:6b:6d:34:1b:18:4b:b1:e5:f0:30:56:ec: +# 9f:0c:28:a0:e0:fc:30:f9:f2:50:12:5c:eb:9b:cc: +# 2c:3f:86:46 +# pub: +# 04:33:12:e1:7a:90:e1:c8:3e:16:69:2b:ef:38:fc: +# b9:f0:44:e4:ee:6e:af:83:3d:2c:84:06:ce:5f:82: +# 1f:47:85:ae:51:fb:f3:3f:9a:5b:d5:7f:f3:34:6f: +# 66:73:d2:38:a2:f7:30:ca:a1:ea:5a:b1:25:c2:b6: +# fe:bd:ad:69:1d:27:71:ce:d0:17:53:c7:05:05:07: +# 86:48:b0:c0:a3:89:95:73:52:c8:ab:32:0b:0f:a5: +# d3:ed:9b:6c:ed:84:06:23:45:32:8f:76:03:f2:35: +# 73:ac:4d:11:4d:d9:d2:41:28:f7:c8:6c:11:6d:34: +# d2:d7:47:36:25:a9:45:8b:6a # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: @@ -37109,29 +37145,29 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512r1.named_curve.der => 0 ok 456 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRACHN7pxWrFr0m -# SO6dN4ZYniABoIPwKfsjbQLi4fLhSkZKhIkquo8h74+3dLEdwGYfh8H6pmyPCy68 -# XH47mo+aG6GBhQOBggAEOIMLz2FFYp35xT9QAgAl/lHXVs2voKQBIcrtCjkenoc8 -# XNJ0DLjPyDhvic83L8UdrVrPcuRth/IMaDELaXCzT1jP2G6qZ75YI7ko5uyYNhUu -# j7rnp+1vRrXlHrkrmsZ0EvEbi7Z8SFf70uxt4pRTmMDWSp4Gr+GX7LS+Pc81Tso= +# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAJ67JkOsdRKqF +# 3+noMIPd+sEr4CgTvpyMiN9RzTob/a2uKCGqstSAiiWkNcFKW3TOWV+F9J4FHw67 +# tWZyM/9CwaGBhQOBggAEHS9oEzYyjsKSZa1c5Z/AaJKmpV0uIvN2G4BOabPbDPmd +# Ydu8IAuptacWWNoe8fwg8WZjf+vh/kEUuhSsqlKRthm3/VUhREtfPHVZfCNFluaO +# emwKqsXZw2m70fvf/MdW+7H3NCFS0oQ2jgTmf7TPYWPQv3Vmyoqfn1P9qaMbpXg= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 08:73:7b:a7:15:ab:16:bd:26:48:ee:9d:37:86:58: -# 9e:20:01:a0:83:f0:29:fb:23:6d:02:e2:e1:f2:e1: -# 4a:46:4a:84:89:2a:ba:8f:21:ef:8f:b7:74:b1:1d: -# c0:66:1f:87:c1:fa:a6:6c:8f:0b:2e:bc:5c:7e:3b: -# 9a:8f:9a:1b -# pub: -# 04:38:83:0b:cf:61:45:62:9d:f9:c5:3f:50:02:00: -# 25:fe:51:d7:56:cd:af:a0:a4:01:21:ca:ed:0a:39: -# 1e:9e:87:3c:5c:d2:74:0c:b8:cf:c8:38:6f:89:cf: -# 37:2f:c5:1d:ad:5a:cf:72:e4:6d:87:f2:0c:68:31: -# 0b:69:70:b3:4f:58:cf:d8:6e:aa:67:be:58:23:b9: -# 28:e6:ec:98:36:15:2e:8f:ba:e7:a7:ed:6f:46:b5: -# e5:1e:b9:2b:9a:c6:74:12:f1:1b:8b:b6:7c:48:57: -# fb:d2:ec:6d:e2:94:53:98:c0:d6:4a:9e:06:af:e1: -# 97:ec:b4:be:3d:cf:35:4e:ca +# 27:ae:c9:90:eb:1d:44:aa:85:df:e9:e8:30:83:dd: +# fa:c1:2b:e0:28:13:be:9c:8c:88:df:51:cd:3a:1b: +# fd:ad:ae:28:21:aa:b2:d4:80:8a:25:a4:35:c1:4a: +# 5b:74:ce:59:5f:85:f4:9e:05:1f:0e:bb:b5:66:72: +# 33:ff:42:c1 +# pub: +# 04:1d:2f:68:13:36:32:8e:c2:92:65:ad:5c:e5:9f: +# c0:68:92:a6:a5:5d:2e:22:f3:76:1b:80:4e:69:b3: +# db:0c:f9:9d:61:db:bc:20:0b:a9:b5:a7:16:58:da: +# 1e:f1:fc:20:f1:66:63:7f:eb:e1:fe:41:14:ba:14: +# ac:aa:52:91:b6:19:b7:fd:55:21:44:4b:5f:3c:75: +# 59:7c:23:45:96:e6:8e:7a:6c:0a:aa:c5:d9:c3:69: +# bb:d1:fb:df:fc:c7:56:fb:b1:f7:34:21:52:d2:84: +# 36:8e:04:e6:7f:b4:cf:61:63:d0:bf:75:66:ca:8a: +# 9f:9f:53:fd:a9:a3:1b:a5:78 # ASN1 OID: brainpoolP512r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 457 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (text) @@ -37203,29 +37239,29 @@ # 1pQ6ZPej8l/ibwa1G6omlvqQNdpbU0vVlfWvD6LIkjdshKzhu04wGbcWNMARMRWc # rgPO6dmTIYS+7yFr1x3y2t+Gpicwbs/5bbuLrOGYth4A+LMyAkEAqt2duNvpxIs/ # 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21 -# h5aCnKkAaQIBAQSB0DCBzQIBAQRAFxvJRH4ShLg54dzHhweO4MltOEmn99dT5jcb -# 9RdZdd5dv82GKNKr0sfW2Y+2TcoF3PxVygo2QqEts6KWjDZgiqGBhQOBggAEaoYi -# ott5zKdYbkCQEJDeLzIKaOWWuwzOSsApWNVN5iaql6ERn88UI+9HHy2kSqhsOsnN -# iI370a+AY6znOvWROU5GdNc6ciRP0iS5ipIunHOZLOh2OifPaK+/3WarPVf10Gnp -# 3Ml3ioY16UxtVILTojgZKDOga0sBu/p/g3C7WU8= +# h5aCnKkAaQIBAQSB0DCBzQIBAQRAOTIydHzUZF6eaOmLJKe4vXX0jD6aJFuOEcX7 +# XyyOOWigqlYrNhQkLxigd1YHUm6isqVcdaMDa4wzJXt3Db0MF6GBhQOBggAEBm+Y +# ZOTtUBO0JN+Z5NgzyPzNSC8fd4vnTSIgWngKYSC1YnB6HUGb63wNrqXvzurpixll +# 6kE1FvUWxPMJSUbZQZJjEnajV6tBfC5ajjtYKChX9XE9tZ4HZ/8n6mQOym/i6dP0 +# fGQPBjLJtccefdPw5T0rSwwl08Qre/e5H17vTP0= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 17:1b:c9:44:7e:12:84:b8:39:e1:dc:c7:87:07:8e: -# e0:c9:6d:38:49:a7:f7:d7:53:e6:37:1b:f5:17:59: -# 75:de:5d:bf:cd:86:28:d2:ab:d2:c7:d6:d9:8f:b6: -# 4d:ca:05:dc:fc:55:ca:0a:36:42:a1:2d:b3:a2:96: -# 8c:36:60:8a -# pub: -# 04:6a:86:22:a2:db:79:cc:a7:58:6e:40:90:10:90: -# de:2f:32:0a:68:e5:96:bb:0c:ce:4a:c0:29:58:d5: -# 4d:e6:26:aa:97:a1:11:9f:cf:14:23:ef:47:1f:2d: -# a4:4a:a8:6c:3a:c9:cd:88:8d:fb:d1:af:80:63:ac: -# e7:3a:f5:91:39:4e:46:74:d7:3a:72:24:4f:d2:24: -# b9:8a:92:2e:9c:73:99:2c:e8:76:3a:27:cf:68:af: -# bf:dd:66:ab:3d:57:f5:d0:69:e9:dc:c9:77:8a:86: -# 35:e9:4c:6d:54:82:d3:a2:38:19:28:33:a0:6b:4b: -# 01:bb:fa:7f:83:70:bb:59:4f +# 39:32:32:74:7c:d4:64:5e:9e:68:e9:8b:24:a7:b8: +# bd:75:f4:8c:3e:9a:24:5b:8e:11:c5:fb:5f:2c:8e: +# 39:68:a0:aa:56:2b:36:14:24:2f:18:a0:77:56:07: +# 52:6e:a2:b2:a5:5c:75:a3:03:6b:8c:33:25:7b:77: +# 0d:bd:0c:17 +# pub: +# 04:06:6f:98:64:e4:ed:50:13:b4:24:df:99:e4:d8: +# 33:c8:fc:cd:48:2f:1f:77:8b:e7:4d:22:20:5a:78: +# 0a:61:20:b5:62:70:7a:1d:41:9b:eb:7c:0d:ae:a5: +# ef:ce:ea:e9:8b:19:65:ea:41:35:16:f5:16:c4:f3: +# 09:49:46:d9:41:92:63:12:76:a3:57:ab:41:7c:2e: +# 5a:8e:3b:58:28:28:57:f5:71:3d:b5:9e:07:67:ff: +# 27:ea:64:0e:ca:6f:e2:e9:d3:f4:7c:64:0f:06:32: +# c9:b5:c7:1e:7d:d3:f0:e5:3d:2b:4b:0c:25:d3:c4: +# 2b:7b:f7:b9:1f:5e:ef:4c:fd # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: @@ -37280,29 +37316,29 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512t1.named_curve.der => 0 ok 468 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRAZvZvCdhkn+WF -# oeXzcDYaxDbob38hEAw01NhDenMB+Bydvpp8sW/ljK2KFA3zGcnFLeCxmnOop+VB -# r7e28VfXg6GBhQOBggAEL5bDrHvMkPFAxSuy4fBSHAXd29okeXBwjodXq4meKZTl -# vSKlyeBB6eHudmgKHTZ3fpFXTd6liAVvcfsJ3qIsAT6OaTwZCZUQPr40R5e5XFWT -# HTT+DZpR1RqEVaBwdpeNy3BsZgHBt8eac+2DOKxi1HYh6uv2ONQ95BDK9aLXUI4= +# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRAE8ZI4JlTETty +# 5b3UIK7U/+zJtwUBZzT6FvkmYoYc689Wj8ziwYdw8LK+VNmTEb1aC0/NX71UIKf/ +# L74bH5X1uqGBhQOBggAEO8T8TrRe41E67Fi+JOby18JMbtqQCVOIs4TR3445iqWP +# jXkBcQWjoFpvC/MZvwZobX7WfQfmABi0nImC+txPDW3A+osjnRw318sM8V1a0s0O +# gglsfRD3tTXhB1GenQUX4U3Zm4j8/VUd0mEg7+4tagD706WrhxF/4LkjzIRgyz8= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 66:f6:6f:09:d8:64:9f:e5:85:a1:e5:f3:70:36:1a: -# c4:36:e8:6f:7f:21:10:0c:34:d4:d8:43:7a:73:01: -# f8:1c:9d:be:9a:7c:b1:6f:e5:8c:ad:8a:14:0d:f3: -# 19:c9:c5:2d:e0:b1:9a:73:a8:a7:e5:41:af:b7:b6: -# f1:57:d7:83 -# pub: -# 04:2f:96:c3:ac:7b:cc:90:f1:40:c5:2b:b2:e1:f0: -# 52:1c:05:dd:db:da:24:79:70:70:8e:87:57:ab:89: -# 9e:29:94:e5:bd:22:a5:c9:e0:41:e9:e1:ee:76:68: -# 0a:1d:36:77:7e:91:57:4d:de:a5:88:05:6f:71:fb: -# 09:de:a2:2c:01:3e:8e:69:3c:19:09:95:10:3e:be: -# 34:47:97:b9:5c:55:93:1d:34:fe:0d:9a:51:d5:1a: -# 84:55:a0:70:76:97:8d:cb:70:6c:66:01:c1:b7:c7: -# 9a:73:ed:83:38:ac:62:d4:76:21:ea:eb:f6:38:d4: -# 3d:e4:10:ca:f5:a2:d7:50:8e +# 13:c6:48:e0:99:53:11:3b:72:e5:bd:d4:20:ae:d4: +# ff:ec:c9:b7:05:01:67:34:fa:16:f9:26:62:86:1c: +# eb:cf:56:8f:cc:e2:c1:87:70:f0:b2:be:54:d9:93: +# 11:bd:5a:0b:4f:cd:5f:bd:54:20:a7:ff:2f:be:1b: +# 1f:95:f5:ba +# pub: +# 04:3b:c4:fc:4e:b4:5e:e3:51:3a:ec:58:be:24:e6: +# f2:d7:c2:4c:6e:da:90:09:53:88:b3:84:d1:df:8e: +# 39:8a:a5:8f:8d:79:01:71:05:a3:a0:5a:6f:0b:f3: +# 19:bf:06:68:6d:7e:d6:7d:07:e6:00:18:b4:9c:89: +# 82:fa:dc:4f:0d:6d:c0:fa:8b:23:9d:1c:37:d7:cb: +# 0c:f1:5d:5a:d2:cd:0e:82:09:6c:7d:10:f7:b5:35: +# e1:07:51:9e:9d:05:17:e1:4d:d9:9b:88:fc:fd:55: +# 1d:d2:61:20:ef:ee:2d:6a:00:fb:d3:a5:ab:87:11: +# 7f:e0:b9:23:cc:84:60:cb:3f # ASN1 OID: brainpoolP512t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 469 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (text) @@ -37345,16 +37381,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj # qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T -# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwDLlN/Gkb0dF+gDLeiAYaEi -# AyAABABvCSd5klVrqYNFa1+VfwBIuEce+z8bbhB7iR1+RQ== +# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwATJYHzY2S/VMsoLp0YgaEi +# AyAABACnZ9HqDg+0ZSMIYgCa4QCNrIbVfom7mfCkPhcANA== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:cb:94:df:c6:91:bd:1d:17:e8:03:2d:e8:80:61 +# 00:13:25:81:f3:63:64:bf:54:cb:28:2e:9d:18:81 # pub: -# 04:00:6f:09:27:79:92:55:6b:a9:83:45:6b:5f:95: -# 7f:00:48:b8:47:1e:fb:3f:1b:6e:10:7b:89:1d:7e: -# 45 +# 04:00:a7:67:d1:ea:0e:0f:b4:65:23:08:62:00:9a: +# e1:00:8d:ac:86:d5:7e:89:bb:99:f0:a4:3e:17:00: +# 34 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -37391,16 +37427,16 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r1.named_curve.der => 0 ok 480 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8A2DMb6wYrl8Ot3vANQQCh -# IgMgAAQBrx6DLSYifXMG7fQG9I0AbxBwGdTjlXt0wsgNozs= +# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8AaCtrXbsYJGg8Wj+p4Cih +# IgMgAAQBZ8Q1sOjy4aFh3+4tTykBdFuuEkfLHlLt7pC29SI= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:d8:33:1b:eb:06:2b:97:c3:ad:de:f0:0d:41:00 +# 00:68:2b:6b:5d:bb:18:24:68:3c:5a:3f:a9:e0:28 # pub: -# 04:01:af:1e:83:2d:26:22:7d:73:06:ed:f4:06:f4: -# 8d:00:6f:10:70:19:d4:e3:95:7b:74:c2:c8:0d:a3: -# 3b +# 04:01:67:c4:35:b0:e8:f2:e1:a1:61:df:ee:2d:4f: +# 29:01:74:5b:ae:12:47:cb:1e:52:ed:ee:90:b6:f5: +# 22 # ASN1 OID: sect113r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 481 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (text) @@ -37443,16 +37479,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwBomRjb7H5aDdbfwKpVxwQPAJXpqeybKXvUvzbgWRhPAxUAEMD7 # FXYIYN7x7vTWluZ2h1YVF10EHwQBpXpqeybKXvUvzbgWR5cAs63JTtH+Z0wG5pW6 -# uh0CDwEAAAAAAAABCHibJJavkwIBAgQ6MDgCAQEEDwAWR0WyyAaeA9vfPaShCqEi -# AyAABAFf0/MYNR0m248++o92xQFGE0KNI/Fg6QkRy/+7Wg== +# uh0CDwEAAAAAAAABCHibJJavkwIBAgQ6MDgCAQEEDwAR1tOyajZrJf2kY70GNqEi +# AyAABAEUIdnAWlGfn/8qW6pmowFjvacpZVoza5TscmPsEQ== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:16:47:45:b2:c8:06:9e:03:db:df:3d:a4:a1:0a +# 00:11:d6:d3:b2:6a:36:6b:25:fd:a4:63:bd:06:36 # pub: -# 04:01:5f:d3:f3:18:35:1d:26:db:8f:3e:fa:8f:76: -# c5:01:46:13:42:8d:23:f1:60:e9:09:11:cb:ff:bb: -# 5a +# 04:01:14:21:d9:c0:5a:51:9f:9f:ff:2a:5b:aa:66: +# a3:01:63:bd:a7:29:65:5a:33:6b:94:ec:72:63:ec: +# 11 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -37489,16 +37525,16 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r2.named_curve.der => 0 ok 492 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8AWrWpmUbVqc4+NVdZxQ6h -# IgMgAAQAMb+p7LijoyGGvtYpDJcAWRQGucwY2YMbIMnrEfU= +# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8A7Bzo6wXi4tJK6g+McIGh +# IgMgAAQBwZsRE5b5SR+0LD608icBL8I4WPGnOIC4/BBO6g8= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:5a:b5:a9:99:46:d5:a9:ce:3e:35:57:59:c5:0e +# 00:ec:1c:e8:eb:05:e2:e2:d2:4a:ea:0f:8c:70:81 # pub: -# 04:00:31:bf:a9:ec:b8:a3:a3:21:86:be:d6:29:0c: -# 97:00:59:14:06:b9:cc:18:d9:83:1b:20:c9:eb:11: -# f5 +# 04:01:c1:9b:11:13:96:f9:49:1f:b4:2c:3e:b4:f2: +# 27:01:2f:c2:38:58:f1:a7:38:80:b8:fc:10:4e:ea: +# 0f # ASN1 OID: sect113r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 493 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (text) @@ -37546,17 +37582,17 @@ # AQIDAzAJAgECAgEDAgEIMD0EEQehGwmna1YhREGP8/+MJXC4BBECF8BWEIhLY7nG # xykWePnTQQMVAE1pbmdodWFRdZhb06262iG0OpfiBCMEAIG6+R/fmDPED5wYE0Nj # g5kHjG5+o4wAH3PIE0sbTvnhUAIRBAAAAAAAAAACMSOVOpRktU0CAQIEQDA+AgEB -# BBEB9r7Q/TCycg/1x9AW+s+RBKEmAyQABAX3ly8TFokUjKGkZsqx3xIJAJ2FOLd2 -# nG7GaE81JkTvrVI= +# BBEDbCzfURuYoipislcnXYC+ZKEmAyQABAP1ZOliYWjTzjSu2HwRctW+Ar+F96eI +# 1u7Adih2Nxm6Vzc= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 01:f6:be:d0:fd:30:b2:72:0f:f5:c7:d0:16:fa:cf: -# 91:04 +# 03:6c:2c:df:51:1b:98:a2:2a:62:b2:57:27:5d:80: +# be:64 # pub: -# 04:05:f7:97:2f:13:16:89:14:8c:a1:a4:66:ca:b1: -# df:12:09:00:9d:85:38:b7:76:9c:6e:c6:68:4f:35: -# 26:44:ef:ad:52 +# 04:03:f5:64:e9:62:61:68:d3:ce:34:ae:d8:7c:11: +# 72:d5:be:02:bf:85:f7:a7:88:d6:ee:c0:76:28:76: +# 37:19:ba:57:37 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -37597,17 +37633,17 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r1.named_curve.der => 0 ok 504 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBEAs3/OQztB22uHIjwoXmom -# RaEmAyQABAS+FLm0WxK7pWjvCRV3DbdyBMZ0H53tQMQHFiKa0hhh738= +# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBEB/t41VqXSKe6bQk66lzxH +# E6EmAyQABAUwdw6sNsgFfYqpisPSNO7bAC1KKr9j+bZw/vV/eRo1Ccc= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 00:b3:7f:ce:43:3b:41:db:6b:87:22:3c:28:5e:6a: -# 26:45 +# 01:fe:de:35:56:a5:d2:29:ee:9b:42:4e:ba:97:3c: +# 47:13 # pub: -# 04:04:be:14:b9:b4:5b:12:bb:a5:68:ef:09:15:77: -# 0d:b7:72:04:c6:74:1f:9d:ed:40:c4:07:16:22:9a: -# d2:18:61:ef:7f +# 04:05:30:77:0e:ac:36:c8:05:7d:8a:a9:8a:c3:d2: +# 34:ee:db:00:2d:4a:2a:bf:63:f9:b6:70:fe:f5:7f: +# 79:1a:35:09:c7 # ASN1 OID: sect131r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 505 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (text) @@ -37655,17 +37691,17 @@ # AQIDAzAJAgECAgEDAgEIMD0EEQPlqIkZ18r8v0FfB8IXZXOyBBEEuCZqRsVWV6xz # TOOPAY8hkgMVAJhb06261NaW5naHVhUXWiG0OpfjBCMEA1bc2PL5UDGtZS0jlRuz # ZqgGSPBthnlApTZtniZd6eskDwIRBAAAAAAAAAABaVSiMwSbqY8CAQIEQDA+AgEB -# BBEDUWSjUffJixy83I6+f+00V6EmAyQABAbGHAmVzo+YJv8guuEKA6/MAsOBag0p -# +mC5dTwYcitFBN0= +# BBEC8xgAV+JTmuOzIWFtbbCuGaEmAyQABATfGudhsZjVVbijWgXJthwuBi1A0OyI +# 41ddZiD9zR+BLis= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 03:51:64:a3:51:f7:c9:8b:1c:bc:dc:8e:be:7f:ed: -# 34:57 +# 02:f3:18:00:57:e2:53:9a:e3:b3:21:61:6d:6d:b0: +# ae:19 # pub: -# 04:06:c6:1c:09:95:ce:8f:98:26:ff:20:ba:e1:0a: -# 03:af:cc:02:c3:81:6a:0d:29:fa:60:b9:75:3c:18: -# 72:2b:45:04:dd +# 04:04:df:1a:e7:61:b1:98:d5:55:b8:a3:5a:05:c9: +# b6:1c:2e:06:2d:40:d0:ec:88:e3:57:5d:66:20:fd: +# cd:1f:81:2e:2b # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -37706,17 +37742,17 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r2.named_curve.der => 0 ok 516 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBEDgFHsb8OUohsMkJjDfF/S -# d6EmAyQABAU232dD91ck+eQufWGbDb3hB0SsMDs+he7xKjSZoBOBEk0= +# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBEBMQF/XxtGpiJF05v28oYX +# CqEmAyQABAPY3CHicW3Tly8WPX8jm9QHBV5dy7/ZqvCd9K5fX1d+XAw= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 03:80:51:ec:6f:c3:94:a2:1b:0c:90:98:c3:7c:5f: -# d2:77 +# 01:31:01:7f:5f:1b:46:a6:22:45:d3:9b:f6:f2:86: +# 17:0a # pub: -# 04:05:36:df:67:43:f7:57:24:f9:e4:2e:7d:61:9b: -# 0d:bd:e1:07:44:ac:30:3b:3e:85:ee:f1:2a:34:99: -# a0:13:81:12:4d +# 04:03:d8:dc:21:e2:71:6d:d3:97:2f:16:3d:7f:23: +# 9b:d4:07:05:5e:5d:cb:bf:d9:aa:f0:9d:f4:ae:5f: +# 5f:57:7e:5c:0c # ASN1 OID: sect131r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 517 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (text) @@ -37757,17 +37793,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# AwK/EU7gXzxS6zFeF91Xao/nEqfLoS4DLAAEBGIEioV4RIcwZ2ia5cpIW4/W0EqY -# ARJqpnhZM6uMN+mTAQYd0Rovzxh+ +# AIqRrkeEhq7Ii47PUDtmZxjePtHOoS4DLAAEBAwFvMM5x9lD8TQsLSxy2MfhtlpB +# AiOTc+raSvXVMVqrxR2/v8Kxv6FM # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:02:bf:11:4e:e0:5f:3c:52:eb:31:5e:17:dd:57: -# 6a:8f:e7:12:a7:cb +# 00:8a:91:ae:47:84:86:ae:c8:8b:8e:cf:50:3b:66: +# 67:18:de:3e:d1:ce # pub: -# 04:04:62:04:8a:85:78:44:87:30:67:68:9a:e5:ca: -# 48:5b:8f:d6:d0:4a:98:01:12:6a:a6:78:59:33:ab: -# 8c:37:e9:93:01:06:1d:d1:1a:2f:cf:18:7e +# 04:04:0c:05:bc:c3:39:c7:d9:43:f1:34:2c:2d:2c: +# 72:d8:c7:e1:b6:5a:41:02:23:93:73:ea:da:4a:f5: +# d5:31:5a:ab:c5:1d:bf:bf:c2:b1:bf:a1:4c # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -37802,18 +37838,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163k1.named_curve.der => 0 ok 528 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUDC74cxp3WpgV6zImb8xN5 -# mnU40hqhLgMsAAQG/TTH1dZW9YpJNcokG7mG3/Ux9gQFw9CXlGiXlEUJQ6lAENUY -# 5JuSklw= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUAq5yPTKmkmLVfTrSdBS1w +# zJSw7xehLgMsAAQFsLc0UQzyQ34qSscsN1DQ61U7DdQFAUDaUKfeT9uEzQdU+ENB +# D9vCodg= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:0b:be:1c:c6:9d:d6:a6:05:7a:cc:89:9b:f3:13: -# 79:9a:75:38:d2:1a +# 00:ab:9c:8f:4c:a9:a4:98:b5:5f:4e:b4:9d:05:2d: +# 70:cc:94:b0:ef:17 # pub: -# 04:06:fd:34:c7:d5:d6:56:f5:8a:49:35:ca:24:1b: -# b9:86:df:f5:31:f6:04:05:c3:d0:97:94:68:97:94: -# 45:09:43:a9:40:10:d5:18:e4:9b:92:92:5c +# 04:05:b0:b7:34:51:0c:f2:43:7e:2a:4a:c7:2c:37: +# 50:d0:eb:55:3b:0d:d4:05:01:40:da:50:a7:de:4f: +# db:84:cd:07:54:f8:43:41:0f:db:c2:a1:d8 # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -37859,17 +37895,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUHtogsqu+oT5VU/4QovYjiRtJ4KuIEFQcTYS3N # 3LQKq5Rr2inKkfc6+Viv2QQrBANpl5aXq0OJd4lWZ4lWf3h6eHamVABDXttC76+y # mJ1R/vzjyAmI9B/4gwIVA/////////////9IqraJwpynECebAgECBEwwSgIBAQQV -# AzyyFNdaDVyrjDnZlV6KVWGNdLChoS4DLAAEApOCQUWMXl2/W0lSXj8GHahivLkJ -# AGrf/VxIa1bSud6f+lJUwNuGF9p/ +# AADkP1F0LJcET3UZA4GwwDiyUoOBoS4DLAAEA7u1vq8y8oR90R3mlC+741lzsIIi +# AhOSHW4Z80G8CEl4BFWFbeqe9ZnX # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 03:3c:b2:14:d7:5a:0d:5c:ab:8c:39:d9:95:5e:8a: -# 55:61:8d:74:b0:a1 +# 00:00:e4:3f:51:74:2c:97:04:4f:75:19:03:81:b0: +# c0:38:b2:52:83:81 # pub: -# 04:02:93:82:41:45:8c:5e:5d:bf:5b:49:52:5e:3f: -# 06:1d:a8:62:bc:b9:09:00:6a:df:fd:5c:48:6b:56: -# d2:b9:de:9f:fa:52:54:c0:db:86:17:da:7f +# 04:03:bb:b5:be:af:32:f2:84:7d:d1:1d:e6:94:2f: +# bb:e3:59:73:b0:82:22:02:13:92:1d:6e:19:f3:41: +# bc:08:49:78:04:55:85:6d:ea:9e:f5:99:d7 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -37907,18 +37943,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r1.named_curve.der => 0 ok 540 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUA8Id4MWNl8bZD0DoqK4AU -# Jet0IOKhLgMsAAQC338LsAlPhk7TZMBcwotUbJlSN7UCHpLmvwEmLq7M9ti1hrix -# YROx6Q0= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUAmdbUGePF+iBOassLWNNo +# 9MM0rf6hLgMsAAQAQvHU6wR3bJx9X3MxaZ1IYDPgIWkBNPOhUOs90HFGMpZYQ32T +# toQgT9A= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 00:f0:87:78:31:63:65:f1:b6:43:d0:3a:2a:2b:80: -# 14:25:eb:74:20:e2 +# 00:99:d6:d4:19:e3:c5:fa:20:4e:6a:cb:0b:58:d3: +# 68:f4:c3:34:ad:fe # pub: -# 04:02:df:7f:0b:b0:09:4f:86:4e:d3:64:c0:5c:c2: -# 8b:54:6c:99:52:37:b5:02:1e:92:e6:bf:01:26:2e: -# ae:cc:f6:d8:b5:86:b8:b1:61:13:b1:e9:0d +# 04:00:42:f1:d4:eb:04:77:6c:9c:7d:5f:73:31:69: +# 9d:48:60:33:e0:21:69:01:34:f3:a1:50:eb:3d:d0: +# 71:46:32:96:58:43:7d:93:b6:84:20:4f:d0 # ASN1 OID: sect163r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 541 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (text) @@ -37961,17 +37997,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH # uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ # T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV -# A9WIaXQWZxbcAwARcaaHkRbGw53goS4DLAAEBJEiRr8Pq+Df67NDW9ZDWetTtceV -# AZA7sXxm6soTCnmHYBKFy6yIv659 +# A6wgtgSfaYSVOJ9tyEWfROhv/OdOoS4DLAAEA842KUPWC4/rwrj8ZG4XLI4G7m7N +# ACFo2HZEd3KRlvaOJtyIKdI5JI8K # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:d5:88:69:74:16:67:16:dc:03:00:11:71:a6:87: -# 91:16:c6:c3:9d:e0 +# 03:ac:20:b6:04:9f:69:84:95:38:9f:6d:c8:45:9f: +# 44:e8:6f:fc:e7:4e # pub: -# 04:04:91:22:46:bf:0f:ab:e0:df:eb:b3:43:5b:d6: -# 43:59:eb:53:b5:c7:95:01:90:3b:b1:7c:66:ea:ca: -# 13:0a:79:87:60:12:85:cb:ac:88:bf:ae:7d +# 04:03:ce:36:29:43:d6:0b:8f:eb:c2:b8:fc:64:6e: +# 17:2c:8e:06:ee:6e:cd:00:21:68:d8:76:44:77:72: +# 91:96:f6:8e:26:dc:88:29:d2:39:24:8f:0a # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -38008,18 +38044,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r2.named_curve.der => 0 ok 552 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUD6UcbDGFzxhRBYZR/mmN/ -# 5VeEydehLgMsAAQEzY6Hpp1S7ME4tg7gQDSh3dwOl6cAr6Y6s6qg8cseESUElFFz -# V3o1Qlw= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUDz4aaimdS7c2xX1BvqRRH +# r1GZSd+hLgMsAAQAaLpfKdSmuodQHHBuRaW/Oc9cG/AGQutMkp70A4YRKOfl4283 +# fyyJjbE= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:e9:47:1b:0c:61:73:c6:14:41:61:94:7f:9a:63: -# 7f:e5:57:84:c9:d7 +# 03:cf:86:9a:8a:67:52:ed:cd:b1:5f:50:6f:a9:14: +# 47:af:51:99:49:df # pub: -# 04:04:cd:8e:87:a6:9d:52:ec:c1:38:b6:0e:e0:40: -# 34:a1:dd:dc:0e:97:a7:00:af:a6:3a:b3:aa:a0:f1: -# cb:1e:11:25:04:94:51:73:57:7a:35:42:5c +# 04:00:68:ba:5f:29:d4:a6:ba:87:50:1c:70:6e:45: +# a5:bf:39:cf:5c:1b:f0:06:42:eb:4c:92:9e:f4:03: +# 86:11:28:e7:e5:e3:6f:37:7f:2c:89:8d:b1 # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -38070,19 +38106,19 @@ # PQECAwICAQ8wTQQZABeFj+t6mJdRaeFx93tAh94JisipEd97AQQZAP37Sb/mw6if # rK2qeh5bvHzBwuXYMUeIFAMVABA/rsdNaW5naHVhUXV3f8Wxke8wBDMEAfSBvF8P # +Ep0rWzfb970v2F5YlNy2MDF4QAl45nykDcSzPPqnjoa0X+wsyAbavfOGwUCGQEA -# AAAAAAAAAAAAAADH80p3j0Q6zJIOukkCAQIEWDBWAgEBBBkA+epIh/GfyxWc7/Qn -# mVVUaA+4oXW7WgghoTYDNAAEAdVc7OpJXdxSHjgb98tT9zfbL0KKKPKMbwFO0MRW -# H+VLEwq6ficqUwSQaHB5i6kGOhA= +# AAAAAAAAAAAAAADH80p3j0Q6zJIOukkCAQIEWDBWAgEBBBkAyHY9msqsAgSVS6jz +# tA5l4UL4E93bPUIsoTYDNAAEAQIcvBssRchDNh8o7Rh3Dc4IktQDPoM9MwFuwJ3m +# FvERtVYGbQsL2j+X15GxoOOD6js= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:f9:ea:48:87:f1:9f:cb:15:9c:ef:f4:27:99:55: -# 54:68:0f:b8:a1:75:bb:5a:08:21 +# 00:c8:76:3d:9a:ca:ac:02:04:95:4b:a8:f3:b4:0e: +# 65:e1:42:f8:13:dd:db:3d:42:2c # pub: -# 04:01:d5:5c:ec:ea:49:5d:dc:52:1e:38:1b:f7:cb: -# 53:f7:37:db:2f:42:8a:28:f2:8c:6f:01:4e:d0:c4: -# 56:1f:e5:4b:13:0a:ba:7e:27:2a:53:04:90:68:70: -# 79:8b:a9:06:3a:10 +# 04:01:02:1c:bc:1b:2c:45:c8:43:36:1f:28:ed:18: +# 77:0d:ce:08:92:d4:03:3e:83:3d:33:01:6e:c0:9d: +# e6:16:f1:11:b5:56:06:6d:0b:0b:da:3f:97:d7:91: +# b1:a0:e3:83:ea:3b # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -38124,19 +38160,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r1.named_curve.der => 0 ok 564 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkAeyDgYvJVzy7kpcMJR/Hd -# tSV38aBz0KTVoTYDNAAEAZS+3ReZmFsik6rDXWwGOwJXHNUEi7LUVwH9o6DJXFmh -# zICZqXxSVTUVU61H7BRgymE= +# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkA0wieqAsI6f1Gzs9f8csR +# Ej5y8YILJY8YoTYDNAAEADyUPBXdS/SEH9ddZ2VTnQ8ot1BMSXNdewAu1f69lH++ +# 4cpCUoFx0biBPPPICM+TgAA= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:7b:20:e0:62:f2:55:cf:2e:e4:a5:c3:09:47:f1: -# dd:b5:25:77:f1:a0:73:d0:a4:d5 +# 00:d3:08:9e:a8:0b:08:e9:fd:46:ce:cf:5f:f1:cb: +# 11:12:3e:72:f1:82:0b:25:8f:18 # pub: -# 04:01:94:be:dd:17:99:98:5b:22:93:aa:c3:5d:6c: -# 06:3b:02:57:1c:d5:04:8b:b2:d4:57:01:fd:a3:a0: -# c9:5c:59:a1:cc:80:99:a9:7c:52:55:35:15:53:ad: -# 47:ec:14:60:ca:61 +# 04:00:3c:94:3c:15:dd:4b:f4:84:1f:d7:5d:67:65: +# 53:9d:0f:28:b7:50:4c:49:73:5d:7b:00:2e:d5:fe: +# bd:94:7f:be:e1:ca:42:52:81:71:d1:b8:81:3c:f3: +# c8:08:cf:93:80:00 # ASN1 OID: sect193r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 565 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (text) @@ -38186,19 +38222,19 @@ # PQECAwICAQ8wTQQZAWPzWlE3ws4+pu2GZxkLC8Q+zWmXdwJwmwQZAMm7nokn1NZM # N34qsoVqWxbj77f2HUMWrgMVABC3tNaW5naHVhUXUTfIoW/Q2iIRBDMEANm2fRku # A2fIA/OeGn6CyhSmUTUKrmF+jwHOlDNWB8MErCnn3vvZygH1lvknIkzez2wCGQEA -# AAAAAAAAAAAAAAFaq1YbAFQTzNTumdUCAQIEWDBWAgEBBBkA2tx0vPt7jCYns9Jb -# U3gbP1EU12rpPv32oTYDNAAEAOT2P6tEK7JZiNk/BJ7ZIm7+dLaoN83oIwFrWrKS -# QTQaIJuvyTKYQH7lxRGORzw2H6g= +# AAAAAAAAAAAAAAFaq1YbAFQTzNTumdUCAQIEWDBWAgEBBBkAaMJeMM0ZlVokmXt3 +# YKAOnRFWcK7XiNj9oTYDNAAEASx0Yq0/fNLrCIX3IR3ofbQxd3VG/cdIMwBybODS +# QmR7rmzteRvfAou+1itWP0F8UTU= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:da:dc:74:bc:fb:7b:8c:26:27:b3:d2:5b:53:78: -# 1b:3f:51:14:d7:6a:e9:3e:fd:f6 +# 00:68:c2:5e:30:cd:19:95:5a:24:99:7b:77:60:a0: +# 0e:9d:11:56:70:ae:d7:88:d8:fd # pub: -# 04:00:e4:f6:3f:ab:44:2b:b2:59:88:d9:3f:04:9e: -# d9:22:6e:fe:74:b6:a8:37:cd:e8:23:01:6b:5a:b2: -# 92:41:34:1a:20:9b:af:c9:32:98:40:7e:e5:c5:11: -# 8e:47:3c:36:1f:a8 +# 04:01:2c:74:62:ad:3f:7c:d2:eb:08:85:f7:21:1d: +# e8:7d:b4:31:77:75:46:fd:c7:48:33:00:72:6c:e0: +# d2:42:64:7b:ae:6c:ed:79:1b:df:02:8b:be:d6:2b: +# 56:3f:41:7c:51:35 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -38240,19 +38276,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r2.named_curve.der => 0 ok 576 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkAZrOqNmrEjh04UGwcIe4m -# qxDaLWXelyi4oTYDNAAEAI9eqxmeIh7iWS0H+Oq/NGhptlqmuRU9+wC4myFwGVlF -# awBDoRhWVkqg11x7r/tvBFo= +# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkALCgv+cwgXV4+T4xVrjBq +# MCJc5wckI2N+oTYDNAAEAdNlpMt8ka+ZYVZ5WwnmcfTMMiwFKnL7PQF9IGGwSadB +# HzKz5zA5bLqtDZ8/sLU5Pgk= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:66:b3:aa:36:6a:c4:8e:1d:38:50:6c:1c:21:ee: -# 26:ab:10:da:2d:65:de:97:28:b8 +# 00:2c:28:2f:f9:cc:20:5d:5e:3e:4f:8c:55:ae:30: +# 6a:30:22:5c:e7:07:24:23:63:7e # pub: -# 04:00:8f:5e:ab:19:9e:22:1e:e2:59:2d:07:f8:ea: -# bf:34:68:69:b6:5a:a6:b9:15:3d:fb:00:b8:9b:21: -# 70:19:59:45:6b:00:43:a1:18:56:56:4a:a0:d7:5c: -# 7b:af:fb:6f:04:5a +# 04:01:d3:65:a4:cb:7c:91:af:99:61:56:79:5b:09: +# e6:71:f4:cc:32:2c:05:2a:72:fb:3d:01:7d:20:61: +# b0:49:a7:41:1f:32:b3:e7:30:39:6c:ba:ad:0d:9f: +# 3f:b0:b5:39:3e:09 # ASN1 OID: sect193r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 577 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (text) @@ -38296,20 +38332,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHWw4jozknukSwyLm -# YfugW8mlB1xeKMUuJTqodd0coUADPgAEAADNZ7JD6UXcYfa6a0EDAG37aQszGvU2 -# /pl9Hfk/ASloae+j9ZWBpl4E6mrbnYfpOBeZZaO33ZAYc4+P +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHQVRUwGYYgZHMiqo +# jjPPNh7pkFjYiNrwYeWfZ1YyoUADPgAEABCd8Hkl2JZhh0Mt/Bb7HtTvopwAI7xJ +# DwEAKbzyABVgnzSB0jjvesAAZmbC00TRUsMDJKrGFWY5jlqI # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 6c:38:8e:8c:e4:9e:e9:12:c3:22:e6:61:fb:a0:5b: -# c9:a5:07:5c:5e:28:c5:2e:25:3a:a8:75:dd:1c +# 05:51:53:01:98:62:06:47:32:2a:a8:8e:33:cf:36: +# 1e:e9:90:58:d8:88:da:f0:61:e5:9f:67:56:32 # pub: -# 04:00:00:cd:67:b2:43:e9:45:dc:61:f6:ba:6b:41: -# 03:00:6d:fb:69:0b:33:1a:f5:36:fe:99:7d:1d:f9: -# 3f:01:29:68:69:ef:a3:f5:95:81:a6:5e:04:ea:6a: -# db:9d:87:e9:38:17:99:65:a3:b7:dd:90:18:73:8f: -# 8f +# 04:00:10:9d:f0:79:25:d8:96:61:87:43:2d:fc:16: +# fb:1e:d4:ef:a2:9c:00:23:bc:49:0f:01:00:29:bc: +# f2:00:15:60:9f:34:81:d2:38:ef:7a:c0:00:66:66: +# c2:d3:44:d1:52:c3:03:24:aa:c6:15:66:39:8e:5a: +# 88 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -38346,20 +38382,20 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233k1.named_curve.der => 0 ok 588 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB1ttzufczGYeynir/uQCgQ1 -# Oqa0P/4rxEmH8QVTBqFAAz4ABAAkt2tmEHIy2aAtgTZ1ywbrCRZnw4bTAm1Z09jc -# ZgF2/AIPuRrIK17Uo5Rst+4luVymKriYZBRzbOM2eg== +# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB12m+mfQQxar2b5xJopD7D3 +# gjC/X3dRPNoPGUQNiKFAAz4ABAG4uEhsZBsOW39qQqjmzhNqthJDNCls59m6vMJU +# LgCuHNEBDhMhuUGfzGJi5kfqWL8Y0yWpB278sWo1xg== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 6d:b7:3b:9f:73:31:98:7b:29:e2:af:fb:90:0a:04: -# 35:3a:a6:b4:3f:fe:2b:c4:49:87:f1:05:53:06 +# 76:9b:e9:9f:41:0c:5a:af:66:f9:c4:9a:29:0f:b0: +# f7:82:30:bf:5f:77:51:3c:da:0f:19:44:0d:88 # pub: -# 04:00:24:b7:6b:66:10:72:32:d9:a0:2d:81:36:75: -# cb:06:eb:09:16:67:c3:86:d3:02:6d:59:d3:d8:dc: -# 66:01:76:fc:02:0f:b9:1a:c8:2b:5e:d4:a3:94:6c: -# b7:ee:25:b9:5c:a6:2a:b8:98:64:14:73:6c:e3:36: -# 7a +# 04:01:b8:b8:48:6c:64:1b:0e:5b:7f:6a:42:a8:e6: +# ce:13:6a:b6:12:43:34:29:6c:e7:d9:ba:bc:c2:54: +# 2e:00:ae:1c:d1:01:0e:13:21:b9:41:9f:cc:62:62: +# e6:47:ea:58:bf:18:d3:25:a9:07:6e:fc:b1:6a:35: +# c6 # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -38410,20 +38446,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeAKJCkNZytu3J24IjKzB4JEDqz7zDsmxVjB81SutmoUADPgAE -# AIT5XgOWgLQFvrkUCMTDylyWSNGpr6LcmGR0+MG0AcodJydbD50J5kpcnmaSBrKT -# tmq3HU4XIhEhZRxc +# AgECBGcwZQIBAQQeADTh0bDcGnzBow8gtOCatyiyLiXminQEiLa9zgZNoUADPgAE +# AUDG3j7oO/VQtt1Nv+xLd5KR0fNPcBaZJH8HUYSqAZpn+SAfP0kur+IL3Xdg6aVs +# F55QOaLu9k0xCN6K # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:a2:42:90:d6:72:b6:ed:c9:db:82:23:2b:30:78: -# 24:40:ea:cf:bc:c3:b2:6c:55:8c:1f:35:4a:eb:66 +# 00:34:e1:d1:b0:dc:1a:7c:c1:a3:0f:20:b4:e0:9a: +# b7:28:b2:2e:25:e6:8a:74:04:88:b6:bd:ce:06:4d # pub: -# 04:00:84:f9:5e:03:96:80:b4:05:be:b9:14:08:c4: -# c3:ca:5c:96:48:d1:a9:af:a2:dc:98:64:74:f8:c1: -# b4:01:ca:1d:27:27:5b:0f:9d:09:e6:4a:5c:9e:66: -# 92:06:b2:93:b6:6a:b7:1d:4e:17:22:11:21:65:1c: -# 5c +# 04:01:40:c6:de:3e:e8:3b:f5:50:b6:dd:4d:bf:ec: +# 4b:77:92:91:d1:f3:4f:70:16:99:24:7f:07:51:84: +# aa:01:9a:67:f9:20:1f:3f:49:2e:af:e2:0b:dd:77: +# 60:e9:a5:6c:17:9e:50:39:a2:ee:f6:4d:31:08:de: +# 8a # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -38465,20 +38501,20 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233r1.named_curve.der => 0 ok 600 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4A6UFfJ4CfAlzsTI+1ogTR -# tNs+4zi7Htx2GmWqY+KhQAM+AAQBLn26tU1rxboGkvdcsjLms1U4G8flEakDhbdP -# 3e4BD3vGKPC+Ga/lMcnjvQ6tWtV1obK/IkHmLwYO28w= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AKMQ8lujON7GjZzCOvkQX +# ZrelAhmCfrg/7QoNRiGhQAM+AAQBCFWf2HZzmUySFH52l0t8auQrjgkOYqmf37hY +# Ou0AKw+uoAxlqMMsxTUAPyfHvec6wHQHcZBoMJ4uFGs= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:e9:41:5f:27:80:9f:02:5c:ec:4c:8f:b5:a2:04: -# d1:b4:db:3e:e3:38:bb:1e:dc:76:1a:65:aa:63:e2 +# 00:28:c4:3c:96:e8:ce:37:b1:a3:67:30:8e:be:44: +# 17:66:b7:a5:02:19:82:7e:b8:3f:ed:0a:0d:46:21 # pub: -# 04:01:2e:7d:ba:b5:4d:6b:c5:ba:06:92:f7:5c:b2: -# 32:e6:b3:55:38:1b:c7:e5:11:a9:03:85:b7:4f:dd: -# ee:01:0f:7b:c6:28:f0:be:19:af:e5:31:c9:e3:bd: -# 0e:ad:5a:d5:75:a1:b2:bf:22:41:e6:2f:06:0e:db: -# cc +# 04:01:08:55:9f:d8:76:73:99:4c:92:14:7e:76:97: +# 4b:7c:6a:e4:2b:8e:09:0e:62:a9:9f:df:b8:58:3a: +# ed:00:2b:0f:ae:a0:0c:65:a8:c3:2c:c5:35:00:3f: +# 27:c7:bd:e7:3a:c0:74:07:71:90:68:30:9e:2e:14: +# 6b # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -38524,20 +38560,20 @@ # PQECAwICAgCeMEAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQeAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBD0EKaC2qIepg+lzCYimhyeostEm # xEzCzHsqZVUZMDXcdjEIBPEuVJvbARwQMInnNRCssnX8MSpdxrdlU/DKAh4gAAAA -# AAAAAAAAAAAAAABaef7GfLbpHxwdqADkeKUCAQQEZzBlAgEBBB4WCAX6gwpQ8QlX -# qAEeqUZ5fDIweCn/TjJqSnyh6DGhQAM+AARAzIKEZvspkAeDoUTEu9ZIyU/LlY4a -# 9tOD9A1sc1RTSAdeMvFzE7OoiN7Y4Ik3Z3bPHx0F3gSFXKMF9fQ= +# AAAAAAAAAAAAAABaef7GfLbpHxwdqADkeKUCAQQEZzBlAgEBBB4BYo8tK1HvOhOd +# e7dlI8orA0lnuS2T9zJPn/D7pgWhQAM+AAR/6KzP6Wj1dQ5zK10G+p2O+S/nVz6h +# HSACuLBYOSUORSUBlnfhTWZs+JzXAwoMg4iXthq1rcnkXLRJQCg= # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 16:08:05:fa:83:0a:50:f1:09:57:a8:01:1e:a9:46: -# 79:7c:32:30:78:29:ff:4e:32:6a:4a:7c:a1:e8:31 +# 01:62:8f:2d:2b:51:ef:3a:13:9d:7b:b7:65:23:ca: +# 2b:03:49:67:b9:2d:93:f7:32:4f:9f:f0:fb:a6:05 # pub: -# 04:40:cc:82:84:66:fb:29:90:07:83:a1:44:c4:bb: -# d6:48:c9:4f:cb:95:8e:1a:f6:d3:83:f4:0d:6c:73: -# 54:53:48:07:5e:32:f1:73:13:b3:a8:88:de:d8:e0: -# 89:37:67:76:cf:1f:1d:05:de:04:85:5c:a3:05:f5: -# f4 +# 04:7f:e8:ac:cf:e9:68:f5:75:0e:73:2b:5d:06:fa: +# 9d:8e:f9:2f:e7:57:3e:a1:1d:20:02:b8:b0:58:39: +# 25:0e:45:25:01:96:77:e1:4d:66:6c:f8:9c:d7:03: +# 0a:0c:83:88:97:b6:1a:b5:ad:c9:e4:5c:b4:49:40: +# 28 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -38574,20 +38610,20 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect239k1.named_curve.der => 0 ok 612 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4YNvF+d9JxljNnpEaC0WmW -# bhH/2+38o0e2Vf0rQvGhQAM+AARLnQLFYaH8JF6syikJTLp6uOqzkJqB2o+EiFtX -# aRtaksEHVv/XZUmV2fvc5Bt0FjAEwbg6R7Fj7slhx1w= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4VOdl8oTrH+aCnZQUnvFS0 +# NBN0cSXzVrxfAwRUnUqhQAM+AAR+1dpkalspBbSTgFlWyA3gkBfoJQ3zxRVaxkXU +# nwx0jnV9Q4qXl9/VAin09h842STFJ4w4wJP6qibL4Ig= # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 18:36:f1:7e:77:d2:71:96:33:67:a4:46:82:d1:69: -# 96:6e:11:ff:db:ed:fc:a3:47:b6:55:fd:2b:42:f1 +# 15:39:d9:7c:a1:3a:c7:f9:a0:a7:65:05:27:bc:54: +# b4:34:13:74:71:25:f3:56:bc:5f:03:04:54:9d:4a # pub: -# 04:4b:9d:02:c5:61:a1:fc:24:5e:ac:ca:29:09:4c: -# ba:7a:b8:ea:b3:90:9a:81:da:8f:84:88:5b:57:69: -# 1b:5a:92:c1:07:56:ff:d7:65:49:95:d9:fb:dc:e4: -# 1b:74:16:30:04:c1:b8:3a:47:b1:63:ee:c9:61:c7: -# 5c +# 04:7e:d5:da:64:6a:5b:29:05:b4:93:80:59:56:c8: +# 0d:e0:90:17:e8:25:0d:f3:c5:15:5a:c6:45:d4:9f: +# 0c:74:8e:75:7d:43:8a:97:97:df:d5:02:29:f4:f6: +# 1f:38:d9:24:c5:27:8c:38:c0:93:fa:aa:26:cb:e0: +# 88 # ASN1 OID: sect239k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 613 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (text) @@ -38634,21 +38670,21 @@ # AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ # BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5 # XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u -# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAbYs0F1wdHM4ztnjKaEGMyEC2NkD -# T0/m6BkimdhnxgfG0rfOoUwDSgAEBYP2kSrbJdsEM5SgBwd2e9eGUlttNIhH7CZ4 -# Jo5ooOrBWzrbBt7jNsruRfZC1GNjAkFMM6ftRzCpSK48PqD7KEDkhriX6qov +# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAJSESjHjKMx3o/NnwCbEy/n6LzwZ +# /n6N43UredlQe6EbWA/CoUwDSgAEA9fWsTJoWOpnDz+Iit9ZA0eozMAP6nnpQK0z +# txi5hhLO6xK/Bf/WAiPP9CeeFCFSr/fHQmuD/rlfLkk+6+WEXLfGpQpnDO8y # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 01:b6:2c:d0:5d:70:74:73:38:ce:d9:e3:29:a1:06: -# 33:21:02:d8:d9:03:4f:4f:e6:e8:19:22:99:d8:67: -# c6:07:c6:d2:b7:ce -# pub: -# 04:05:83:f6:91:2a:db:25:db:04:33:94:a0:07:07: -# 76:7b:d7:86:52:5b:6d:34:88:47:ec:26:78:26:8e: -# 68:a0:ea:c1:5b:3a:db:06:de:e3:36:ca:ee:45:f6: -# 42:d4:63:63:02:41:4c:33:a7:ed:47:30:a9:48:ae: -# 3c:3e:a0:fb:28:40:e4:86:b8:97:ea:aa:2f +# 00:94:84:4a:31:e3:28:cc:77:a3:f3:67:c0:26:c4: +# cb:f9:fa:2f:3c:19:fe:7e:8d:e3:75:2b:79:d9:50: +# 7b:a1:1b:58:0f:c2 +# pub: +# 04:03:d7:d6:b1:32:68:58:ea:67:0f:3f:88:8a:df: +# 59:03:47:a8:cc:c0:0f:ea:79:e9:40:ad:33:b7:18: +# b9:86:12:ce:eb:12:bf:05:ff:d6:02:23:cf:f4:27: +# 9e:14:21:52:af:f7:c7:42:6b:83:fe:b9:5f:2e:49: +# 3e:eb:e5:84:5c:b7:c6:a5:0a:67:0c:ef:32 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -38687,22 +38723,22 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283k1.named_curve.der => 0 ok 624 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAVvUrulE9d7WMR8dzrEA -# 1xwhdbMyqXE1lw5swyquTxlgCJjQoUwDSgAEB8i6HKarup9fv67lpyvgPkGyBfMx -# TKl5xrSt74eAd+Al2ye3ApqU2RQ4EQaWgb0uVh3LV0YYs8szCycIlFH3GDB+zEYI -# IfUc +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAP5MLqUsl7PbqGSw87OP +# IPCqZhlUOIstFxgmn2r3p1UJdg3qoUwDSgAEB//whROE9AjegB6AD0pXI9rSy5ZC +# ugcVAUS2dFz4XAwtMnfRAH4+Ysptr/htSxJMGs1FLp1sSql7HmINqmNlbYYOVnsi +# 3Qoj # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 01:5b:d4:ae:e9:44:f5:de:d6:31:1f:1d:ce:b1:00: -# d7:1c:21:75:b3:32:a9:71:35:97:0e:6c:c3:2a:ae: -# 4f:19:60:08:98:d0 -# pub: -# 04:07:c8:ba:1c:a6:ab:ba:9f:5f:bf:ae:e5:a7:2b: -# e0:3e:41:b2:05:f3:31:4c:a9:79:c6:b4:ad:ef:87: -# 80:77:e0:25:db:27:b7:02:9a:94:d9:14:38:11:06: -# 96:81:bd:2e:56:1d:cb:57:46:18:b3:cb:33:0b:27: -# 08:94:51:f7:18:30:7e:cc:46:08:21:f5:1c +# 00:fe:4c:2e:a5:2c:97:b3:db:a8:64:b0:f3:b3:8f: +# 20:f0:aa:66:19:54:38:8b:2d:17:18:26:9f:6a:f7: +# a7:55:09:76:0d:ea +# pub: +# 04:07:ff:f0:85:13:84:f4:08:de:80:1e:80:0f:4a: +# 57:23:da:d2:cb:96:42:ba:07:15:01:44:b6:74:5c: +# f8:5c:0c:2d:32:77:d1:00:7e:3e:62:ca:6d:af:f8: +# 6d:4b:12:4c:1a:cd:45:2e:9d:6c:4a:a9:7b:1e:62: +# 0d:aa:63:65:6d:86:0e:56:7b:22:dd:0a:23 # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -38758,21 +38794,21 @@ # AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+ # rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B # EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC -# AQEEJAOJvGmWIh+0Z9TIpGkrnQXylA2Dj5pVFQ0LVpdb8jMvqfPV3aFMA0oABAIG -# dMuKpalaqLdDgwEkmlgn3P2ORPkpP4jzJTRdcgNclO9OCQQ1xFSWU/wUpbc7ZVm0 -# B3bF/6DatVZpbXwYk5S9CySRm0Ks+Q== +# AQEEJAPjA6WmvJnU9J+68/Cd7pUV6cF2SDtVBtcm/46ARLem+zygg6FMA0oABAA4 +# yULaAnL8paDombBXuZE5SYxwQ5oxSHV69M1CRtUP8bFyZgTrcQrJOycGXDqPpP2v +# pVSYyDPycttfryqprrK/jipDIQ3+LQ== # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 03:89:bc:69:96:22:1f:b4:67:d4:c8:a4:69:2b:9d: -# 05:f2:94:0d:83:8f:9a:55:15:0d:0b:56:97:5b:f2: -# 33:2f:a9:f3:d5:dd -# pub: -# 04:02:06:74:cb:8a:a5:a9:5a:a8:b7:43:83:01:24: -# 9a:58:27:dc:fd:8e:44:f9:29:3f:88:f3:25:34:5d: -# 72:03:5c:94:ef:4e:09:04:35:c4:54:96:53:fc:14: -# a5:b7:3b:65:59:b4:07:76:c5:ff:a0:da:b5:56:69: -# 6d:7c:18:93:94:bd:0b:24:91:9b:42:ac:f9 +# 03:e3:03:a5:a6:bc:99:d4:f4:9f:ba:f3:f0:9d:ee: +# 95:15:e9:c1:76:48:3b:55:06:d7:26:ff:8e:80:44: +# b7:a6:fb:3c:a0:83 +# pub: +# 04:00:38:c9:42:da:02:72:fc:a5:a0:e8:99:b0:57: +# b9:91:39:49:8c:70:43:9a:31:48:75:7a:f4:cd:42: +# 46:d5:0f:f1:b1:72:66:04:eb:71:0a:c9:3b:27:06: +# 5c:3a:8f:a4:fd:af:a5:54:98:c8:33:f2:72:db:5f: +# af:2a:a9:ae:b2:bf:8e:2a:43:21:0d:fe:2d # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -38817,22 +38853,22 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283r1.named_curve.der => 0 ok 636 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkADtKcYprXG0bC2vJTB3L -# 225aCinyP/FHYKyWNA86FYBkmhsOoUwDSgAEBIeI3hooJs4sncg7FnuO2xo9g5n0 -# sYJf8s8EPNg/ubt0Sly4A28npKes8eMduMtBzIebTDXoukMVUsOfs6Anu1dhw4GK -# Snoh +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAnKro8ktepi6XuLKajKI +# a7gx5+J7K6+EAl3m7kVSDk2sss7xoUwDSgAEBrwwx4wajb0gzk5QGChaMevsjvWQ +# TC9++VNCHckKDzW31bLlBWeB1ymhgxxd3PljnOEUtN5Z4orTckr3YvpJ6+Wn51Ue +# sd3j # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 00:3b:4a:71:8a:6b:5c:6d:1b:0b:6b:c9:4c:1d:cb: -# db:6e:5a:0a:29:f2:3f:f1:47:60:ac:96:34:0f:3a: -# 15:80:64:9a:1b:0e -# pub: -# 04:04:87:88:de:1a:28:26:ce:2c:9d:c8:3b:16:7b: -# 8e:db:1a:3d:83:99:f4:b1:82:5f:f2:cf:04:3c:d8: -# 3f:b9:bb:74:4a:5c:b8:03:6f:27:a4:a7:ac:f1:e3: -# 1d:b8:cb:41:cc:87:9b:4c:35:e8:ba:43:15:52:c3: -# 9f:b3:a0:27:bb:57:61:c3:81:8a:4a:7a:21 +# 02:72:ab:a3:c9:2d:7a:98:ba:5e:e2:ca:6a:32:88: +# 6b:b8:31:e7:e2:7b:2b:af:84:02:5d:e6:ee:45:52: +# 0e:4d:ac:b2:ce:f1 +# pub: +# 04:06:bc:30:c7:8c:1a:8d:bd:20:ce:4e:50:18:28: +# 5a:31:eb:ec:8e:f5:90:4c:2f:7e:f9:53:42:1d:c9: +# 0a:0f:35:b7:d5:b2:e5:05:67:81:d7:29:a1:83:1c: +# 5d:dc:f9:63:9c:e1:14:b4:de:59:e2:8a:d3:72:4a: +# f7:62:fa:49:eb:e5:a7:e7:55:1e:b1:dd:e3 # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -38888,25 +38924,25 @@ # B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0 # YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3////////////// # ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB -# pgIBAQQzQ2dV5izX7hjHppewZFxtJlboSSoc50WsVAhSZTuDQG+JL157TfqNeqxB -# CGJvH5wgOguhoWwDagAEAOPsR0la30/L7c+U7IoyClk/k+rka6s1oddaXBvMuREY -# QCaZMQR35Os/BHhwLCeawitFIgErAbDSCmOgC8pFFtZBi9/D+kR9K9AxS7F7CrgU -# oC4cWdc2E6rGUhZdIZ3VIjryceq6V60= +# pgIBAQQzQ4LxbIr6j4M6IZdvGAGd2PWHHMbuT8/U8atz4bSurL4ZHfUbHk/y/Mxx +# M0KtDxK3OJU9oWwDagAEAZX6w0St8x8Ins6D+lPwciZNZeSPQ1081fb2kdnyrUI7 +# eGAIxIROvsbXaWIdSNMW2CbpoADbmI2Uy0qSyQVSNCErEpnLBuWA+cDBVkpl8lEU +# NuJIPpZl+NuZtJSCeLGmkkJBCohausg= # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 43:67:55:e6:2c:d7:ee:18:c7:a6:97:b0:64:5c:6d: -# 26:56:e8:49:2a:1c:e7:45:ac:54:08:52:65:3b:83: -# 40:6f:89:2f:5e:7b:4d:fa:8d:7a:ac:41:08:62:6f: -# 1f:9c:20:3a:0b:a1 -# pub: -# 04:00:e3:ec:47:49:5a:df:4f:cb:ed:cf:94:ec:8a: -# 32:0a:59:3f:93:ea:e4:6b:ab:35:a1:d7:5a:5c:1b: -# cc:b9:11:18:40:26:99:31:04:77:e4:eb:3f:04:78: -# 70:2c:27:9a:c2:2b:45:22:01:2b:01:b0:d2:0a:63: -# a0:0b:ca:45:16:d6:41:8b:df:c3:fa:44:7d:2b:d0: -# 31:4b:b1:7b:0a:b8:14:a0:2e:1c:59:d7:36:13:aa: -# c6:52:16:5d:21:9d:d5:22:3a:f2:71:ea:ba:57:ad +# 43:82:f1:6c:8a:fa:8f:83:3a:21:97:6f:18:01:9d: +# d8:f5:87:1c:c6:ee:4f:cf:d4:f1:ab:73:e1:b4:ae: +# ac:be:19:1d:f5:1b:1e:4f:f2:fc:cc:71:33:42:ad: +# 0f:12:b7:38:95:3d +# pub: +# 04:01:95:fa:c3:44:ad:f3:1f:08:9e:ce:83:fa:53: +# f0:72:26:4d:65:e4:8f:43:5d:3c:d5:f6:f6:91:d9: +# f2:ad:42:3b:78:60:08:c4:84:4e:be:c6:d7:69:62: +# 1d:48:d3:16:d8:26:e9:a0:00:db:98:8d:94:cb:4a: +# 92:c9:05:52:34:21:2b:12:99:cb:06:e5:80:f9:c0: +# c1:56:4a:65:f2:51:14:36:e2:48:3e:96:65:f8:db: +# 99:b4:94:82:78:b1:a6:92:42:41:0a:88:5a:ba:c8 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -38949,26 +38985,26 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409k1.named_curve.der => 0 ok 648 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDN51bMaUaOwGoGv5hBg -# zhpdXz+HHgyKIrMR/f2XFRLUbcDll9L054ZoArOR3NekYyrDPtahbANqAAQAKsch -# 7jBEXN8QiI7v+CaA0ZwJhPnmsPT8WWjICu9bFrTRrmYB5AtqxbyEtsKa4ncdBPiY -# AVhGM0QCbIOInvj4h6t7EF93qN8fsywjfKSK0IPV1PJhRu/dLc6Uge1OOX3YPoAb -# pET7uA== +# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDMY+cB1FY7jxP3fKm4n +# UeXYLBTa8wiXY8x26yaJ34LoHSGZk8HrH3YcU931tKlxtmvWiFyhbANqAAQAzM0f +# y0hnecTpqre1hwJRo1DWVde4AsdJHBsrmAt/O/JxnhVeQcnwhrQ37Q98uEF7mdVa +# AGt/YO5CQ7S0DKKKkBHNveIQQtS8pK5ihnC1gvt7dukux9Dd13O4eaXlpEj0lMeg +# PtXUkg== # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 79:d5:b3:1a:51:a3:b0:1a:81:af:e6:10:60:ce:1a: -# 5d:5f:3f:87:1e:0c:8a:22:b3:11:fd:fd:97:15:12: -# d4:6d:c0:e5:97:d2:f4:e7:86:68:02:b3:91:dc:d7: -# a4:63:2a:c3:3e:d6 -# pub: -# 04:00:2a:c7:21:ee:30:44:5c:df:10:88:8e:ef:f8: -# 26:80:d1:9c:09:84:f9:e6:b0:f4:fc:59:68:c8:0a: -# ef:5b:16:b4:d1:ae:66:01:e4:0b:6a:c5:bc:84:b6: -# c2:9a:e2:77:1d:04:f8:98:01:58:46:33:44:02:6c: -# 83:88:9e:f8:f8:87:ab:7b:10:5f:77:a8:df:1f:b3: -# 2c:23:7c:a4:8a:d0:83:d5:d4:f2:61:46:ef:dd:2d: -# ce:94:81:ed:4e:39:7d:d8:3e:80:1b:a4:44:fb:b8 +# 18:f9:c0:75:15:8e:e3:c4:fd:df:2a:6e:27:51:e5: +# d8:2c:14:da:f3:08:97:63:cc:76:eb:26:89:df:82: +# e8:1d:21:99:93:c1:eb:1f:76:1c:53:dd:f5:b4:a9: +# 71:b6:6b:d6:88:5c +# pub: +# 04:00:cc:cd:1f:cb:48:67:79:c4:e9:aa:b7:b5:87: +# 02:51:a3:50:d6:55:d7:b8:02:c7:49:1c:1b:2b:98: +# 0b:7f:3b:f2:71:9e:15:5e:41:c9:f0:86:b4:37:ed: +# 0f:7c:b8:41:7b:99:d5:5a:00:6b:7f:60:ee:42:43: +# b4:b4:0c:a2:8a:90:11:cd:bd:e2:10:42:d4:bc:a4: +# ae:62:86:70:b5:82:fb:7b:76:e9:2e:c7:d0:dd:d7: +# 73:b8:79:a5:e5:a4:48:f4:94:c7:a0:3e:d5:d4:92 # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -39031,26 +39067,26 @@ # BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg # eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS # GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH -# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENABMwq9Jr6h1hofdVsfGQ+Sd -# zcGk3Ca8nX7bgLMnET2WYQSOUsfIri5rM5DytgiNHrNAtU+hbANqAAQB5nJwi0GP -# GRpuCUSwhvcjLsKcD4OxqYFAkthPls295pwAfkzIrr9VAduqdZogieIAFfCBAI9T -# 3Tg+dTE3hCafloo2zFLQ3M+5ncbfueadKTgB5LbCQva2gAofSBvDKrG5RdC3zY+C -# 7g== +# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENACl+DTAC3VZdzPZESHmC1ic +# FsfiYHwUwtSMTysESfXJ6mjU6ionrT6NYE9TfaCwwdQB+o2hbANqAAQBe7gh/YbC +# bG3GfwTUCv8WYlMDkJ0sQ3FUxKnpUACwJwfhR4pp6ziXYqVR9AaK2AcpuHFLAYS/ +# 9QduwKztxzexHaQncH8oL1HMU5a9oyYoDt/mIiVlhIfnmlfFvdJgkl6yNKAaTNlz +# OA== # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:4c:c2:af:49:af:a8:75:86:87:dd:56:c7:c6:43: -# e4:9d:cd:c1:a4:dc:26:bc:9d:7e:db:80:b3:27:11: -# 3d:96:61:04:8e:52:c7:c8:ae:2e:6b:33:90:f2:b6: -# 08:8d:1e:b3:40:b5:4f -# pub: -# 04:01:e6:72:70:8b:41:8f:19:1a:6e:09:44:b0:86: -# f7:23:2e:c2:9c:0f:83:b1:a9:81:40:92:d8:4f:96: -# cd:bd:e6:9c:00:7e:4c:c8:ae:bf:55:01:db:aa:75: -# 9a:20:89:e2:00:15:f0:81:00:8f:53:dd:38:3e:75: -# 31:37:84:26:9f:96:8a:36:cc:52:d0:dc:cf:b9:9d: -# c6:df:b9:e6:9d:29:38:01:e4:b6:c2:42:f6:b6:80: -# 0a:1f:48:1b:c3:2a:b1:b9:45:d0:b7:cd:8f:82:ee +# 00:a5:f8:34:c0:0b:75:59:77:33:d9:11:21:e6:0b: +# 58:9c:16:c7:e2:60:7c:14:c2:d4:8c:4f:2b:04:49: +# f5:c9:ea:68:d4:ea:2a:27:ad:3e:8d:60:4f:53:7d: +# a0:b0:c1:d4:01:fa:8d +# pub: +# 04:01:7b:b8:21:fd:86:c2:6c:6d:c6:7f:04:d4:0a: +# ff:16:62:53:03:90:9d:2c:43:71:54:c4:a9:e9:50: +# 00:b0:27:07:e1:47:8a:69:eb:38:97:62:a5:51:f4: +# 06:8a:d8:07:29:b8:71:4b:01:84:bf:f5:07:6e:c0: +# ac:ed:c7:37:b1:1d:a4:27:70:7f:28:2f:51:cc:53: +# 96:bd:a3:26:28:0e:df:e6:22:25:65:84:87:e7:9a: +# 57:c5:bd:d2:60:92:5e:b2:34:a0:1a:4c:d9:73:38 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -39100,26 +39136,26 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409r1.named_curve.der => 0 ok 660 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAh3xs02ixBoEn9THy -# HB1Vsr55+lyaiboH3AutCmi199ykUpVUFjNvremwY7g+HSzaEZd8oWwDagAEAMHA -# bnln2ET/Wrow/IwouHjadRHPk+AZpvRo7x+8mb3mZgB/imsDbMl+9T3XsC96blcl -# 5wG4A0DmLKoDyWgZ7MGDzKCl9ymUvW4VGVvJX2XxqAI0Tyc6d6a2M8BZvLZxhOgg -# hc0G19A= +# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQACW/QRdvclX1GZgFd +# Mvsr4+3u81vJON82JVQJdZRoRIMN6MPkL64mlx6IAmIss4EvZKxnoWwDagAEAI/U +# qQIKgIEkeOJumrVRDntHw5LC1/CqCw1MlhyDlXq9p607RyvqgBZ/Do4UnB0e9pxB +# jQBQ040qwWr1S3HwhBNs4GKgabENXq/bZpYV72MXna+CV+mglOAJ9YylEk1iAaJf +# x680TAA= # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:87:7c:6c:d3:68:b1:06:81:27:f5:31:f2:1c:1d: -# 55:b2:be:79:fa:5c:9a:89:ba:07:dc:0b:ad:0a:68: -# b5:f7:dc:a4:52:95:54:16:33:6f:ad:e9:b0:63:b8: -# 3e:1d:2c:da:11:97:7c -# pub: -# 04:00:c1:c0:6e:79:67:d8:44:ff:5a:ba:30:fc:8c: -# 28:b8:78:da:75:11:cf:93:e0:19:a6:f4:68:ef:1f: -# bc:99:bd:e6:66:00:7f:8a:6b:03:6c:c9:7e:f5:3d: -# d7:b0:2f:7a:6e:57:25:e7:01:b8:03:40:e6:2c:aa: -# 03:c9:68:19:ec:c1:83:cc:a0:a5:f7:29:94:bd:6e: -# 15:19:5b:c9:5f:65:f1:a8:02:34:4f:27:3a:77:a6: -# b6:33:c0:59:bc:b6:71:84:e8:20:85:cd:06:d7:d0 +# 00:09:6f:d0:45:db:dc:95:7d:46:66:01:5d:32:fb: +# 2b:e3:ed:ee:f3:5b:c9:38:df:36:25:54:09:75:94: +# 68:44:83:0d:e8:c3:e4:2f:ae:26:97:1e:88:02:62: +# 2c:b3:81:2f:64:ac:67 +# pub: +# 04:00:8f:d4:a9:02:0a:80:81:24:78:e2:6e:9a:b5: +# 51:0e:7b:47:c3:92:c2:d7:f0:aa:0b:0d:4c:96:1c: +# 83:95:7a:bd:a7:ad:3b:47:2b:ea:80:16:7f:0e:8e: +# 14:9c:1d:1e:f6:9c:41:8d:00:50:d3:8d:2a:c1:6a: +# f5:4b:71:f0:84:13:6c:e0:62:a0:69:b1:0d:5e:af: +# db:66:96:15:ef:63:17:9d:af:82:57:e9:a0:94:e0: +# 09:f5:8c:a5:12:4d:62:01:a2:5f:c7:af:34:4c:00 # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -39184,31 +39220,31 @@ # g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767 # ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc -# /nePY3wQAQIBBASB6DCB5QIBAQRIADkT39OYfHArDzcijCfv4NMjT7NvTC1iJTlj -# 3XLDXKbvWWKHaTO+57uqNXz71zOiDuUa92iGedeySavN/Jgo0Tl28YcaxOfqoYGV -# A4GSAAQE5F8ZTwXj36zrNfJ2XxQp4MmIVAJBBVULXyLB2YuXxJ4iKJHtV6EK+PkG -# XPp8VjUe6PJiaj5hbkgFON5A2Vqhixv56+4NZboBOxAoUghKG9ZnMTmhujdQDoE0 -# WoWkHEBqajentjpdIH9q3Ic8SKubUzg9D8ut149fczwPmKmEcFFqVBU92cYbNm1U -# GV3pggA= +# /nePY3wQAQIBBASB6DCB5QIBAQRIAPo7MJA3/I8IjmaI3tD2qXkI9DdxM4W8hZ4J +# Q/byuskGaO1ZkR7hGBNZ2r6vtGvppGjBCnjxLpyTkeVg4PdJjL9SQLbz/iT5oYGV +# A4GSAAQBYn3XYPv1P0jm/D24jkhJSUGX8O2TfkHda0XCfeksw7BRJw7d1i6IVe73 +# suboK+vfOYLrLqOOJYdiHNRo+Ws/koceO1USXm0GDKR4pj+BnqPBYZ2IcF4Nq9NP +# c9Hcy8+80NzGSdDDYBbijiJoOJ1N/qZLdMNSjwrj3cPLVPKJwI5wp6k0o/lAqT0J +# mEE5IAI= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:39:13:df:d3:98:7c:70:2b:0f:37:22:8c:27:ef: -# e0:d3:23:4f:b3:6f:4c:2d:62:25:39:63:dd:72:c3: -# 5c:a6:ef:59:62:87:69:33:be:e7:bb:aa:35:7c:fb: -# d7:33:a2:0e:e5:1a:f7:68:86:79:d7:b2:49:ab:cd: -# fc:98:28:d1:39:76:f1:87:1a:c4:e7:ea -# pub: -# 04:04:e4:5f:19:4f:05:e3:df:ac:eb:35:f2:76:5f: -# 14:29:e0:c9:88:54:02:41:05:55:0b:5f:22:c1:d9: -# 8b:97:c4:9e:22:28:91:ed:57:a1:0a:f8:f9:06:5c: -# fa:7c:56:35:1e:e8:f2:62:6a:3e:61:6e:48:05:38: -# de:40:d9:5a:a1:8b:1b:f9:eb:ee:0d:65:ba:01:3b: -# 10:28:52:08:4a:1b:d6:67:31:39:a1:ba:37:50:0e: -# 81:34:5a:85:a4:1c:40:6a:6a:37:a7:b6:3a:5d:20: -# 7f:6a:dc:87:3c:48:ab:9b:53:38:3d:0f:cb:ad:d7: -# 8f:5f:73:3c:0f:98:a9:84:70:51:6a:54:15:3d:d9: -# c6:1b:36:6d:54:19:5d:e9:82:00 +# 00:fa:3b:30:90:37:fc:8f:08:8e:66:88:de:d0:f6: +# a9:79:08:f4:37:71:33:85:bc:85:9e:09:43:f6:f2: +# ba:c9:06:68:ed:59:91:1e:e1:18:13:59:da:be:af: +# b4:6b:e9:a4:68:c1:0a:78:f1:2e:9c:93:91:e5:60: +# e0:f7:49:8c:bf:52:40:b6:f3:fe:24:f9 +# pub: +# 04:01:62:7d:d7:60:fb:f5:3f:48:e6:fc:3d:b8:8e: +# 48:49:49:41:97:f0:ed:93:7e:41:dd:6b:45:c2:7d: +# e9:2c:c3:b0:51:27:0e:dd:d6:2e:88:55:ee:f7:b2: +# e6:e8:2b:eb:df:39:82:eb:2e:a3:8e:25:87:62:1c: +# d4:68:f9:6b:3f:92:87:1e:3b:55:12:5e:6d:06:0c: +# a4:78:a6:3f:81:9e:a3:c1:61:9d:88:70:5e:0d:ab: +# d3:4f:73:d1:dc:cb:cf:bc:d0:dc:c6:49:d0:c3:60: +# 16:e2:8e:22:68:38:9d:4d:fe:a6:4b:74:c3:52:8f: +# 0a:e3:dd:c3:cb:54:f2:89:c0:8e:70:a7:a9:34:a3: +# f9:40:a9:3d:09:98:41:39:20:02 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -39256,31 +39292,31 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571k1.named_curve.der => 0 ok 672 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIASg+71xxA/Rh4mk7 -# pOyqF9op+GvPJpeYlLczxbQ6vYgPju+ofbYRJfensqQDeFPPDhNWAmY86rTkW2n4 -# QcISsXiqHgzVRpyOoYGVA4GSAAQFfrHIT+Mj576Xtn83dWNZsU8Ow1wtUt9g3EED -# MsvVpBArNK26MrPmHSrB2TNILZhOrI90LR7Bj7Mj/T4udMBZI40hyoFLbFUE8wEW -# 3qpnqkH+qMH34t+7aB2v9etI8mbf0m7kfXzWa4CuMWNyUECm7Xiig44XCAwAPkm1 -# 5gVaiarOm8Wjj41wfM195OK+9sg= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAY06i0fEifFAWop4 +# SQY+AUngsnYKXNkv/hPYRtBfq9bS41Tnpgo8UOoJq7bccu8jgip5JBpP386gW/wF +# 72otI1c4J5Bee1XboYGVA4GSAAQGsQgeQ4Ko7geUqQRtuNV31MG5eencL2JMy0X5 +# CxCSGyEy3idGk1Rvyx/F5lcG6NmbPKLrYdQrTCjVMoHDZfvH4Zzj7umoYS8F8XDU +# fHurZ9qKoZOofxNv57zv+BndLDeCjbgIjNG8MQXdJNHK8jojnkOSuBn6TUjg38KL +# qdYNCETdLJs/Qdfj/u5YN5jlMdU= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:28:3e:ef:5c:71:03:f4:61:e2:69:3b:a4:ec:aa: -# 17:da:29:f8:6b:cf:26:97:98:94:b7:33:c5:b4:3a: -# bd:88:0f:8e:ef:a8:7d:b6:11:25:f7:a7:b2:a4:03: -# 78:53:cf:0e:13:56:02:66:3c:ea:b4:e4:5b:69:f8: -# 41:c2:12:b1:78:aa:1e:0c:d5:46:9c:8e -# pub: -# 04:05:7e:b1:c8:4f:e3:23:e7:be:97:b6:7f:37:75: -# 63:59:b1:4f:0e:c3:5c:2d:52:df:60:dc:41:03:32: -# cb:d5:a4:10:2b:34:ad:ba:32:b3:e6:1d:2a:c1:d9: -# 33:48:2d:98:4e:ac:8f:74:2d:1e:c1:8f:b3:23:fd: -# 3e:2e:74:c0:59:23:8d:21:ca:81:4b:6c:55:04:f3: -# 01:16:de:aa:67:aa:41:fe:a8:c1:f7:e2:df:bb:68: -# 1d:af:f5:eb:48:f2:66:df:d2:6e:e4:7d:7c:d6:6b: -# 80:ae:31:63:72:50:40:a6:ed:78:a2:83:8e:17:08: -# 0c:00:3e:49:b5:e6:05:5a:89:aa:ce:9b:c5:a3:8f: -# 8d:70:7c:cd:7d:e4:e2:be:f6:c8 +# 01:8d:3a:8b:47:c4:89:f1:40:5a:8a:78:49:06:3e: +# 01:49:e0:b2:76:0a:5c:d9:2f:fe:13:d8:46:d0:5f: +# ab:d6:d2:e3:54:e7:a6:0a:3c:50:ea:09:ab:b6:dc: +# 72:ef:23:82:2a:79:24:1a:4f:df:ce:a0:5b:fc:05: +# ef:6a:2d:23:57:38:27:90:5e:7b:55:db +# pub: +# 04:06:b1:08:1e:43:82:a8:ee:07:94:a9:04:6d:b8: +# d5:77:d4:c1:b9:79:e9:dc:2f:62:4c:cb:45:f9:0b: +# 10:92:1b:21:32:de:27:46:93:54:6f:cb:1f:c5:e6: +# 57:06:e8:d9:9b:3c:a2:eb:61:d4:2b:4c:28:d5:32: +# 81:c3:65:fb:c7:e1:9c:e3:ee:e9:a8:61:2f:05:f1: +# 70:d4:7c:7b:ab:67:da:8a:a1:93:a8:7f:13:6f:e7: +# bc:ef:f8:19:dd:2c:37:82:8d:b8:08:8c:d1:bc:31: +# 05:dd:24:d1:ca:f2:3a:23:9e:43:92:b8:19:fa:4d: +# 48:e0:df:c2:8b:a9:d6:0d:08:44:dd:2c:9b:3f:41: +# d7:e3:fe:ee:58:37:98:e5:31:d5 # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -39354,31 +39390,31 @@ # W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem # AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev # G4rBWwJIA///////////////////////////////////////////////5mHOGP9V -# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgAK+5J -# BU0nddHZcuZnmuYSM5cXsEf8O7cD3f0ME77gUpXuJX9LYtzhLipwQ7TaTUDdMHz5 -# 0ldM989LAyLFBSxy4lGeOAeq+aahgZUDgZIABAEprZnWpbrLXPLetlXCJgEFvEgq -# o1I/E4IIORAJkv4u5p38B/xnOUBzDx9y7XAvFFun1GU0UlVE+1ebH5tfGfznU0oS -# wVATKQKluNwaJgtBFlzkjvWY5tQ0xEQ7NGR+EKQ/I9ok/Vc7BhvfR1ZH67Q93vcA -# yl6idW2ZJuOmgvdI9S8foGfHK8Ptxqq+Eb4toA== +# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgAM8LA +# umjfS+J8g7mnki4Cmsa9qrCAau/9wHkXP275kXf8uzqXT5Cw/meXuWS8O8RyZYPs +# NJswqdkkydJ4ck1rDXNrPS1WW6ahgZUDgZIABAfI3GJSsZ2cVpnc6O4nQIC+jD6L +# eY/7SIxSZEUveH+HQDaEykmQyIw+IdRPT3WKGwb27Pa+H4apLOZChAxT+4gJuQLe +# Wm7/agdNR2jR6MrAoSgs09QPynZqDvEFWNc5JKWxoNoW7AA/UtozQc8fGVu3eSul +# whSVb/SF8RLECYlTjNYErDk/564bIXvThG74CA== # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:2b:ee:49:05:4d:27:75:d1:d9:72:e6:67:9a:e6: -# 12:33:97:17:b0:47:fc:3b:b7:03:dd:fd:0c:13:be: -# e0:52:95:ee:25:7f:4b:62:dc:e1:2e:2a:70:43:b4: -# da:4d:40:dd:30:7c:f9:d2:57:4c:f7:cf:4b:03:22: -# c5:05:2c:72:e2:51:9e:38:07:aa:f9:a6 -# pub: -# 04:01:29:ad:99:d6:a5:ba:cb:5c:f2:de:b6:55:c2: -# 26:01:05:bc:48:2a:a3:52:3f:13:82:08:39:10:09: -# 92:fe:2e:e6:9d:fc:07:fc:67:39:40:73:0f:1f:72: -# ed:70:2f:14:5b:a7:d4:65:34:52:55:44:fb:57:9b: -# 1f:9b:5f:19:fc:e7:53:4a:12:c1:50:13:29:02:a5: -# b8:dc:1a:26:0b:41:16:5c:e4:8e:f5:98:e6:d4:34: -# c4:44:3b:34:64:7e:10:a4:3f:23:da:24:fd:57:3b: -# 06:1b:df:47:56:47:eb:b4:3d:de:f7:00:ca:5e:a2: -# 75:6d:99:26:e3:a6:82:f7:48:f5:2f:1f:a0:67:c7: -# 2b:c3:ed:c6:aa:be:11:be:2d:a0 +# 00:33:c2:c0:ba:68:df:4b:e2:7c:83:b9:a7:92:2e: +# 02:9a:c6:bd:aa:b0:80:6a:ef:fd:c0:79:17:3f:6e: +# f9:91:77:fc:bb:3a:97:4f:90:b0:fe:67:97:b9:64: +# bc:3b:c4:72:65:83:ec:34:9b:30:a9:d9:24:c9:d2: +# 78:72:4d:6b:0d:73:6b:3d:2d:56:5b:a6 +# pub: +# 04:07:c8:dc:62:52:b1:9d:9c:56:99:dc:e8:ee:27: +# 40:80:be:8c:3e:8b:79:8f:fb:48:8c:52:64:45:2f: +# 78:7f:87:40:36:84:ca:49:90:c8:8c:3e:21:d4:4f: +# 4f:75:8a:1b:06:f6:ec:f6:be:1f:86:a9:2c:e6:42: +# 84:0c:53:fb:88:09:b9:02:de:5a:6e:ff:6a:07:4d: +# 47:68:d1:e8:ca:c0:a1:28:2c:d3:d4:0f:ca:76:6a: +# 0e:f1:05:58:d7:39:24:a5:b1:a0:da:16:ec:00:3f: +# 52:da:33:41:cf:1f:19:5b:b7:79:2b:a5:c2:14:95: +# 6f:f4:85:f1:12:c4:09:89:53:8c:d6:04:ac:39:3f: +# e7:ae:1b:21:7b:d3:84:6e:f8:08 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -39434,31 +39470,31 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571r1.named_curve.der => 0 ok 684 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAis58rzz+ag/3z7K -# tpvAmNF8TsadDyanqiBIieWWTvXIqkzvujQybLJQYxRiPM32jUVRSdvPIDvOw7Mx -# WYGQNFjWLEpq19DJoYGVA4GSAAQEPvKPnHepRwaEuHbVaJSKgE5qvVcpwQXoyQAf -# JIMJ02uJ9m/aHQ5Sxg0AzV9w8wMe904ylf/r4mOuA/4W8GoWHfaEE7UFVyoBA0FM -# SHeroM1qNG9oV65DabPzjUEcAi2ri/0SON1fPGt2ujzVXEQJvZgyyKkyZNZRa9Ul -# gUAs/JksmyVGdS+Xdlh7t0IoG9A= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIA3wsIJM69x1FmVNg +# rEbHFV0cxbhI6dBidx3k9jP+ZNW1kQhZpNoEuxPXkVsVf/UCZACnBIKsiKP8Cgtk +# dzhwiJVI7KdXCAC+oYGVA4GSAAQHcdqAVF5sqMLpp8WYmsAuEG4QOYza6I/Y4gis +# mn1FXRimuVMTnHPgO1u7annX2Yx0AnMqvVL/RdY6uh+RQLPNFR4IAPc+HfoAiVv6 +# PF8kKhYwN3eh+DayFCJnyIjtEZ5i2Fzp5xOybwZ8z8zVQ4k6ZukzxGO/l00Xp/1M +# UQnDP+NnP/BbFscwO2H/KfCuxdk= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 02:2b:39:f2:bc:f3:f9:a8:3f:df:3e:ca:b6:9b:c0: -# 98:d1:7c:4e:c6:9d:0f:26:a7:aa:20:48:89:e5:96: -# 4e:f5:c8:aa:4c:ef:ba:34:32:6c:b2:50:63:14:62: -# 3c:cd:f6:8d:45:51:49:db:cf:20:3b:ce:c3:b3:31: -# 59:81:90:34:58:d6:2c:4a:6a:d7:d0:c9 -# pub: -# 04:04:3e:f2:8f:9c:77:a9:47:06:84:b8:76:d5:68: -# 94:8a:80:4e:6a:bd:57:29:c1:05:e8:c9:00:1f:24: -# 83:09:d3:6b:89:f6:6f:da:1d:0e:52:c6:0d:00:cd: -# 5f:70:f3:03:1e:f7:4e:32:95:ff:eb:e2:63:ae:03: -# fe:16:f0:6a:16:1d:f6:84:13:b5:05:57:2a:01:03: -# 41:4c:48:77:ab:a0:cd:6a:34:6f:68:57:ae:43:69: -# b3:f3:8d:41:1c:02:2d:ab:8b:fd:12:38:dd:5f:3c: -# 6b:76:ba:3c:d5:5c:44:09:bd:98:32:c8:a9:32:64: -# d6:51:6b:d5:25:81:40:2c:fc:99:2c:9b:25:46:75: -# 2f:97:76:58:7b:b7:42:28:1b:d0 +# 03:7c:2c:20:93:3a:f7:1d:45:99:53:60:ac:46:c7: +# 15:5d:1c:c5:b8:48:e9:d0:62:77:1d:e4:f6:33:fe: +# 64:d5:b5:91:08:59:a4:da:04:bb:13:d7:91:5b:15: +# 7f:f5:02:64:00:a7:04:82:ac:88:a3:fc:0a:0b:64: +# 77:38:70:88:95:48:ec:a7:57:08:00:be +# pub: +# 04:07:71:da:80:54:5e:6c:a8:c2:e9:a7:c5:98:9a: +# c0:2e:10:6e:10:39:8c:da:e8:8f:d8:e2:08:ac:9a: +# 7d:45:5d:18:a6:b9:53:13:9c:73:e0:3b:5b:bb:6a: +# 79:d7:d9:8c:74:02:73:2a:bd:52:ff:45:d6:3a:ba: +# 1f:91:40:b3:cd:15:1e:08:00:f7:3e:1d:fa:00:89: +# 5b:fa:3c:5f:24:2a:16:30:37:77:a1:f8:36:b2:14: +# 22:67:c8:88:ed:11:9e:62:d8:5c:e9:e7:13:b2:6f: +# 06:7c:cf:cc:d5:43:89:3a:66:e9:33:c4:63:bf:97: +# 4d:17:a7:fd:4c:51:09:c3:3f:e3:67:3f:f0:5b:16: +# c7:30:3b:61:ff:29:f0:ae:c5:d9 # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -39507,17 +39543,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G # 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG # ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA -# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUA3oeCKuN73hrLsyP9EkpYbualOnKhLgMs -# AAQCykO5nRS3gUaJCYl4141ielkKKZsBE0jSePVgV7/rXYtXaZob+rtdPjc= +# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUBYvHNA54fc0lQhuARDQwQQU9GwmOhLgMs +# AAQDOXbgB/m5zEtCdF7DjX8Rxg/nHZkA1cvAn0+MSrMQANbcCUtbnZk7b/4= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:de:87:82:2a:e3:7b:de:1a:cb:b3:23:fd:12:4a: -# 58:6e:e6:a5:3a:72 +# 01:62:f1:cd:03:9e:1f:73:49:50:86:e0:11:0d:0c: +# 10:41:4f:46:c2:63 # pub: -# 04:02:ca:43:b9:9d:14:b7:81:46:89:09:89:78:d7: -# 8d:62:7a:59:0a:29:9b:01:13:48:d2:78:f5:60:57: -# bf:eb:5d:8b:57:69:9a:1b:fa:bb:5d:3e:37 +# 04:03:39:76:e0:07:f9:b9:cc:4b:42:74:5e:c3:8d: +# 7f:11:c6:0f:e7:1d:99:00:d5:cb:c0:9f:4f:8c:4a: +# b3:10:00:d6:dc:09:4b:5b:9d:99:3b:6f:fe # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -39558,18 +39594,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v1.named_curve.der => 0 ok 696 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUCq8c7Og/jDdp09AMm -# 4FvhxEyMAyahLgMsAAQHu1u3tzyRZ2GygtxznFBlXun5+5MCOn9glK4sffxEUPe3 -# kjh1ukH2Mew= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUCQrRL8GDQwPOJENIo +# 09vOzrIw9GKhLgMsAAQFrovwguC2ClgTE9ioHIEwaMHXEOgEjBjsm7JdExi0fDjy +# DL9MmbCfvoc= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:ab:c7:3b:3a:0f:e3:0d:da:74:f4:03:26:e0:5b: -# e1:c4:4c:8c:03:26 +# 02:42:b4:4b:f0:60:d0:c0:f3:89:10:d2:28:d3:db: +# ce:ce:b2:30:f4:62 # pub: -# 04:07:bb:5b:b7:b7:3c:91:67:61:b2:82:dc:73:9c: -# 50:65:5e:e9:f9:fb:93:02:3a:7f:60:94:ae:2c:7d: -# fc:44:50:f7:b7:92:38:75:ba:41:f6:31:ec +# 04:05:ae:8b:f0:82:e0:b6:0a:58:13:13:d8:a8:1c: +# 81:30:68:c1:d7:10:e8:04:8c:18:ec:9b:b2:5d:13: +# 18:b4:7c:38:f2:0c:bf:4c:99:b0:9f:be:87 # ASN1 OID: c2pnb163v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 697 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (text) @@ -39617,17 +39653,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUBCLOed8SxCL7Zge0OiQ4RfFEc8HIEFQZnrOs4 # r05IjEB0M/+uTxyBFjjfIAMVAFOBTAUNRNaW5naHVhUXWAyk4p/9BCsEACQmbk61 # EG0Klk2SxIYOJnHbm2zFB59oTd9mhMXNJYs4kAIbI4bf0Z/FAhUD//////////// -# /fZN4RUa27ePEKcCAQIETDBKAgEBBBUBM9bcI5TzEf4zGMyMCApxEusZzfGhLgMs -# AAQCQaLo9pt0VKKUy+CGvpkmMrNAFOoFW+jo63g0jWBsrXBo5PbFmGIFUlI= +# /fZN4RUa27ePEKcCAQIETDBKAgEBBBUCxAC684GEvlFnNmx3/WcMenUe35KhLgMs +# AAQE3Oe2+S62BybX/sKTJ0RmV2Z5DtgDOgpM+ZQhztOFz+cuREBH6LC4pTQ= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 01:33:d6:dc:23:94:f3:11:fe:33:18:cc:8c:08:0a: -# 71:12:eb:19:cd:f1 +# 02:c4:00:ba:f3:81:84:be:51:67:36:6c:77:fd:67: +# 0c:7a:75:1e:df:92 # pub: -# 04:02:41:a2:e8:f6:9b:74:54:a2:94:cb:e0:86:be: -# 99:26:32:b3:40:14:ea:05:5b:e8:e8:eb:78:34:8d: -# 60:6c:ad:70:68:e4:f6:c5:98:62:05:52:52 +# 04:04:dc:e7:b6:f9:2e:b6:07:26:d7:fe:c2:93:27: +# 44:66:57:66:79:0e:d8:03:3a:0a:4c:f9:94:21:ce: +# d3:85:cf:e7:2e:44:40:47:e8:b0:b8:a5:34 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -39668,18 +39704,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v2.named_curve.der => 0 ok 708 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUBjrEopV4GibOrmKai -# Tul+af6wlRWhLgMsAAQFsW7CPLkPbL7lOXp9VxQgTG7LEd8GhLB9MaKCgx+Qgb9f -# tgyrw0VwAKw= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUArEXRvE1Mvx9jxC0h +# wiwv7sEdbXWhLgMsAAQDaHMqRqoJtau3tKj6rhff+0+7GLUAgXRvdOI2flAfVAiD +# 947fNCP9SFg= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 01:8e:b1:28:a5:5e:06:89:b3:ab:98:a6:a2:4e:e9: -# 7e:69:fe:b0:95:15 +# 00:ac:45:d1:bc:4d:4c:bf:1f:63:c4:2d:21:c2:2c: +# 2f:ee:c1:1d:6d:75 # pub: -# 04:05:b1:6e:c2:3c:b9:0f:6c:be:e5:39:7a:7d:57: -# 14:20:4c:6e:cb:11:df:06:84:b0:7d:31:a2:82:83: -# 1f:90:81:bf:5f:b6:0c:ab:c3:45:70:00:ac +# 04:03:68:73:2a:46:aa:09:b5:ab:b7:b4:a8:fa:ae: +# 17:df:fb:4f:bb:18:b5:00:81:74:6f:74:e2:36:7e: +# 50:1f:54:08:83:f7:8e:df:34:23:fd:48:58 # ASN1 OID: c2pnb163v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 709 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (text) @@ -39727,17 +39763,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHpSbGPT4lolagB2mfVEfjKuRWtQ4EFQP3BheY # 65niOP1vG/lbSP7rSFQlKwMVAFDL8dlcqU1pbmdodWFRdfFqNqO4BCsEAvn4e3xX # TQvez4oi5lJHdfmM3r3LBbk1WQwVXhfqSOs/83GLiT31mgXQAhUD//////////// -# /hruFA8RCv+WEwkCAQIETDBKAgEBBBUAEBEgcJNY0xvgqUhdBE0QuyX2tBihLgMs -# AAQGqZ04xG9FW3ZmPoGSpTvvQqX0qTsGSSA/hRaCY+zDmM3l/oINNXhqd8U= +# /hruFA8RCv+WEwkCAQIETDBKAgEBBBUCrlNKy77zT/P8mW3R4J/fuP7U6LWhLgMs +# AAQH/d5+OZsvbQ/9Pot71CD1VIrUh5MGCMJ/acKktsvsmTAfV3SUlRQASsI= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 00:10:11:20:70:93:58:d3:1b:e0:a9:48:5d:04:4d: -# 10:bb:25:f6:b4:18 +# 02:ae:53:4a:cb:be:f3:4f:f3:fc:99:6d:d1:e0:9f: +# df:b8:fe:d4:e8:b5 # pub: -# 04:06:a9:9d:38:c4:6f:45:5b:76:66:3e:81:92:a5: -# 3b:ef:42:a5:f4:a9:3b:06:49:20:3f:85:16:82:63: -# ec:c3:98:cd:e5:fe:82:0d:35:78:6a:77:c5 +# 04:07:fd:de:7e:39:9b:2f:6d:0f:fd:3e:8b:7b:d4: +# 20:f5:54:8a:d4:87:93:06:08:c2:7f:69:c2:a4:b6: +# cb:ec:99:30:1f:57:74:94:95:14:00:4a:c2 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -39778,18 +39814,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v3.named_curve.der => 0 ok 720 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUDjUWjnKe2SsNrL1ox -# XOu0Z4xl4/ihLgMsAAQGWaBsV7UySTo/7jHcv9tM2EmVOO8FTvYubcx+m8BwEXNt -# 8PPLEe0pUGU= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUBQZm2tg7V0LCKV0SJ +# ubWyVoXNBoWhLgMsAAQD3t2guKNERKo8VYwOhLnO0hnrwlUDgWGKSqwqYgadOvqW +# kVyq/zb3b6s= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 03:8d:45:a3:9c:a7:b6:4a:c3:6b:2f:5a:31:5c:eb: -# b4:67:8c:65:e3:f8 +# 01:41:99:b6:b6:0e:d5:d0:b0:8a:57:44:89:b9:b5: +# b2:56:85:cd:06:85 # pub: -# 04:06:59:a0:6c:57:b5:32:49:3a:3f:ee:31:dc:bf: -# db:4c:d8:49:95:38:ef:05:4e:f6:2e:6d:cc:7e:9b: -# c0:70:11:73:6d:f0:f3:cb:11:ed:29:50:65 +# 04:03:de:dd:a0:b8:a3:44:44:aa:3c:55:8c:0e:84: +# b9:ce:d2:19:eb:c2:55:03:81:61:8a:4a:ac:2a:62: +# 06:9d:3a:fa:96:91:5c:aa:ff:36:f7:6f:ab # ASN1 OID: c2pnb163v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 721 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (text) @@ -39834,17 +39870,17 @@ # PQECAwMwCQIBAQIBAgIBKzAwBBbk5tsplQZcQH2dObjQlnuWcEuo6ckLBBZd2kcK # vmQU3o7BM64o6bvX/OwK4P/yBC0EjRbChmeYtgD58Iu0qOhg8ymM4EpXmG+kU5wt # rd3WurUWfWG0NuHZK7FqViwCFQEAklNzl+yk9hRXmdYrChnOBv4mrQIDAP9uBE4w -# TAIBAQQVALITjVGjrV9jg5r986e5tA+hZuHuoTADLgAE62fDCEwYGu+VTlEoS1WU -# IuTrqV35Bw3R9sSLS2mpH9prrz2O3Y7GUnxRC6o= +# TAIBAQQVALGUNXKGrEptK8Bvs4H/uEnHQ9RaoTADLgAELhcSfompXG2zI7Jigycv +# rHNMkRGcbHbYsrEsV/tYsHVC/i+D1y8QOVch2UY= # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:b2:13:8d:51:a3:ad:5f:63:83:9a:fd:f3:a7:b9: -# b4:0f:a1:66:e1:ee +# 00:b1:94:35:72:86:ac:4a:6d:2b:c0:6f:b3:81:ff: +# b8:49:c7:43:d4:5a # pub: -# 04:eb:67:c3:08:4c:18:1a:ef:95:4e:51:28:4b:55: -# 94:22:e4:eb:a9:5d:f9:07:0d:d1:f6:c4:8b:4b:69: -# a9:1f:da:6b:af:3d:8e:dd:8e:c6:52:7c:51:0b:aa +# 04:2e:17:12:7e:89:a9:5c:6d:b3:23:b2:62:83:27: +# 2f:ac:73:4c:91:11:9c:6c:76:d8:b2:b1:2c:57:fb: +# 58:b0:75:42:fe:2f:83:d7:2f:10:39:57:21:d9:46 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -39882,18 +39918,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb176v1.named_curve.der => 0 ok 732 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUAg/if55O/x5a4ahDq -# G8arDJgxLluhMAMuAASNLfLDpVRV4yc9TP3W/pn3FydADTEQB01zdr7GBBSTJOHL -# QAaOhe+LGQHtLA== +# MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUAIrHM2PIRpKUQSHTY +# 7LdD618gOr2hMAMuAASK2eg75koK859f5xu+dHmwB0DazbkdOBvkSBP0STxyYwfv +# 1TlMiY8lj1tkSw== # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:83:f8:9f:e7:93:bf:c7:96:b8:6a:10:ea:1b:c6: -# ab:0c:98:31:2e:5b +# 00:22:b1:cc:d8:f2:11:a4:a5:10:48:74:d8:ec:b7: +# 43:eb:5f:20:3a:bd # pub: -# 04:8d:2d:f2:c3:a5:54:55:e3:27:3d:4c:fd:d6:fe: -# 99:f7:17:27:40:0d:31:10:07:4d:73:76:be:c6:04: -# 14:93:24:e1:cb:40:06:8e:85:ef:8b:19:01:ed:2c +# 04:8a:d9:e8:3b:e6:4a:0a:f3:9f:5f:e7:1b:be:74: +# 79:b0:07:40:da:cd:b9:1d:38:1b:e4:48:13:f4:49: +# 3c:72:63:07:ef:d5:39:4c:89:8f:25:8f:5b:64:4b # ASN1 OID: c2pnb176v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 733 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (text) @@ -39943,19 +39979,19 @@ # PQECAwICAQkwSwQYKGZTe2dnUmNqaPVlVOEmQCdrZJ73UmJnBBguRe9XHwB4b2ew # CBuUlaPZVGL13gqhhewDFQBOE8pUJ0TWluZ2h1YVF1UvJ5qMhAQxBDaz2viiMgb5 # xPKZ17IanDaRN/LISuGqDXZb5zQzs/leMyky5w6iRcokGOoO+YAY+wIYQAAAAAAA -# AAAAAAAABKIOkMOQZ8iTu7mlAgECBFUwUwIBAQQYM2R8e50ykPrWLwKpjvOpKW2J -# iwOHAhHfoTQDMgAEVZCJorlnvIpulfZv6dNt9HdsLi2TgE7NaNUjJFuTgcWOhtxe -# Oz4gCY2r3BEg0L2U +# AAAAAAAABKIOkMOQZ8iTu7mlAgECBFUwUwIBAQQYNzOkfBn9JlrsMq3aMfQgKErq +# 0XsQV9lWoTQDMgAEZCRQyfAOIRMSAhXvX1Fhd5tFTuF3cq+bGNc0FtRifaM0PljA +# N77cEap+IEq221ai # -----END PRIVATE KEY----- # Private-Key: (191 bit) # priv: -# 33:64:7c:7b:9d:32:90:fa:d6:2f:02:a9:8e:f3:a9: -# 29:6d:89:8b:03:87:02:11:df +# 37:33:a4:7c:19:fd:26:5a:ec:32:ad:da:31:f4:20: +# 28:4a:ea:d1:7b:10:57:d9:56 # pub: -# 04:55:90:89:a2:b9:67:bc:8a:6e:95:f6:6f:e9:d3: -# 6d:f4:77:6c:2e:2d:93:80:4e:cd:68:d5:23:24:5b: -# 93:81:c5:8e:86:dc:5e:3b:3e:20:09:8d:ab:dc:11: -# 20:d0:bd:94 +# 04:64:24:50:c9:f0:0e:21:13:12:02:15:ef:5f:51: +# 61:77:9b:45:4e:e1:77:72:af:9b:18:d7:34:16:d4: +# 62:7d:a3:34:3e:58:c0:37:be:dc:11:aa:7e:20:4a: +# b6:db:56:a2 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -39997,19 +40033,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v1.named_curve.der => 0 ok 744 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBgM3I1n0jXQVjGh+TKf -# XftW4WiM+YlV45uhNAMyAAQVPxEpIgFBKjyrJ7kRTNStTiWz+9UMZrM/d0+XhD1J -# KKGS5PgWqjXAUNVqmArPevw= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBgOJSKrb/QCzZgn6mUc +# erm0okGjbLkAdAChNAMyAARtQv4WvA8kqH8YYDj4lJDzt3mDvRCuq6MjbEq5a+Tw +# 6xq/dGfsgfFOrfRqsB5VQrk= # -----END PRIVATE KEY----- # Private-Key: (191 bit) # priv: -# 0c:dc:8d:67:d2:35:d0:56:31:a1:f9:32:9f:5d:fb: -# 56:e1:68:8c:f9:89:55:e3:9b +# 0e:25:22:ab:6f:f4:02:cd:98:27:ea:65:1c:7a:b9: +# b4:a2:41:a3:6c:b9:00:74:00 # pub: -# 04:15:3f:11:29:22:01:41:2a:3c:ab:27:b9:11:4c: -# d4:ad:4e:25:b3:fb:d5:0c:66:b3:3f:77:4f:97:84: -# 3d:49:28:a1:92:e4:f8:16:aa:35:c0:50:d5:6a:98: -# 0a:cf:7a:fc +# 04:6d:42:fe:16:bc:0f:24:a8:7f:18:60:38:f8:94: +# 90:f3:b7:79:83:bd:10:ae:ab:a3:23:6c:4a:b9:6b: +# e4:f0:eb:1a:bf:74:67:ec:81:f1:4e:ad:f4:6a:b0: +# 1e:55:42:b9 # ASN1 OID: c2tnb191v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 745 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (text) @@ -40059,19 +40095,19 @@ # PQECAwICAQkwSwQYQBAod013d8e3Zm0TZupDIHEnT4n/AecYBBgGIASNKLy9A7Yk # nJkYK3yM0ZcAw2LEagEDFQAIce8v7yTWluZ2h1YVF1i+4NlcFQQxBDgJsrfMGyjM # WoeSaq2D/Sh4noHiyeO/EBdDQ4ZibRTz2/AXYNkhOj4c83rsQ31migIYIAAAAAAA -# AAAAAAAAUFCMuJ9lKCTga4FzAgEEBFUwUwIBAQQYFkHsL00ybdmJzh700A/OSsej -# FNaCX/TZoTQDMgAEGToNgpTGb3TcBYCk8pSkiLFsjVefLA4yBBICAaljpWlMxJWV -# tY+976CrQS7LNTJ4 +# AAAAAAAAUFCMuJ9lKCTga4FzAgEEBFUwUwIBAQQYHzyaWdCZQFU1tnUwd+EKe3rI +# qLkPydexoTQDMgAEXXiwvDK/Cfv2zK+vdERbDxY7gtvaU1P+E6qaAUblINrWyyX0 +# IL26sraCtAYSi8Zb # -----END PRIVATE KEY----- # Private-Key: (190 bit) # priv: -# 16:41:ec:2f:4d:32:6d:d9:89:ce:1e:f4:d0:0f:ce: -# 4a:c7:a3:14:d6:82:5f:f4:d9 +# 1f:3c:9a:59:d0:99:40:55:35:b6:75:30:77:e1:0a: +# 7b:7a:c8:a8:b9:0f:c9:d7:b1 # pub: -# 04:19:3a:0d:82:94:c6:6f:74:dc:05:80:a4:f2:94: -# a4:88:b1:6c:8d:57:9f:2c:0e:32:04:12:02:01:a9: -# 63:a5:69:4c:c4:95:95:b5:8f:bd:ef:a0:ab:41:2e: -# cb:35:32:78 +# 04:5d:78:b0:bc:32:bf:09:fb:f6:cc:af:af:74:44: +# 5b:0f:16:3b:82:db:da:53:53:fe:13:aa:9a:01:46: +# e5:20:da:d6:cb:25:f4:20:bd:ba:b2:b6:82:b4:06: +# 12:8b:c6:5b # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -40113,19 +40149,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v2.named_curve.der => 0 ok 756 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgWl3/KznsWwEs+lMhc -# LbmyaV7BXk6nU/yhNAMyAAQbc/0q+cjD6LqQezZID1SnionAbZOi6r4Vh6KIIbzc -# zrF56y9yKMq+kJ5WKnRE+jU= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgdjLOyhCZt/5gKUNCr +# MZZ83blqQmBz0lyhNAMyAAQJ/BG2CnE5oG5u/nOjbRF5R8zw/O7+ELROEiCkYjRx +# aXyXE/gmviXtlW62H/rGFJY= # -----END PRIVATE KEY----- # Private-Key: (190 bit) # priv: -# 16:97:7f:ca:ce:7b:16:c0:4b:3e:94:c8:5c:2d:b9: -# b2:69:5e:c1:5e:4e:a7:53:fc +# 1d:8c:b3:b2:84:26:6d:ff:98:0a:50:d0:ab:31:96: +# 7c:dd:b9:6a:42:60:73:d2:5c # pub: -# 04:1b:73:fd:2a:f9:c8:c3:e8:ba:90:7b:36:48:0f: -# 54:a7:8a:89:c0:6d:93:a2:ea:be:15:87:a2:88:21: -# bc:dc:ce:b1:79:eb:2f:72:28:ca:be:90:9e:56:2a: -# 74:44:fa:35 +# 04:09:fc:11:b6:0a:71:39:a0:6e:6e:fe:73:a3:6d: +# 11:79:47:cc:f0:fc:ee:fe:10:b4:4e:12:20:a4:62: +# 34:71:69:7c:97:13:f8:26:be:25:ed:95:6e:b6:1f: +# fa:c6:14:96 # ASN1 OID: c2tnb191v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 757 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (text) @@ -40175,19 +40211,19 @@ # PQECAwICAQkwSwQYbAEHR1YJkSIiEFaRHHfXfnend+fn53/LBBhx/hr5Js+EeYnv # 7420WfZjlNkPMq0/FegDFQDgU1EtxoTWluZ2h1YVF1BnrnhtHwQxBDddTOJP3kNE # id6HRucXhgFQCeZuOKkm3VRaORdhllddmFmZNm5q00zgp3zXEnsGvgIYFVVVVVVV -# VVVVVVVVYQwLGWgSv7Yoij6jAgEGBFUwUwIBAQQYA3Z2IgHXJuf+85lg9WkLhtut -# KJCtV816oTQDMgAEKR5EFJg/FU0qqWlCiTOl5VIgMMJSsNADaHsf7WWlm70k9Zxy -# JFTzozLWlbV/x45c +# VVVVVVVVYQwLGWgSv7Yoij6jAgEGBFUwUwIBAQQYC0N1KeblmtnzAb7t1uoxaHpK +# n5yZYXGtoTQDMgAEeAT+iZW07H0NHPbyeQDCR2N8fFBSqe/TJ2FHP4zwEnLttpT8 +# 32g2upuglyJpu467 # -----END PRIVATE KEY----- # Private-Key: (189 bit) # priv: -# 03:76:76:22:01:d7:26:e7:fe:f3:99:60:f5:69:0b: -# 86:db:ad:28:90:ad:57:cd:7a +# 0b:43:75:29:e6:e5:9a:d9:f3:01:be:ed:d6:ea:31: +# 68:7a:4a:9f:9c:99:61:71:ad # pub: -# 04:29:1e:44:14:98:3f:15:4d:2a:a9:69:42:89:33: -# a5:e5:52:20:30:c2:52:b0:d0:03:68:7b:1f:ed:65: -# a5:9b:bd:24:f5:9c:72:24:54:f3:a3:32:d6:95:b5: -# 7f:c7:8e:5c +# 04:78:04:fe:89:95:b4:ec:7d:0d:1c:f6:f2:79:00: +# c2:47:63:7c:7c:50:52:a9:ef:d3:27:61:47:3f:8c: +# f0:12:72:ed:b6:94:fc:df:68:36:ba:9b:a0:97:22: +# 69:bb:8e:bb # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -40229,19 +40265,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v3.named_curve.der => 0 ok 768 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgT1hv/v3eRmF7mj5MU -# dZSS7AftBBz42PehNAMyAAQkIXBwp9hCtwkJFNh59mh7FqMh/yMl3tkku/5vGCZV -# GOImbxI1B1tTHdjGmOa7kFg= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgShsqabSc5hX5E3Kvj +# Ru98ZtgZWIWQzt+hNAMyAAQrRc8FcpA4z5BZuSpRYDmprsL7jF0YfsEM82wWyXkd +# Eks7ynUc/10fjQsiA0rRSAU= # -----END PRIVATE KEY----- # Private-Key: (189 bit) # priv: -# 13:d6:1b:ff:bf:77:91:98:5e:e6:8f:93:14:75:94: -# 92:ec:07:ed:04:1c:f8:d8:f7 +# 12:86:ca:9a:6d:27:39:85:7e:44:dc:ab:e3:46:ef: +# 7c:66:d8:19:58:85:90:ce:df # pub: -# 04:24:21:70:70:a7:d8:42:b7:09:09:14:d8:79:f6: -# 68:7b:16:a3:21:ff:23:25:de:d9:24:bb:fe:6f:18: -# 26:55:18:e2:26:6f:12:35:07:5b:53:1d:d8:c6:98: -# e6:bb:90:58 +# 04:2b:45:cf:05:72:90:38:cf:90:59:b9:2a:51:60: +# 39:a9:ae:c2:fb:8c:5d:18:7e:c1:0c:f3:6c:16:c9: +# 79:1d:12:4b:3b:ca:75:1c:ff:5d:1f:8d:0b:22:03: +# 4a:d1:48:05 # ASN1 OID: c2tnb191v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 769 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (text) @@ -40285,19 +40321,19 @@ # PQECAwMwCQIBAQIBAgIBUzA4BBoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQa # yGGe1Fpi5iEuEWA0niv6hEQ5+vwqP9Fjj54ENQSJ/fvkq+GT35VZ7PB6wM54VU4n # hOuMHtGleg9VtRoG546aw4oDX/Ug2LAXgb6xprsIYX3jAhkBAbr5XJcjxXtsIdou -# /y1e1Yi91XF+IS+dAgMA/kgEWjBYAgEBBBkAtQacW4I4EWom5aUvKNv1pvisvUIR -# sqlYoTgDNgAEQOZjsFn0UAs86IdTuaGjZ2RYiyDzXVzfSJ0k7ph51uToyEEApLk4 -# dbcGPrpZ/sUMq7BOvg== +# /y1e1Yi91XF+IS+dAgMA/kgEWjBYAgEBBBkAqO/D9QN+cXWyM4EsoXOdUJJawmIr +# vJlEoTgDNgAEPEBubbVbE9K7yY6VwbwWJ3oRqxeu75eTgM1HQFXHOmwuHWMZIsd4 +# T1mV1y6E+b8VAL2ncQ== # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:b5:06:9c:5b:82:38:11:6a:26:e5:a5:2f:28:db: -# f5:a6:f8:ac:bd:42:11:b2:a9:58 +# 00:a8:ef:c3:f5:03:7e:71:75:b2:33:81:2c:a1:73: +# 9d:50:92:5a:c2:62:2b:bc:99:44 # pub: -# 04:40:e6:63:b0:59:f4:50:0b:3c:e8:87:53:b9:a1: -# a3:67:64:58:8b:20:f3:5d:5c:df:48:9d:24:ee:98: -# 79:d6:e4:e8:c8:41:00:a4:b9:38:75:b7:06:3e:ba: -# 59:fe:c5:0c:ab:b0:4e:be +# 04:3c:40:6e:6d:b5:5b:13:d2:bb:c9:8e:95:c1:bc: +# 16:27:7a:11:ab:17:ae:ef:97:93:80:cd:47:40:55: +# c7:3a:6c:2e:1d:63:19:22:c7:78:4f:59:95:d7:2e: +# 84:f9:bf:15:00:bd:a7:71 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -40334,19 +40370,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb208w1.named_curve.der => 0 ok 780 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkARGekKQHPARN8Srug -# XU0u1/+YDHSJShkooTgDNgAEtjc8iA7isdH+zidrakn3hWEwmhQQjLc7guzRBTEc -# AKF/xouhYw1V/hCUdjwiM7yLo3+DkA== +# MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkAQNjW76tXaH8MWSZp +# WXsh9ASK4bOtJzARoTgDNgAEq9SiA51aaw4C/3l90J/iB7vqykEvAkZn+PmMttoc +# tE5oi+sOgGIlyUueByHaMMsHBMvcgQ== # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:44:67:a4:29:01:cf:01:13:7c:4a:bb:a0:5d:4d: -# 2e:d7:ff:98:0c:74:89:4a:19:28 +# 00:40:d8:d6:ef:ab:57:68:7f:0c:59:26:69:59:7b: +# 21:f4:04:8a:e1:b3:ad:27:30:11 # pub: -# 04:b6:37:3c:88:0e:e2:b1:d1:fe:ce:27:6b:6a:49: -# f7:85:61:30:9a:14:10:8c:b7:3b:82:ec:d1:05:31: -# 1c:00:a1:7f:c6:8b:a1:63:0d:55:fe:10:94:76:3c: -# 22:33:bc:8b:a3:7f:83:90 +# 04:ab:d4:a2:03:9d:5a:6b:0e:02:ff:79:7d:d0:9f: +# e2:07:bb:ea:ca:41:2f:02:46:67:f8:f9:8c:b6:da: +# 1c:b4:4e:68:8b:eb:0e:80:62:25:c9:4b:9e:07:21: +# da:30:cb:07:04:cb:dc:81 # ASN1 OID: c2pnb208w1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 781 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (text) @@ -40399,20 +40435,20 @@ # 7trzkrAS7e+zOS8w9DJ8DKPzH8ODxCKqjBYDFQDTS5pNaW5naHVhUXXKcbkgv++w # XQQ9BFeScJj6ky58CpbT/Vtwbvfl9cFW4Wt+fIYDhVLpHWHY7lB3wz/s9vGhayaN # 5GnDx3ROqalxZJ/HqWFjBQIeIAAAAAAAAAAAAAAAAAAAD01C/+FJKkmT8crWZuRH -# AgEEBGcwZQIBAQQeDvvUlN20houmVHNhfymxh+KzjrYUWIlhvTwwDKw8oUADPgAE -# dtaR9Rwn1PAN76DH85lO2fFwDCsI8s31kau+L45lcmTCFu8/ggFqlxYQdGuVasHh -# dCBQOujGsl/Vs4lw +# AgEEBGcwZQIBAQQeAkGkzEpmwThLK3Ydx/DHGz66Vtl8UxgWJxEKHY4foUADPgAE +# JL5S/YYUeC8iuQj4wdtm0cwe7BkwOD5TuKTRHUvifIRtTBDuLBDnAsBmaowz7prb +# ld5D+fyESdKI9Cf2 # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 0e:fb:d4:94:dd:b4:86:8b:a6:54:73:61:7f:29:b1: -# 87:e2:b3:8e:b6:14:58:89:61:bd:3c:30:0c:ac:3c +# 02:41:a4:cc:4a:66:c1:38:4b:2b:76:1d:c7:f0:c7: +# 1b:3e:ba:56:d9:7c:53:18:16:27:11:0a:1d:8e:1f # pub: -# 04:76:d6:91:f5:1c:27:d4:f0:0d:ef:a0:c7:f3:99: -# 4e:d9:f1:70:0c:2b:08:f2:cd:f5:91:ab:be:2f:8e: -# 65:72:64:c2:16:ef:3f:82:01:6a:97:16:10:74:6b: -# 95:6a:c1:e1:74:20:50:3a:e8:c6:b2:5f:d5:b3:89: -# 70 +# 04:24:be:52:fd:86:14:78:2f:22:b9:08:f8:c1:db: +# 66:d1:cc:1e:ec:19:30:38:3e:53:b8:a4:d1:1d:4b: +# e2:7c:84:6d:4c:10:ee:2c:10:e7:02:c0:66:6a:8c: +# 33:ee:9a:db:95:de:43:f9:fc:84:49:d2:88:f4:27: +# f6 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -40456,20 +40492,20 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v1.named_curve.der => 0 ok 792 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeDsgIJ2I9MBZTR3nU -# D6PeqKPd9lXk9Xo4JGIkmHDQoUADPgAEPim54asiiQ4bwzMpE3fmkomXeAriWvgb -# Y07A7CibCiVL5vCLwqn93VXM6wuRlf/U7xs48H4p3G0AaPpV +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeHeTSfesVjAcw030M +# hgHuw5UhE192/67pDvlWnVXMoUADPgAEOugTmATeSViaVvn3PYPLOjYX5Tjz/XKJ +# K+qTcFTeSIMc1Y16agmD+rv0tMCLBvff5Qjnprq9MKEtXct6 # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 0e:c8:08:27:62:3d:30:16:53:47:79:d4:0f:a3:de: -# a8:a3:dd:f6:55:e4:f5:7a:38:24:62:24:98:70:d0 +# 1d:e4:d2:7d:eb:15:8c:07:30:d3:7d:0c:86:01:ee: +# c3:95:21:13:5f:76:ff:ae:e9:0e:f9:56:9d:55:cc # pub: -# 04:3e:29:b9:e1:ab:22:89:0e:1b:c3:33:29:13:77: -# e6:92:89:97:78:0a:e2:5a:f8:1b:63:4e:c0:ec:28: -# 9b:0a:25:4b:e6:f0:8b:c2:a9:fd:dd:55:cc:eb:0b: -# 91:95:ff:d4:ef:1b:38:f0:7e:29:dc:6d:00:68:fa: -# 55 +# 04:3a:e8:13:98:04:de:49:58:9a:56:f9:f7:3d:83: +# cb:3a:36:17:e5:38:f3:fd:72:89:2b:ea:93:70:54: +# de:48:83:1c:d5:8d:7a:6a:09:83:fa:bb:f4:b4:c0: +# 8b:06:f7:df:e5:08:e7:a6:ba:bd:30:a1:2d:5d:cb: +# 7a # ASN1 OID: c2tnb239v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 793 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (text) @@ -40522,20 +40558,20 @@ # QZbP8M2CssFKL88uP/h3UoW1RXIvA+rNt0sDFQAqppgv36TWluZ2h1YVF10mZycn # fQQ9BCj50E6QAGnI3EeghTT+dtK5ALfX7zH1cJ8gDEyiBVZnM0xFr/O1oDutndde # LHGpk2JWfVRT9/puIn7IMwIeFVVVVVVVVVVVVVVVVVVVPG8ohSWcMeP83xVGJFIt -# AgEGBGcwZQIBAQQeBsymYwV87oKY38idjVeCOdVHeo5Rp1JRT3prTPOuoUADPgAE -# NhQSBzcx+N+1xaxmBaoCXgXFpcLSM2i9gYqHBGu/TFUkVaplgjmTN12NwbN2RY94 -# v7c/HvFim+MpofjE +# AgEGBGcwZQIBAQQeC06ucf2b7oBnYBxdwcMoaWB3LNpqzaYmke/SBBi3oUADPgAE +# TX9rQ/JMGuyxq6RXA9gp25X8AMg0f3DgS1O0qeGVURrlft0bmtoXorPDM77fwBDU +# fUl77oMIGnU4Y6gH # -----END PRIVATE KEY----- # Private-Key: (237 bit) # priv: -# 06:cc:a6:63:05:7c:ee:82:98:df:c8:9d:8d:57:82: -# 39:d5:47:7a:8e:51:a7:52:51:4f:7a:6b:4c:f3:ae +# 0b:4e:ae:71:fd:9b:ee:80:67:60:1c:5d:c1:c3:28: +# 69:60:77:2c:da:6a:cd:a6:26:91:ef:d2:04:18:b7 # pub: -# 04:36:14:12:07:37:31:f8:df:b5:c5:ac:66:05:aa: -# 02:5e:05:c5:a5:c2:d2:33:68:bd:81:8a:87:04:6b: -# bf:4c:55:24:55:aa:65:82:39:93:37:5d:8d:c1:b3: -# 76:45:8f:78:bf:b7:3f:1e:f1:62:9b:e3:29:a1:f8: -# c4 +# 04:4d:7f:6b:43:f2:4c:1a:ec:b1:ab:a4:57:03:d8: +# 29:db:95:fc:00:c8:34:7f:70:e0:4b:53:b4:a9:e1: +# 95:51:1a:e5:7e:dd:1b:9a:da:17:a2:b3:c3:33:be: +# df:c0:10:d4:7d:49:7b:ee:83:08:1a:75:38:63:a8: +# 07 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -40579,20 +40615,20 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v2.named_curve.der => 0 ok 804 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeAhUuEsRUQonmV0uk -# JybVMi7YIz0xd2XORAlfzD4FoUADPgAEeDd+bHgErkV9VcdEqlFomJEgVs2nReDz -# 6yuaZB1mXzFC2o5GNyKaKdvGrBiiEi3AWY+U+hyTKc7Ze4TV +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeAfI+08YyTE9QJpYw +# Hv5POxKyvYSQcWYVH4W4bgQfoUADPgAEcmoMu+HwHEO30E9P07lKF45FmvcwiqDm +# TuBmzlQZGoXbXrTZb2Nhn4S1cdbobtgNvsohqfTbchBWUiWX # -----END PRIVATE KEY----- # Private-Key: (237 bit) # priv: -# 02:15:2e:12:c4:54:42:89:e6:57:4b:a4:27:26:d5: -# 32:2e:d8:23:3d:31:77:65:ce:44:09:5f:cc:3e:05 +# 01:f2:3e:d3:c6:32:4c:4f:50:26:96:30:1e:fe:4f: +# 3b:12:b2:bd:84:90:71:66:15:1f:85:b8:6e:04:1f # pub: -# 04:78:37:7e:6c:78:04:ae:45:7d:55:c7:44:aa:51: -# 68:98:91:20:56:cd:a7:45:e0:f3:eb:2b:9a:64:1d: -# 66:5f:31:42:da:8e:46:37:22:9a:29:db:c6:ac:18: -# a2:12:2d:c0:59:8f:94:fa:1c:93:29:ce:d9:7b:84: -# d5 +# 04:72:6a:0c:bb:e1:f0:1c:43:b7:d0:4f:4f:d3:b9: +# 4a:17:8e:45:9a:f7:30:8a:a0:e6:4e:e0:66:ce:54: +# 19:1a:85:db:5e:b4:d9:6f:63:61:9f:84:b5:71:d6: +# e8:6e:d8:0d:be:ca:21:a9:f4:db:72:10:56:52:25: +# 97 # ASN1 OID: c2tnb239v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 805 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (text) @@ -40645,20 +40681,20 @@ # up9qQ1GZrPxRBn7Vh/UZxey1QbjkQRHeHUADFQCeB29NaW5naHVhUXXhHp/dd/kg # QQQ9BHD26dBNKJxOiZE841ML/ekDl31CsUbVOb8b3k6cki5aDq9uXhMFuQBNzlwO # 1/5Zo1YI8zg3yBbYC3n0YQIeDMzMzMzMzMzMzMzMzMzMrEkS0tnfkD75iIuKDkz/ -# AgEKBGcwZQIBAQQeBCSub7Ie9dOAwqgx75563MLAYyQrKw+edIkSneD/oUADPgAE -# FsavtAVmyIEWtiVAiF6SUCPeBKhG8g2NKEmlR9NNCEkj/DCXvnzKQJZdrx2mmb6V -# K6QZ09ueFy3VOHan +# AgEKBGcwZQIBAQQeBOVTndS63FmBn20DVUM2ikc8QUp1t6972O0wcYuhoUADPgAE +# J3OAgM+qkcn6VArgY+uHTlF0phlYhZt+HNXrYGKockHrTksIAvhrRaI/S/eoYSnb +# Zbt//YWaiDU0PZgt # -----END PRIVATE KEY----- # Private-Key: (236 bit) # priv: -# 04:24:ae:6f:b2:1e:f5:d3:80:c2:a8:31:ef:9e:7a: -# dc:c2:c0:63:24:2b:2b:0f:9e:74:89:12:9d:e0:ff +# 04:e5:53:9d:d4:ba:dc:59:81:9f:6d:03:55:43:36: +# 8a:47:3c:41:4a:75:b7:af:7b:d8:ed:30:71:8b:a1 # pub: -# 04:16:c6:af:b4:05:66:c8:81:16:b6:25:40:88:5e: -# 92:50:23:de:04:a8:46:f2:0d:8d:28:49:a5:47:d3: -# 4d:08:49:23:fc:30:97:be:7c:ca:40:96:5d:af:1d: -# a6:99:be:95:2b:a4:19:d3:db:9e:17:2d:d5:38:76: -# a7 +# 04:27:73:80:80:cf:aa:91:c9:fa:54:0a:e0:63:eb: +# 87:4e:51:74:a6:19:58:85:9b:7e:1c:d5:eb:60:62: +# a8:72:41:eb:4e:4b:08:02:f8:6b:45:a2:3f:4b:f7: +# a8:61:29:db:65:bb:7f:fd:85:9a:88:35:34:3d:98: +# 2d # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -40702,20 +40738,20 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v3.named_curve.der => 0 ok 816 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeCT3m7x7dvzdO5D42 -# hdZMgWZDrEuf7ErV1K/uHAVDoUADPgAEBrjVj+7yPdJUjHDUVhIjuMe2kNpo9ra2 -# pIDHp+DiAC5TtG+qjLd5vHWv7kHLaG5J03QARzyQr0KxLYDL +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeANY0lqWc1FHOLMF6 +# JQ2zbEt0XVLscRk0qDMJIB7HoUADPgAEKUjsqLVwNKUAGFa+AHxaG0/IuGToybza +# LCQ+yJVFarWpub/vN0VMgeBL5qKI+WRZR6I/NiGdf5HoI02q # -----END PRIVATE KEY----- # Private-Key: (236 bit) # priv: -# 09:3d:e6:ef:1e:dd:bf:37:4e:e4:3e:36:85:d6:4c: -# 81:66:43:ac:4b:9f:ec:4a:d5:d4:af:ee:1c:05:43 +# 00:d6:34:96:a5:9c:d4:51:ce:2c:c1:7a:25:0d:b3: +# 6c:4b:74:5d:52:ec:71:19:34:a8:33:09:20:1e:c7 # pub: -# 04:06:b8:d5:8f:ee:f2:3d:d2:54:8c:70:d4:56:12: -# 23:b8:c7:b6:90:da:68:f6:b6:b6:a4:80:c7:a7:e0: -# e2:00:2e:53:b4:6f:aa:8c:b7:79:bc:75:af:ee:41: -# cb:68:6e:49:d3:74:00:47:3c:90:af:42:b1:2d:80: -# cb +# 04:29:48:ec:a8:b5:70:34:a5:00:18:56:be:00:7c: +# 5a:1b:4f:c8:b8:64:e8:c9:bc:da:2c:24:3e:c8:95: +# 45:6a:b5:a9:b9:bf:ef:37:45:4c:81:e0:4b:e6:a2: +# 88:f9:64:59:47:a2:3f:36:21:9d:7f:91:e8:23:4d: +# aa # ASN1 OID: c2tnb239v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 817 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (text) @@ -40768,21 +40804,21 @@ # us21hvsgBCJxZ+/JK7LjznyKqv804SqcVXAD18c6b68AP5n2zISC5UD3BEUEYQi6 # uyzuvPeHBYoFbL4M/mItdyOiieCKB64T7w0Q0XHdjRDHaVcWhR7va6f2hy5hQvvS # Qbgw/178rOzKsF4CAF3enSMCIQEA+vUTVODjnkiS324xnHLIFhYD+kWqe5mKFnuP -# HmKVIQIDAP8GBHIwcAIBAQQhAJOhzBXDcMq+8G63oDarWBP72f/WlqMC/AYm8ug/ -# aubLoUgDRgAEmbXvEkKRiP062EzLi2+SNvvU5vc1cbhJODFO7i5eUUVBxXT7hpZo -# vFdNvTAyaQhDt9h+0/AZu86DQl/g2ihWlH1fbjo= +# HmKVIQIDAP8GBHIwcAIBAQQhAH/3J4IvM02n+8RGkPRXH0OxuDdU/QXf3Ze7yDzZ +# nRkYoUgDRgAEYooDjLs18YanVSb0Sq6FEv5cMDNKyFOEwVeKKVh/lsV1frxPjSH2 +# KTirteitR5sFKW25VUit2eW9gnz9lSEqnUxfrwM= # -----END PRIVATE KEY----- # Private-Key: (257 bit) # priv: -# 00:93:a1:cc:15:c3:70:ca:be:f0:6e:b7:a0:36:ab: -# 58:13:fb:d9:ff:d6:96:a3:02:fc:06:26:f2:e8:3f: -# 6a:e6:cb -# pub: -# 04:99:b5:ef:12:42:91:88:fd:3a:d8:4c:cb:8b:6f: -# 92:36:fb:d4:e6:f7:35:71:b8:49:38:31:4e:ee:2e: -# 5e:51:45:41:c5:74:fb:86:96:68:bc:57:4d:bd:30: -# 32:69:08:43:b7:d8:7e:d3:f0:19:bb:ce:83:42:5f: -# e0:da:28:56:94:7d:5f:6e:3a +# 00:7f:f7:27:82:2f:33:4d:a7:fb:c4:46:90:f4:57: +# 1f:43:b1:b8:37:54:fd:05:df:dd:97:bb:c8:3c:d9: +# 9d:19:18 +# pub: +# 04:62:8a:03:8c:bb:35:f1:86:a7:55:26:f4:4a:ae: +# 85:12:fe:5c:30:33:4a:c8:53:84:c1:57:8a:29:58: +# 7f:96:c5:75:7e:bc:4f:8d:21:f6:29:38:ab:b5:e8: +# ad:47:9b:05:29:6d:b9:55:48:ad:d9:e5:bd:82:7c: +# fd:95:21:2a:9d:4c:5f:af:03 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -40826,21 +40862,21 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb272w1.named_curve.der => 0 ok 828 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhAIpVTA8JTojeS1Lg -# GLTYAPa/+ForFBBJQUdgW/Dgll44oUgDRgAElrqxKgKsivDFC4e6CSRQoQeQMPhD -# 0vMvlaiG3u57u7agqDK6z6orwswbuduiVfoFDbRIrKMO75xA2IcBfHEfJg8t0Fw= +# MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhAOtCbOnU3n6WikUE +# jITaOyEmPCN8DLtp1ArPGAGbK/OIoUgDRgAEyjwX83iIXr+rvV8fBCPHHfeEilG9 +# sXz4jaLw9tqz0k+IAbGXkX3OQkylbOSmnQUicAZcgYUHQgivbmd+P4opjfbUd5E= # -----END PRIVATE KEY----- # Private-Key: (257 bit) # priv: -# 00:8a:55:4c:0f:09:4e:88:de:4b:52:e0:18:b4:d8: -# 00:f6:bf:f8:5a:2b:14:10:49:41:47:60:5b:f0:e0: -# 96:5e:38 -# pub: -# 04:96:ba:b1:2a:02:ac:8a:f0:c5:0b:87:ba:09:24: -# 50:a1:07:90:30:f8:43:d2:f3:2f:95:a8:86:de:ee: -# 7b:bb:b6:a0:a8:32:ba:cf:aa:2b:c2:cc:1b:b9:db: -# a2:55:fa:05:0d:b4:48:ac:a3:0e:ef:9c:40:d8:87: -# 01:7c:71:1f:26:0f:2d:d0:5c +# 00:eb:42:6c:e9:d4:de:7e:96:8a:45:04:8c:84:da: +# 3b:21:26:3c:23:7c:0c:bb:69:d4:0a:cf:18:01:9b: +# 2b:f3:88 +# pub: +# 04:ca:3c:17:f3:78:88:5e:bf:ab:bd:5f:1f:04:23: +# c7:1d:f7:84:8a:51:bd:b1:7c:f8:8d:a2:f0:f6:da: +# b3:d2:4f:88:01:b1:97:91:7d:ce:42:4c:a5:6c:e4: +# a6:9d:05:22:70:06:5c:81:85:07:42:08:af:6e:67: +# 7e:3f:8a:29:8d:f6:d4:77:91 # ASN1 OID: c2pnb272w1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 829 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (text) @@ -40895,23 +40931,23 @@ # wSiAeDZaA5bI5oEEJr3bl+VVpQqQjkOwHHmOpdqmeI8eonlO/PVxZrjBQDlgHlWC # c0C+BE0EGXsHhF6b4tlq2w9fPH8s/716Pri2/sNcf9Z/Jt32KFpkT3QKJhThn763 # bg2hcVF+z0AbUCib8BQQMohSeptBahBegCYLVJ/cG5LAOwIlAQHVVlcqq6yAAQHV -# Vlcqq6yAAQItXJHdFz+PtWHaaJkWREMFHQIDAP4uBH4wfAIBAQQlAF2vkcmdcMkg -# hnkISDLEm00VNR9JzSpQFKQSAoqeYjkjkmKlcKFQA04ABEwrrRlUfgILC8whBy+x -# 9w40PLNiBXcugY7a7N2/iLxF8/tqUtjzyCDWjOu8BAi2iAq38wYoG4kAZsb/CK5g -# SyGuJ8ztp3iJSc11568= +# Vlcqq6yAAQItXJHdFz+PtWHaaJkWREMFHQIDAP4uBH4wfAIBAQQlAB2oGw0ZjR1K +# fWeaIUtmzAK6czFSbLUZDBmYNOXW5l1lfEbv6KFQA04ABNrM818SGJHwOZcFBPVc +# SiyFoQ+4cVd8XWNGaZXe0fa8tn+kUzx/5Zrc/nV7d/3cSI8VKbac1pFzQDsQE1R/ +# pDkCQEVDoL76l93knAQ= # -----END PRIVATE KEY----- # Private-Key: (289 bit) # priv: -# 00:5d:af:91:c9:9d:70:c9:20:86:79:08:48:32:c4: -# 9b:4d:15:35:1f:49:cd:2a:50:14:a4:12:02:8a:9e: -# 62:39:23:92:62:a5:70 -# pub: -# 04:4c:2b:ad:19:54:7e:02:0b:0b:cc:21:07:2f:b1: -# f7:0e:34:3c:b3:62:05:77:2e:81:8e:da:ec:dd:bf: -# 88:bc:45:f3:fb:6a:52:d8:f3:c8:20:d6:8c:eb:bc: -# 04:08:b6:88:0a:b7:f3:06:28:1b:89:00:66:c6:ff: -# 08:ae:60:4b:21:ae:27:cc:ed:a7:78:89:49:cd:75: -# e7:af +# 00:1d:a8:1b:0d:19:8d:1d:4a:7d:67:9a:21:4b:66: +# cc:02:ba:73:31:52:6c:b5:19:0c:19:98:34:e5:d6: +# e6:5d:65:7c:46:ef:e8 +# pub: +# 04:da:cc:f3:5f:12:18:91:f0:39:97:05:04:f5:5c: +# 4a:2c:85:a1:0f:b8:71:57:7c:5d:63:46:69:95:de: +# d1:f6:bc:b6:7f:a4:53:3c:7f:e5:9a:dc:fe:75:7b: +# 77:fd:dc:48:8f:15:29:b6:9c:d6:91:73:40:3b:10: +# 13:54:7f:a4:39:02:40:45:43:a0:be:fa:97:dd:e4: +# 9c:04 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -40956,23 +40992,23 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb304w1.named_curve.der => 0 ok 840 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlADyYzGmRnFb35qXF -# Sz2kUnCeIiHiRrpvO4RYuXjFB+D+KZ7b4qFQA04ABKpZIR6vo9aM6/YS/stymcRZ -# jUZxtO1c89PSkK1Mx+nhBS4p2vil2Pk4eQFAat9rb4SHaP06Bo1lFT9JboTPkpea -# tysyUbwP144a5Yg= +# MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlAL+xF04p+R9cW6lp +# 4OdmPnxrkYl6H/xB7NllhGc+5CGERRyUTKFQA04ABCXkU0RnhSrD2IuXcehTyCKk +# GdxV50HMfQadMYELMO4YSVj3wENzNtrXe5rh3DIciFbhQRER/3FQt7HPizJ86z1K +# jb4+MfIDrhpuv6o= # -----END PRIVATE KEY----- # Private-Key: (289 bit) # priv: -# 00:3c:98:cc:69:91:9c:56:f7:e6:a5:c5:4b:3d:a4: -# 52:70:9e:22:21:e2:46:ba:6f:3b:84:58:b9:78:c5: -# 07:e0:fe:29:9e:db:e2 -# pub: -# 04:aa:59:21:1e:af:a3:d6:8c:eb:f6:12:fe:cb:72: -# 99:c4:59:8d:46:71:b4:ed:5c:f3:d3:d2:90:ad:4c: -# c7:e9:e1:05:2e:29:da:f8:a5:d8:f9:38:79:01:40: -# 6a:df:6b:6f:84:87:68:fd:3a:06:8d:65:15:3f:49: -# 6e:84:cf:92:97:9a:b7:2b:32:51:bc:0f:d7:8e:1a: -# e5:88 +# 00:bf:b1:17:4e:29:f9:1f:5c:5b:a9:69:e0:e7:66: +# 3e:7c:6b:91:89:7a:1f:fc:41:ec:d9:65:84:67:3e: +# e4:21:84:45:1c:94:4c +# pub: +# 04:25:e4:53:44:67:85:2a:c3:d8:8b:97:71:e8:53: +# c8:22:a4:19:dc:55:e7:41:cc:7d:06:9d:31:81:0b: +# 30:ee:18:49:58:f7:c0:43:73:36:da:d7:7b:9a:e1: +# dc:32:1c:88:56:e1:41:11:11:ff:71:50:b7:b1:cf: +# 8b:32:7c:eb:3d:4a:8d:be:3e:31:f2:03:ae:1a:6e: +# bf:aa # ASN1 OID: c2pnb304w1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 841 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (text) @@ -41034,24 +41070,24 @@ # dCtjKecGgCMZiAMVACs1SSC3JNaW5naHVhUXWFuhMy3GBFsEPCWO8wR3Z+ft4PH9 # qnna7jhBNmoTLhY6ztTtJAHfnGvc3pjo5wfAeiI5sbCXU9fghSlUcEgSHpyV83kd # 2ASWOUjzT6579E6oI2XceGj+V+SuLeIRMFpAcQS9Ai0Bryhryhryhryhryhryhry -# hryhryhryfuPa4XFVoksIKfrlk/ncZ509JB1jTsCAUwEgZUwgZICAQEELQB//FCL -# N3DG/5n0fNSf4OPUASObRyH4kdbVJ6ycsY3W5hNjauj6VcaPtpSjKaFeA1wABByz -# D9owo9V387LmuBeHlG2dGZ3bu0U46RM+lVi9VV4trYxz7lBIeX8FQic4klbUmuAk -# NbSZxcqoTkerYKvKhGMjhUtEcxc4ZzuRcW5qjGpejcya6o2aIY5QzA== +# hryhryhryfuPa4XFVoksIKfrlk/ncZ509JB1jTsCAUwEgZUwgZICAQEELQD9WmzR +# iW8R9NZW4Ye9RnYJDHvhbGk+tQxSieZtehWtV4PFa7TnqcsVfIaBPqFeA1wABAbE +# Q6kS+Cj+/lubuJSV0Qie60UYaSmi5isZx8TVz+GlFbmN2xg7DpnBI2Y611ekuesv +# wN2EN+P2vyX/MhHrArUn4HfuDURiVUeH7LONf1KZqkUyGZqJoF4oUA== # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:7f:fc:50:8b:37:70:c6:ff:99:f4:7c:d4:9f:e0: -# e3:d4:01:23:9b:47:21:f8:91:d6:d5:27:ac:9c:b1: -# 8d:d6:e6:13:63:6a:e8:fa:55:c6:8f:b6:94:a3:29 -# pub: -# 04:1c:b3:0f:da:30:a3:d5:77:f3:b2:e6:b8:17:87: -# 94:6d:9d:19:9d:db:bb:45:38:e9:13:3e:95:58:bd: -# 55:5e:2d:ad:8c:73:ee:50:48:79:7f:05:42:27:38: -# 92:56:d4:9a:e0:24:35:b4:99:c5:ca:a8:4e:47:ab: -# 60:ab:ca:84:63:23:85:4b:44:73:17:38:67:3b:91: -# 71:6e:6a:8c:6a:5e:8d:cc:9a:ea:8d:9a:21:8e:50: -# cc +# 00:fd:5a:6c:d1:89:6f:11:f4:d6:56:e1:87:bd:46: +# 76:09:0c:7b:e1:6c:69:3e:b5:0c:52:89:e6:6d:7a: +# 15:ad:57:83:c5:6b:b4:e7:a9:cb:15:7c:86:81:3e +# pub: +# 04:06:c4:43:a9:12:f8:28:fe:fe:5b:9b:b8:94:95: +# d1:08:9e:eb:45:18:69:29:a2:e6:2b:19:c7:c4:d5: +# cf:e1:a5:15:b9:8d:db:18:3b:0e:99:c1:23:66:3a: +# d7:57:a4:b9:eb:2f:c0:dd:84:37:e3:f6:bf:25:ff: +# 32:11:eb:02:b5:27:e0:77:ee:0d:44:62:55:47:87: +# ec:b3:8d:7f:52:99:aa:45:32:19:9a:89:a0:5e:28: +# 50 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -41101,24 +41137,24 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb359v1.named_curve.der => 0 ok 852 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0AOuOJzGj2igYD -# 1KqKlju404TUqD4q1W/CVrhy4jLLUn5/px/J1xPcfAUsH5ihXgNcAAQK5O1TNRjR -# zaRO9Y5F7VCxU6i26wLQ8zG0daOS2BSg4rgqnRcIkL/V7hJocuAhg2whgyZZOhp0 -# +9tNjZp0H32IKFCJfrlGGskc38nNozQkqHeT60ugT1LfhDE= +# MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0BgyBV2Nwh/pOf +# /SR7oo6anRAa7n7zzMM6UbEpjW6YtvIfGPx/mxAikpDSuoihXgNcAARrZq0WGOHY +# +nNHgEIOTU7eSAC/0xrZ40NtEPUcSDeE40ZcDC1RC1+pLeSpVqxHidvsDcH3sac/ +# Ny03Yy/QlVYb7pu6FaISX4UlGWRAyU3SgaYe+uJhYxs4xJE= # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:3a:e3:89:cc:68:f6:8a:06:03:d4:aa:8a:96:3b: -# b8:d3:84:d4:a8:3e:2a:d5:6f:c2:56:b8:72:e2:32: -# cb:52:7e:7f:a7:1f:c9:d7:13:dc:7c:05:2c:1f:98 -# pub: -# 04:0a:e4:ed:53:35:18:d1:cd:a4:4e:f5:8e:45:ed: -# 50:b1:53:a8:b6:eb:02:d0:f3:31:b4:75:a3:92:d8: -# 14:a0:e2:b8:2a:9d:17:08:90:bf:d5:ee:12:68:72: -# e0:21:83:6c:21:83:26:59:3a:1a:74:fb:db:4d:8d: -# 9a:74:1f:7d:88:28:50:89:7e:b9:46:1a:c9:1c:df: -# c9:cd:a3:34:24:a8:77:93:eb:4b:a0:4f:52:df:84: -# 31 +# 01:83:20:55:d8:dc:21:fe:93:9f:fd:24:7b:a2:8e: +# 9a:9d:10:1a:ee:7e:f3:cc:c3:3a:51:b1:29:8d:6e: +# 98:b6:f2:1f:18:fc:7f:9b:10:22:92:90:d2:ba:88 +# pub: +# 04:6b:66:ad:16:18:e1:d8:fa:73:47:80:42:0e:4d: +# 4e:de:48:00:bf:d3:1a:d9:e3:43:6d:10:f5:1c:48: +# 37:84:e3:46:5c:0c:2d:51:0b:5f:a9:2d:e4:a9:56: +# ac:47:89:db:ec:0d:c1:f7:b1:a7:3f:37:2d:37:63: +# 2f:d0:95:56:1b:ee:9b:ba:15:a2:12:5f:85:25:19: +# 64:40:c9:4d:d2:81:a6:1e:fa:e2:61:63:1b:38:c4: +# 91 # ASN1 OID: c2tnb359v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 853 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (text) @@ -41179,24 +41215,24 @@ # 1Qy1SRfhwhEthNFk9ET490eGBGoEXQQQheJ1U4HczOPBVXr6EMLwwMKCVkbFs0o5 # TLz6i8FrIufnieknviFvAuH7E2pfez6xvdy6YtXYsgWbUleX/HOCLFkFnGI6Rf84 # Q87o+HzRhVraqB4qB1C4D9ojEAItAQCQUS2pr3Kwg0nZil3Ux7BTLspRzgPi0Q87 -# esV5vYfpCa5ApvEx6c/OW9lnAgMA/3AEgZcwgZQCAQEELQCpyrwBMlG6NbgymxPd -# AdFX+oMBQ5NrvwPja7xRYBD/EzbJIE1QLCxRONNpDqFgA14ABIdCiUtzxhEWqEjc -# w7SmIXUMXHvwAoxHcyzwgo2Fn1J2F97eg0hpjSywtlSwKeMXTxxqEf1PonurCQ9I -# 9+H7puBGACbPHP2TA4y1DFOyUQ6Q6dR7B6piUSwj1Tex +# esV5vYfpCa5ApvEx6c/OW9lnAgMA/3AEgZcwgZQCAQEELQAYsvtiapksLJcL7bQH +# QnhliBbp/CedfeBbmjRvw42Xt191mq8VCScmf+GJ86FgA14ABIQOH3qwXMxRIW7M +# zN2bcFCTgNHUTmZZVTCiF7o9RoURTpmUip419yg0caGq0YVh95LbJy0giqpfpp+6 +# cz+OZpCzismvfv5/jHmVJHimr6Pro9OTOV6f2AlOpYJz # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:a9:ca:bc:01:32:51:ba:35:b8:32:9b:13:dd:01: -# d1:57:fa:83:01:43:93:6b:bf:03:e3:6b:bc:51:60: -# 10:ff:13:36:c9:20:4d:50:2c:2c:51:38:d3:69:0e -# pub: -# 04:87:42:89:4b:73:c6:11:16:a8:48:dc:c3:b4:a6: -# 21:75:0c:5c:7b:f0:02:8c:47:73:2c:f0:82:8d:85: -# 9f:52:76:17:de:de:83:48:69:8d:2c:b0:b6:54:b0: -# 29:e3:17:4f:1c:6a:11:fd:4f:a2:7b:ab:09:0f:48: -# f7:e1:fb:a6:e0:46:00:26:cf:1c:fd:93:03:8c:b5: -# 0c:53:b2:51:0e:90:e9:d4:7b:07:aa:62:51:2c:23: -# d5:37:b1 +# 00:18:b2:fb:62:6a:99:2c:2c:97:0b:ed:b4:07:42: +# 78:65:88:16:e9:fc:27:9d:7d:e0:5b:9a:34:6f:c3: +# 8d:97:b7:5f:75:9a:af:15:09:27:26:7f:e1:89:f3 +# pub: +# 04:84:0e:1f:7a:b0:5c:cc:51:21:6e:cc:cc:dd:9b: +# 70:50:93:80:d1:d4:4e:66:59:55:30:a2:17:ba:3d: +# 46:85:11:4e:99:94:8a:9e:35:f7:28:34:71:a1:aa: +# d1:85:61:f7:92:db:27:2d:20:8a:aa:5f:a6:9f:ba: +# 73:3f:8e:66:90:b3:8a:c9:af:7e:fe:7f:8c:79:95: +# 24:78:a6:af:a3:eb:a3:d3:93:39:5e:9f:d8:09:4e: +# a5:82:73 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -41245,24 +41281,24 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb368w1.named_curve.der => 0 ok 864 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0AZiw0wftfpwKU -# akcABNb7DkNWM667o8Stm2/w4X1uDH8S8ve1YfH4rLCEZoahYANeAAQHQWkZFr4l -# QeZpV3qt1dnqlWFT05l2wl7fvRU+pD0axYkWS412/UFBzghZ5wywnSmZVrb2q+ZQ -# 58mvvhzlihtBIsOQzSLUiTpQrYpSa67Enu/Ak5amn5s0m5N4lg== +# MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0AGm5vjTbgNYhO +# iNCqbdLGr4LehtWaiKGIYL6fn0z63PYFKlBhA8fviNdfNKChYANeAAQHmUGxgTkm +# yPqSl3p6HhcXvJ1rTsGNdLCrqLtWjxD7R41cQmTuzFcDYpOf0BppGqFgzJ9k9St3 +# yMX66klUW8z4jykLdjGcqZINxqWN6JEth4PqA5oxzHvaFe078g== # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:66:2c:34:c1:fb:5f:a7:02:94:6a:47:00:04:d6: -# fb:0e:43:56:33:ae:bb:a3:c4:ad:9b:6f:f0:e1:7d: -# 6e:0c:7f:12:f2:f7:b5:61:f1:f8:ac:b0:84:66:86 -# pub: -# 04:07:41:69:19:16:be:25:41:e6:69:57:7a:ad:d5: -# d9:ea:95:61:53:d3:99:76:c2:5e:df:bd:15:3e:a4: -# 3d:1a:c5:89:16:4b:8d:76:fd:41:41:ce:08:59:e7: -# 0c:b0:9d:29:99:56:b6:f6:ab:e6:50:e7:c9:af:be: -# 1c:e5:8a:1b:41:22:c3:90:cd:22:d4:89:3a:50:ad: -# 8a:52:6b:ae:c4:9e:ef:c0:93:96:a6:9f:9b:34:9b: -# 93:78:96 +# 00:1a:6e:6f:8d:36:e0:35:88:4e:88:d0:aa:6d:d2: +# c6:af:82:de:86:d5:9a:88:a1:88:60:be:9f:9f:4c: +# fa:dc:f6:05:2a:50:61:03:c7:ef:88:d7:5f:34:a0 +# pub: +# 04:07:99:41:b1:81:39:26:c8:fa:92:97:7a:7a:1e: +# 17:17:bc:9d:6b:4e:c1:8d:74:b0:ab:a8:bb:56:8f: +# 10:fb:47:8d:5c:42:64:ee:cc:57:03:62:93:9f:d0: +# 1a:69:1a:a1:60:cc:9f:64:f5:2b:77:c8:c5:fa:ea: +# 49:54:5b:cc:f8:8f:29:0b:76:31:9c:a9:92:0d:c6: +# a5:8d:e8:91:2d:87:83:ea:03:9a:31:cc:7b:da:15: +# ed:3b:f2 # ASN1 OID: c2pnb368w1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 865 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (text) @@ -41326,26 +41362,26 @@ # cBvk9Q9HWHFOioe78qZY74wh58Xv6WU2H2wpmcDCR7Db1wzmtyDQr4kDqW+NX6LC # VXRdPEUbMCyTRtm35IXnvOQfa1kfPo9q3cuwvEwvlHp94aibYl1qWYs3YAI1A0A0 # A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0AyPDE/q1BYlwO17GjTWH/sYNFhzBScGt -# SpECAidgBIGvMIGsAgEBBDUDKVFsl/X5zNadgCF4ayYdM+8BKC71T+MBm+zQsyV/ -# 4zGOquox/lr/LiOGLTitLdHa4pTREKFwA24ABCsbhHRSuo31TOfUNHJ6E+9vageC -# VsQxVWjJ0KocMKHnvgPsfmqtPRJMO0WYM4OPAXWjLsP0RxX+o6Jb5AZsDG+3JwHp -# 0TL4IvZCWM3Vw5geZpCmi/L3BopQ4OeiMZu2wbLy0eQVEl6ZWJRAVw== +# SpECAidgBIGvMIGsAgEBBDUAQ2+/ufJxCBmZAI2UiB7G2YFcolac0rSFg7BYV/MT +# wcZTDqGRlvIWZOlJ4VjI6fkrPg7O4qFwA24ABGnntUSopqzTOHj6P+WuzAVbUz8e +# fLpCcmEsrlfMWERFdCFMKyZXMuD5uJ6bFNOu5anvSM7QwDeP2tViNULwCVHtlA37 +# 5MqiVRVBWEkkvUB0X2XxTrmq+Wxwr5JSC7IzlJdMqXruSHHnoog+Jg== # -----END PRIVATE KEY----- # Private-Key: (418 bit) # priv: -# 03:29:51:6c:97:f5:f9:cc:d6:9d:80:21:78:6b:26: -# 1d:33:ef:01:28:2e:f5:4f:e3:01:9b:ec:d0:b3:25: -# 7f:e3:31:8e:aa:ea:31:fe:5a:ff:2e:23:86:2d:38: -# ad:2d:d1:da:e2:94:d1:10 -# pub: -# 04:2b:1b:84:74:52:ba:8d:f5:4c:e7:d4:34:72:7a: -# 13:ef:6f:6a:07:82:56:c4:31:55:68:c9:d0:aa:1c: -# 30:a1:e7:be:03:ec:7e:6a:ad:3d:12:4c:3b:45:98: -# 33:83:8f:01:75:a3:2e:c3:f4:47:15:fe:a3:a2:5b: -# e4:06:6c:0c:6f:b7:27:01:e9:d1:32:f8:22:f6:42: -# 58:cd:d5:c3:98:1e:66:90:a6:8b:f2:f7:06:8a:50: -# e0:e7:a2:31:9b:b6:c1:b2:f2:d1:e4:15:12:5e:99: -# 58:94:40:57 +# 00:43:6f:bf:b9:f2:71:08:19:99:00:8d:94:88:1e: +# c6:d9:81:5c:a2:56:9c:d2:b4:85:83:b0:58:57:f3: +# 13:c1:c6:53:0e:a1:91:96:f2:16:64:e9:49:e1:58: +# c8:e9:f9:2b:3e:0e:ce:e2 +# pub: +# 04:69:e7:b5:44:a8:a6:ac:d3:38:78:fa:3f:e5:ae: +# cc:05:5b:53:3f:1e:7c:ba:42:72:61:2c:ae:57:cc: +# 58:44:45:74:21:4c:2b:26:57:32:e0:f9:b8:9e:9b: +# 14:d3:ae:e5:a9:ef:48:ce:d0:c0:37:8f:da:d5:62: +# 35:42:f0:09:51:ed:94:0d:fb:e4:ca:a2:55:15:41: +# 58:49:24:bd:40:74:5f:65:f1:4e:b9:aa:f9:6c:70: +# af:92:52:0b:b2:33:94:97:4c:a9:7a:ee:48:71:e7: +# a2:88:3e:26 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -41396,27 +41432,27 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb431r1.named_curve.der => 0 ok 876 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUCTS/EJNdn8n2K -# i4l7doQnqn79M3v4whezVzV3KNRTcdEUFgAPWLhrhfd812RxDV428HNFRaFwA24A -# BCWiR4upp1Jmh8zDhF6zWOe60Zxo6DmBwbQ8xc64gMhAicqAbKYvADT98bvuoAjt -# 3NrRlIV702lwbEilfvreNA+HINin5UwOgxq0q8pWP7OX96tNkRmOkJe46wCY0U5B -# Zg/hAhoJndCU/kNrQQ== +# MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUBlfNu86BSpg8j +# TEYf/MDAsAgqNAQ4qrDhwF/1imwXAbbg22YGiLEW2D/5VXmdiTdWmnAcA6FwA24A +# BAbYk/tWatlenKda/xm0GGdMC1HZTBV1DUFihL0VNbrwPKuvrW6Yt1Ry5SmpQqJc +# 4Y4jwgSlCDje71AA/821+Q5QP1mjdYXm7YwTzfatRXrzXMaS8kZJclA2ZJsX2qgd +# AHNnglY8gJocUv0y4A== # -----END PRIVATE KEY----- # Private-Key: (418 bit) # priv: -# 02:4d:2f:c4:24:d7:67:f2:7d:8a:8b:89:7b:76:84: -# 27:aa:7e:fd:33:7b:f8:c2:17:b3:57:35:77:28:d4: -# 53:71:d1:14:16:00:0f:58:b8:6b:85:f7:7c:d7:64: -# 71:0d:5e:36:f0:73:45:45 -# pub: -# 04:25:a2:47:8b:a9:a7:52:66:87:cc:c3:84:5e:b3: -# 58:e7:ba:d1:9c:68:e8:39:81:c1:b4:3c:c5:ce:b8: -# 80:c8:40:89:ca:80:6c:a6:2f:00:34:fd:f1:bb:ee: -# a0:08:ed:dc:da:d1:94:85:7b:d3:69:70:6c:48:a5: -# 7e:fa:de:34:0f:87:20:d8:a7:e5:4c:0e:83:1a:b4: -# ab:ca:56:3f:b3:97:f7:ab:4d:91:19:8e:90:97:b8: -# eb:00:98:d1:4e:41:66:0f:e1:02:1a:09:9d:d0:94: -# fe:43:6b:41 +# 01:95:f3:6e:f3:a0:52:a6:0f:23:4c:46:1f:fc:c0: +# c0:b0:08:2a:34:04:38:aa:b0:e1:c0:5f:f5:8a:6c: +# 17:01:b6:e0:db:66:06:88:b1:16:d8:3f:f9:55:79: +# 9d:89:37:56:9a:70:1c:03 +# pub: +# 04:06:d8:93:fb:56:6a:d9:5e:9c:a7:5a:ff:19:b4: +# 18:67:4c:0b:51:d9:4c:15:75:0d:41:62:84:bd:15: +# 35:ba:f0:3c:ab:af:ad:6e:98:b7:54:72:e5:29:a9: +# 42:a2:5c:e1:8e:23:c2:04:a5:08:38:de:ef:50:00: +# ff:cd:b5:f9:0e:50:3f:59:a3:75:85:e6:ed:8c:13: +# cd:f6:ad:45:7a:f3:5c:c6:92:f2:46:49:72:50:36: +# 64:9b:17:da:a8:1d:00:73:67:82:56:3c:80:9a:1c: +# 52:fd:32:e0 # ASN1 OID: c2tnb431r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 877 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (text) @@ -41453,16 +41489,16 @@ # MIHGAgEAMIGFBgcqhkjOPQIBMHoCAQEwHAYHKoZIzj0BAjARAgFxBgkqhkjOPQEC # AwICAQkwIgQPAAAAAAAAAAAAAAAAAAABBA8AAAAAAAAAAAAAAAAAAAEEHwQBZnl5 # pAukl+XVwnB4BhcA9EtK8ezCYw4IeFzrzBUCDwD//////////b+Rr23qcwIBAgQ5 -# MDcCAQEEDrRCOpHG1rBbZFHL9YtroSIDIAAEAFFFPwfrXNDpDz/oDeKHAZVcfLI0 -# qVAzfuZ32oN7 +# MDcCAQEEDhWbb+YPLOW6ZGfKb4eVoSIDIAAEALsUO1JwCdG3pOFRqS6FASQuraVG +# bc3sIiEUa+p8 # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# b4:42:3a:91:c6:d6:b0:5b:64:51:cb:f5:8b:6b +# 15:9b:6f:e6:0f:2c:e5:ba:64:67:ca:6f:87:95 # pub: -# 04:00:51:45:3f:07:eb:5c:d0:e9:0f:3f:e8:0d:e2: -# 87:01:95:5c:7c:b2:34:a9:50:33:7e:e6:77:da:83: -# 7b +# 04:00:bb:14:3b:52:70:09:d1:b7:a4:e1:51:a9:2e: +# 85:01:24:2e:ad:a5:46:6d:cd:ec:22:21:14:6b:ea: +# 7c # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -41494,16 +41530,16 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.der => 0 ok 888 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA6vfxJxdzbjBfhHkYvpN6Ei -# AyAABADBh5Lj1XyDlLZtpcL66wFp3Agp6fjVv2TXO3M1OQ== +# MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA4MDrKaYLu8n8EzbikRS6Ei +# AyAABACs7iMW16oLfqHykISv0wBv/J/bby1zhJpdAsED1g== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# af:7f:12:71:77:36:e3:05:f8:47:91:8b:e9:37 +# 0c:0e:b2:9a:60:bb:bc:9f:c1:33:6e:29:11:4b # pub: -# 04:00:c1:87:92:e3:d5:7c:83:94:b6:6d:a5:c2:fa: -# eb:01:69:dc:08:29:e9:f8:d5:bf:64:d7:3b:73:35: -# 39 +# 04:00:ac:ee:23:16:d7:aa:0b:7e:a1:f2:90:84:af: +# d3:00:6f:fc:9f:db:6f:2d:73:84:9a:5d:02:c1:03: +# d6 # ASN1 OID: wap-wsg-idm-ecid-wtls1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 889 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (text) @@ -41544,17 +41580,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# A/7hA0twkGSTNteE1nlEpvCINPLCoS4DLAAEBa7r2joY0KiCqwaHzPCyPX8k7fqk -# BlgYYdKbOgv2xR0wnv07fkSQCNz0 +# AgTzT3k3AulsHW0xxkxZpVyuDa+IoS4DLAAEBe6IahoRIoaoOUjC8TagFNjMg1O+ +# ARtH68doiJwQ0VJKqWkFx4qF5m+I # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:fe:e1:03:4b:70:90:64:93:36:d7:84:d6:79:44: -# a6:f0:88:34:f2:c2 +# 02:04:f3:4f:79:37:02:e9:6c:1d:6d:31:c6:4c:59: +# a5:5c:ae:0d:af:88 # pub: -# 04:05:ae:eb:da:3a:18:d0:a8:82:ab:06:87:cc:f0: -# b2:3d:7f:24:ed:fa:a4:06:58:18:61:d2:9b:3a:0b: -# f6:c5:1d:30:9e:fd:3b:7e:44:90:08:dc:f4 +# 04:05:ee:88:6a:1a:11:22:86:a8:39:48:c2:f1:36: +# a0:14:d8:cc:83:53:be:01:1b:47:eb:c7:68:88:9c: +# 10:d1:52:4a:a9:69:05:c7:8a:85:e6:6f:88 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -41588,18 +41624,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.der => 0 ok 900 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUAkqMKjn0ww7753bqL+Uag -# orXSyrOhLgMsAAQBMe9eExyrmSZ4dr6xYcMsoqzCAQIA9Qrx2MByGADvkhVum9av -# wkgvnbc= +# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUCafuu9gVFSs9bPLOMzrAu +# hFvZJcmhLgMsAAQGA98eT6NQ9AznwKOGiWSwHYkcD6cCGl5i7MvdGs+pre3ma911 +# b1pgJTg= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:92:a3:0a:8e:7d:30:c3:be:f9:dd:ba:8b:f9:46: -# a0:a2:b5:d2:ca:b3 +# 02:69:fb:ae:f6:05:45:4a:cf:5b:3c:b3:8c:ce:b0: +# 2e:84:5b:d9:25:c9 # pub: -# 04:01:31:ef:5e:13:1c:ab:99:26:78:76:be:b1:61: -# c3:2c:a2:ac:c2:01:02:00:f5:0a:f1:d8:c0:72:18: -# 00:ef:92:15:6e:9b:d6:af:c2:48:2f:9d:b7 +# 04:06:03:df:1e:4f:a3:50:f4:0c:e7:c0:a3:86:89: +# 64:b0:1d:89:1c:0f:a7:02:1a:5e:62:ec:cb:dd:1a: +# cf:a9:ad:ed:e6:6b:dd:75:6f:5a:60:25:38 # ASN1 OID: wap-wsg-idm-ecid-wtls3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 901 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (text) @@ -41642,16 +41678,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj # qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T -# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwAVa77hlovhCzlMKof5F6Ei -# AyAABAFCAB7C3GWDSoxtEWopJQCscJkOkSefjjUm+AHR0A== +# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwAXtzHkUVr/uqj1TCHDJKEi +# AyAABAFzQSAXUYTLJFAVtmgtfwCHx3oHyErNz3ZaLmWkpQ== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:15:6b:be:e1:96:8b:e1:0b:39:4c:2a:87:f9:17 +# 00:17:b7:31:e4:51:5a:ff:ba:a8:f5:4c:21:c3:24 # pub: -# 04:01:42:00:1e:c2:dc:65:83:4a:8c:6d:11:6a:29: -# 25:00:ac:70:99:0e:91:27:9f:8e:35:26:f8:01:d1: -# d0 +# 04:01:73:41:20:17:51:84:cb:24:50:15:b6:68:2d: +# 7f:00:87:c7:7a:07:c8:4a:cd:cf:76:5a:2e:65:a4: +# a5 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -41688,16 +41724,16 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.der => 0 ok 912 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8AANKSqPoqhFrr6Z9uIS6h -# IgMgAAQBL3LSHbBP/Qq7pIN3jCkA6eWnEv2WczcbVr5G11s= +# MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8AmVubaMZ7sbJ8/vQqMT+h +# IgMgAAQAL0kP+fOAzoN5Kwk+dKcB111AmQz2T8VFOuM5XEU= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:00:d2:92:a8:fa:2a:84:5a:eb:e9:9f:6e:21:2e +# 00:99:5b:9b:68:c6:7b:b1:b2:7c:fe:f4:2a:31:3f # pub: -# 04:01:2f:72:d2:1d:b0:4f:fd:0a:bb:a4:83:77:8c: -# 29:00:e9:e5:a7:12:fd:96:73:37:1b:56:be:46:d7: -# 5b +# 04:00:2f:49:0f:f9:f3:80:ce:83:79:2b:09:3e:74: +# a7:01:d7:5d:40:99:0c:f6:4f:c5:45:3a:e3:39:5c: +# 45 # ASN1 OID: wap-wsg-idm-ecid-wtls4 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 913 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (text) @@ -41745,17 +41781,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G # 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG # ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA -# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUAgxnOE8vDq63Oc2XgtwuT5CJpj+qhLgMs -# AAQCzoyWRM3t630xDijA3S4ynRjHOYsDXHHTxWYQrzP2QQKTukzpSnLesKE= +# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUA13WXKh3z0ILOXrYykEVLkQQpMJKhLgMs +# AAQAm6YT1Got8YjF/sYVn/ccjvX7GqgCy6WN1aZ8wqsKLeImPmg3l5YA8mc= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:83:19:ce:13:cb:c3:ab:ad:ce:73:65:e0:b7:0b: -# 93:e4:22:69:8f:ea +# 00:d7:75:97:2a:1d:f3:d0:82:ce:5e:b6:32:90:45: +# 4b:91:04:29:30:92 # pub: -# 04:02:ce:8c:96:44:cd:ed:eb:7d:31:0e:28:c0:dd: -# 2e:32:9d:18:c7:39:8b:03:5c:71:d3:c5:66:10:af: -# 33:f6:41:02:93:ba:4c:e9:4a:72:de:b0:a1 +# 04:00:9b:a6:13:d4:6a:2d:f1:88:c5:fe:c6:15:9f: +# f7:1c:8e:f5:fb:1a:a8:02:cb:a5:8d:d5:a6:7c:c2: +# ab:0a:2d:e2:26:3e:68:37:97:96:00:f2:67 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -41796,18 +41832,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.der => 0 ok 924 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUBK9xODcq+5y2ImoT/v8Xt -# siMyuc2hLgMsAAQFihQ1Xy8MmL068pVhfNS/Y+ukV6QD1p+B3JLUonW1vDKAzlKn -# LcrIUuY= +# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUCcTqkXaMasvoC3ka1LxqN +# SnZ3ShShLgMsAAQCHHNgPPPDzxW7BGyM3FCbvtzWCAkBOtaI6LHS39hhYUGizJuT +# F6qiMUs= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:2b:dc:4e:0d:ca:be:e7:2d:88:9a:84:ff:bf:c5: -# ed:b2:23:32:b9:cd +# 02:71:3a:a4:5d:a3:1a:b2:fa:02:de:46:b5:2f:1a: +# 8d:4a:76:77:4a:14 # pub: -# 04:05:8a:14:35:5f:2f:0c:98:bd:3a:f2:95:61:7c: -# d4:bf:63:eb:a4:57:a4:03:d6:9f:81:dc:92:d4:a2: -# 75:b5:bc:32:80:ce:52:a7:2d:ca:c8:52:e6 +# 04:02:1c:73:60:3c:f3:c3:cf:15:bb:04:6c:8c:dc: +# 50:9b:be:dc:d6:08:09:01:3a:d6:88:e8:b1:d2:df: +# d8:61:61:41:a2:cc:9b:93:17:aa:a2:31:4b # ASN1 OID: wap-wsg-idm-ecid-wtls5 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 925 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (text) @@ -41851,20 +41887,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHUduj3Ep4jr03+s2 -# 3751gJs9g8v93tL/NFc/qyUxoUADPgAEAB78Vqto6XBLefxYVaUSDfnO3U3CYgBX -# jWMjSzVTAL4JXbQNCqXK7ZVxaWLrdqk88FXXhBnWuiqfo+83 +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHRdVRq335rxNje5r +# L45JP+WbIisnICAf68fkJbDRoUADPgAEAWpDveh1exrxnkZJaIo7qruJj1n5nlYH +# TFd/EcX4AMtt9QcgpthArcru0+D4EXSfKY3B2TKnhxwykPwU # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 47:6e:8f:71:29:e2:3a:f4:df:eb:36:df:be:75:80: -# 9b:3d:83:cb:fd:de:d2:ff:34:57:3f:ab:25:31 +# 17:55:46:ad:f7:e6:bc:4d:8d:ee:6b:2f:8e:49:3f: +# e5:9b:22:2b:27:20:20:1f:eb:c7:e4:25:b0:d1 # pub: -# 04:00:1e:fc:56:ab:68:e9:70:4b:79:fc:58:55:a5: -# 12:0d:f9:ce:dd:4d:c2:62:00:57:8d:63:23:4b:35: -# 53:00:be:09:5d:b4:0d:0a:a5:ca:ed:95:71:69:62: -# eb:76:a9:3c:f0:55:d7:84:19:d6:ba:2a:9f:a3:ef: -# 37 +# 04:01:6a:43:bd:e8:75:7b:1a:f1:9e:46:49:68:8a: +# 3b:aa:bb:89:8f:59:f9:9e:56:07:4c:57:7f:11:c5: +# f8:00:cb:6d:f5:07:20:a6:d8:40:ad:ca:ee:d3:e0: +# f8:11:74:9f:29:8d:c1:d9:32:a7:87:1c:32:90:fc: +# 14 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -41900,20 +41936,20 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.der => 0 ok 936 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB1k4oJn4giM/LY/jw308bfY -# I/guQuvt97lF9X5rdaFAAz4ABAH2/flzTBinmE8rAxBPpMFv9oQPdW/dIzx+M7zW -# eAEJopqwlsteijunwryfe+BNvmWCI1FXHmSGW50fWw== +# MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB1WiPwUcaYSboRIZwIMQLyM +# UgdGb0BaeTLziXKZ4KFAAz4ABAHb35qDmoYW6W4vSUrSnzOdnwZtP5W257fMyDaw +# iAFBv3OS92csYEYNKZrqWnacgnr0K3wO9dNnf0R/AQ== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 64:e2:82:67:e2:08:8c:fc:b6:3f:8f:0d:f4:f1:b7: -# d8:23:f8:2e:42:eb:ed:f7:b9:45:f5:7e:6b:75 +# 56:88:fc:14:71:a6:12:6e:84:48:67:02:0c:40:bc: +# 8c:52:07:46:6f:40:5a:79:32:f3:89:72:99:e0 # pub: -# 04:01:f6:fd:f9:73:4c:18:a7:98:4f:2b:03:10:4f: -# a4:c1:6f:f6:84:0f:75:6f:dd:23:3c:7e:33:bc:d6: -# 78:01:09:a2:9a:b0:96:cb:5e:8a:3b:a7:c2:bc:9f: -# 7b:e0:4d:be:65:82:23:51:57:1e:64:86:5b:9d:1f: -# 5b +# 04:01:db:df:9a:83:9a:86:16:e9:6e:2f:49:4a:d2: +# 9f:33:9d:9f:06:6d:3f:95:b6:e7:b7:cc:c8:36:b0: +# 88:01:41:bf:73:92:f7:67:2c:60:46:0d:29:9a:ea: +# 5a:76:9c:82:7a:f4:2b:7c:0e:f5:d3:67:7f:44:7f: +# 01 # ASN1 OID: wap-wsg-idm-ecid-wtls10 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 937 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (text) @@ -41963,20 +41999,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeAMZTNctZ/tisVzJWnnDuH5zH6zM4qi05PsQfXvS+oUADPgAE -# AJEHFDW7lWGY86+t3ZWtjhJsSU4LN/ywumDUdIKYAdHJAKs4ViDrPx6MSOZKwKP8 -# 2KSBsc/1BaUPm8j8 +# AgECBGcwZQIBAQQeAJVKIy+qGVv+AChVELsz+8zK6GDhb1cjiGjejkx1oUADPgAE +# AKnc13zHfpvCiYOVqLqZXUqFjpZ/pplZf09wiDQqABo6Zd6y3uya6xbMj7orqUBs +# FG67zNPN4tOd1hWX # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:c6:53:35:cb:59:fe:d8:ac:57:32:56:9e:70:ee: -# 1f:9c:c7:eb:33:38:aa:2d:39:3e:c4:1f:5e:f4:be +# 00:95:4a:23:2f:aa:19:5b:fe:00:28:55:10:bb:33: +# fb:cc:ca:e8:60:e1:6f:57:23:88:68:de:8e:4c:75 # pub: -# 04:00:91:07:14:35:bb:95:61:98:f3:af:ad:dd:95: -# ad:8e:12:6c:49:4e:0b:37:fc:b0:ba:60:d4:74:82: -# 98:01:d1:c9:00:ab:38:56:20:eb:3f:1e:8c:48:e6: -# 4a:c0:a3:fc:d8:a4:81:b1:cf:f5:05:a5:0f:9b:c8: -# fc +# 04:00:a9:dc:d7:7c:c7:7e:9b:c2:89:83:95:a8:ba: +# 99:5d:4a:85:8e:96:7f:a6:99:59:7f:4f:70:88:34: +# 2a:00:1a:3a:65:de:b2:de:ec:9a:eb:16:cc:8f:ba: +# 2b:a9:40:6c:14:6e:bb:cc:d3:cd:e2:d3:9d:d6:15: +# 97 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -42017,20 +42053,20 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.der => 0 ok 948 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4AF3YQ+tGf91YuNVGFMG1d -# N1j3wjJ15VQmxGRcruuhQAM+AAQAlElXAy5LBxM8ZRH+EAW4fJBn4PN6NGAdqwK4 -# 0VEB59lQqiGDnMrsFc/7fRKJsM7i7vu9vBESLFTQRGM= +# MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4AKeUO44xV25JIrkjOdbOY +# ev6MKL1yXFVv/sOsXeGhQAM+AAQAjnL2G6JavAL6fW2vNS+85tjhbEPraHG5W4zW +# ckkBguE9XwQCnN2t4yznTqB7z73bnvjfsejP+DJ3w8U= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:17:76:10:fa:d1:9f:f7:56:2e:35:51:85:30:6d: -# 5d:37:58:f7:c2:32:75:e5:54:26:c4:64:5c:ae:eb +# 00:29:e5:0e:e3:8c:55:db:92:48:ae:48:ce:75:b3: +# 98:7a:fe:8c:28:bd:72:5c:55:6f:fe:c3:ac:5d:e1 # pub: -# 04:00:94:49:57:03:2e:4b:07:13:3c:65:11:fe:10: -# 05:b8:7c:90:67:e0:f3:7a:34:60:1d:ab:02:b8:d1: -# 51:01:e7:d9:50:aa:21:83:9c:ca:ec:15:cf:fb:7d: -# 12:89:b0:ce:e2:ee:fb:bd:bc:11:12:2c:54:d0:44: -# 63 +# 04:00:8e:72:f6:1b:a2:5a:bc:02:fa:7d:6d:af:35: +# 2f:bc:e6:d8:e1:6c:43:eb:68:71:b9:5b:8c:d6:72: +# 49:01:82:e1:3d:5f:04:02:9c:dd:ad:e3:2c:e7:4e: +# a0:7b:cf:bd:db:9e:f8:df:b1:e8:cf:f8:32:77:c3: +# c5 # ASN1 OID: wap-wsg-idm-ecid-wtls11 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 949 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (text) @@ -42081,21 +42117,21 @@ # AAAA//////////wEICjp+p6dn140TVqeS89lCafzl4n1FauPkt28vUFNlA6TBEEE # MsSuLB8ZgRlfmQRGajnJlI/jC7/yZgvhcVpFiTNMdMe8Nzai9PZ3nFm9zuNraSFT # 0KmHfMYqR0AC3zLlITnwoAIhAP////7///////////////9yA99rIcYFK1O79Ak5 -# 1UEjAgEBBG0wawIBAQQgXw9Qzfxj273rVyfDUIqfSrpUosdKyA2MLbTMOLhZtGeh -# RANCAATTcYKkff/cmuvrt55xFthB5zbYrNFCh1N76ljREJ0pITp2qtQW5vyb+JMI -# 24OlbLspetEU13F5MMNrlQ5l3UQO +# 1UEjAgEBBG0wawIBAQQgiPKEZ3y5N96lqlggEAvl7mu6OguFE7VEWd7GlWErZjWh +# RANCAARTE6CkvAq1VfOOnr5/FzEukVsh+NIzusqWQCgBl7hkLjyANZp6Oy2dYjF/ +# qOkpU8l2FiYz0tZZKpItcdp/Uhyq # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 5f:0f:50:cd:fc:63:db:bd:eb:57:27:c3:50:8a:9f: -# 4a:ba:54:a2:c7:4a:c8:0d:8c:2d:b4:cc:38:b8:59: -# b4:67 -# pub: -# 04:d3:71:82:a4:7d:ff:dc:9a:eb:eb:b7:9e:71:16: -# d8:41:e7:36:d8:ac:d1:42:87:53:7b:ea:58:d1:10: -# 9d:29:21:3a:76:aa:d4:16:e6:fc:9b:f8:93:08:db: -# 83:a5:6c:bb:29:7a:d1:14:d7:71:79:30:c3:6b:95: -# 0e:65:dd:44:0e +# 88:f2:84:67:7c:b9:37:de:a5:aa:58:20:10:0b:e5: +# ee:6b:ba:3a:0b:85:13:b5:44:59:de:c6:95:61:2b: +# 66:35 +# pub: +# 04:53:13:a0:a4:bc:0a:b5:55:f3:8e:9e:be:7f:17: +# 31:2e:91:5b:21:f8:d2:33:ba:ca:96:40:28:01:97: +# b8:64:2e:3c:80:35:9a:7a:3b:2d:9d:62:31:7f:a8: +# e9:29:53:c9:76:16:26:33:d2:d6:59:2a:92:2d:71: +# da:7f:52:1c:aa # Field Type: prime-field # Prime: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -42137,21 +42173,21 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.SM2.named_curve.der => 0 ok 960 - genpkey EC params SM2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQgacs83whrgzNUNHH7 -# HeWRku0k7dbeH0PZwwPFMKMYtyOhRANCAATOH3W4kJ1RSEZPvbTYRS5vROUoMj1A -# 5/sf7cHdlT5kxWyxz1lW5F7xVZHmSj2/PoBpSN3CjgSFeOsKRVC5KEUd +# MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQgNgH8u7Vi/jffRDgH +# I6ubCryJ9VbN4uhuXiUs3jLANFChRANCAAQtYv+POFY1q7JVrV4myi6gnoHMny/w +# QojMwOMzPQsFX3Yo5+hg0LzHy8YNsHDNu8CJTBGiJ6RORpJ8nCOLPOBp # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 69:cb:3c:df:08:6b:83:33:54:34:71:fb:1d:e5:91: -# 92:ed:24:ed:d6:de:1f:43:d9:c3:03:c5:30:a3:18: -# b7:23 -# pub: -# 04:ce:1f:75:b8:90:9d:51:48:46:4f:bd:b4:d8:45: -# 2e:6f:44:e5:28:32:3d:40:e7:fb:1f:ed:c1:dd:95: -# 3e:64:c5:6c:b1:cf:59:56:e4:5e:f1:55:91:e6:4a: -# 3d:bf:3e:80:69:48:dd:c2:8e:04:85:78:eb:0a:45: -# 50:b9:28:45:1d +# 36:01:fc:bb:b5:62:fe:37:df:44:38:07:23:ab:9b: +# 0a:bc:89:f5:56:cd:e2:e8:6e:5e:25:2c:de:32:c0: +# 34:50 +# pub: +# 04:2d:62:ff:8f:38:56:35:ab:b2:55:ad:5e:26:ca: +# 2e:a0:9e:81:cc:9f:2f:f0:42:88:cc:c0:e3:33:3d: +# 0b:05:5f:76:28:e7:e8:60:d0:bc:c7:cb:c6:0d:b0: +# 70:cd:bb:c0:89:4c:11:a2:27:a4:4e:46:92:7c:9c: +# 23:8b:3c:e0:69 # ASN1 OID: SM2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 961 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (text) @@ -42200,19 +42236,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYZCEF # GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY # jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC -# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBiHd9SPKajuGXKg -# Tjol65ngCPlaCULGaV+hNAMyAATPza1gjTf3rnp5UppiVYfSmz3YZa7xPUSO3lFZ -# R1+OXssuNe1QMOHMNulPkGJx9Lw= +# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBi3f+QUv8tTMK5a +# 7YKCYP1smwHCDYV7TGOhNAMyAAQh5Rcge8lFYTcnsR+aMbL8YJwigHaTeuaGZw7v +# ArKI4eDuKXrt0F1/Ihubk8DtVTo= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 87:77:d4:8f:29:a8:ee:19:72:a0:4e:3a:25:eb:99: -# e0:08:f9:5a:09:42:c6:69:5f +# b7:7f:e4:14:bf:cb:53:30:ae:5a:ed:82:82:60:fd: +# 6c:9b:01:c2:0d:85:7b:4c:63 # pub: -# 04:cf:cd:ad:60:8d:37:f7:ae:7a:79:52:9a:62:55: -# 87:d2:9b:3d:d8:65:ae:f1:3d:44:8e:de:51:59:47: -# 5f:8e:5e:cb:2e:35:ed:50:30:e1:cc:36:e9:4f:90: -# 62:71:f4:bc +# 04:21:e5:17:20:7b:c9:45:61:37:27:b1:1f:9a:31: +# b2:fc:60:9c:22:80:76:93:7a:e6:86:67:0e:ef:02: +# b2:88:e1:e0:ee:29:7a:ed:d0:5d:7f:22:1b:9b:93: +# c0:ed:55:3a # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -42254,19 +42290,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-192.named_curve.der => 0 ok 972 - genpkey EC params P-192 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBi3/WOo5O8xbvcaIZ7x -# 85mpqMaPqZOO+6+hNAMyAATWe4mbs+4HplO2yGRyfFqupBdeHq+eE5s3VxiK6TXY -# 20uazTIiH7AinkXRQOV7w/A= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBgnAgF3+ZsTfZAAq8En +# gxIrlm2/lF8iKw+hNAMyAARED4hy61TEKn88k2CJVDAIrlG69gh/ZxXB1QzKILXG +# Zqan1Qx4s+XdJxAPD2FsUno= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# b7:fd:63:a8:e4:ef:31:6e:f7:1a:21:9e:f1:f3:99: -# a9:a8:c6:8f:a9:93:8e:fb:af +# 27:02:01:77:f9:9b:13:7d:90:00:ab:c1:27:83:12: +# 2b:96:6d:bf:94:5f:22:2b:0f # pub: -# 04:d6:7b:89:9b:b3:ee:07:a6:53:b6:c8:64:72:7c: -# 5a:ae:a4:17:5e:1e:af:9e:13:9b:37:57:18:8a:e9: -# 35:d8:db:4b:9a:cd:32:22:1f:b0:22:9e:45:d1:40: -# e5:7b:c3:f0 +# 04:44:0f:88:72:eb:54:c4:2a:7f:3c:93:60:89:54: +# 30:08:ae:51:ba:f6:08:7f:67:15:c1:d5:0c:ca:20: +# b5:c6:66:a6:a7:d5:0c:78:b3:e5:dd:27:10:0f:0f: +# 61:6c:52:7a # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -42317,19 +42353,19 @@ # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf # o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM # It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc -# Kj0CAQEEYTBfAgEBBBzwkua4wBVGXMRXd6V77b/kRTn6QQGl5/BJJWocoTwDOgAE -# 7cSVQui52GK2dEoS33AVlhe6XoL193NDiVOU5UjzdRlPH64IUoUeOm+g6kFMgcGT -# V+q7PJqL030= +# Kj0CAQEEYTBfAgEBBBzk4wio8pW8/Fr8jyk4CMHEhq72LJ/XRd06oGbRoTwDOgAE +# 2UwYl6Wydn8nsMtxU170PMt6P1IfMyFCjS+M+IGUMtwds3thYH0b5XmNhtzIZgJK +# jMpgNS2LUTY= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# f0:92:e6:b8:c0:15:46:5c:c4:57:77:a5:7b:ed:bf: -# e4:45:39:fa:41:01:a5:e7:f0:49:25:6a:1c +# e4:e3:08:a8:f2:95:bc:fc:5a:fc:8f:29:38:08:c1: +# c4:86:ae:f6:2c:9f:d7:45:dd:3a:a0:66:d1 # pub: -# 04:ed:c4:95:42:e8:b9:d8:62:b6:74:4a:12:df:70: -# 15:96:17:ba:5e:82:f5:f7:73:43:89:53:94:e5:48: -# f3:75:19:4f:1f:ae:08:52:85:1e:3a:6f:a0:ea:41: -# 4c:81:c1:93:57:ea:bb:3c:9a:8b:d3:7d +# 04:d9:4c:18:97:a5:b2:76:7f:27:b0:cb:71:53:5e: +# f4:3c:cb:7a:3f:52:1f:33:21:42:8d:2f:8c:f8:81: +# 94:32:dc:1d:b3:7b:61:60:7d:1b:e5:79:8d:86:dc: +# c8:66:02:4a:8c:ca:60:35:2d:8b:51:36 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -42371,19 +42407,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-224.named_curve.der => 0 ok 984 - genpkey EC params P-224 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBxOMzrCf/Ax3mAWMdwcd+J/ -# szBrCvapBMNbla+noTwDOgAEm5WAq/OB1HMoTNQRbec4ZPSwj0FDjn+LCb/Rz2Xi -# bNgnwYZZsJ98vy+alLcaBKyBiWO9ESYHWdk= +# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBx1CBqLvmVIq2FqPi0mzx1e +# 2KzJVzuBVBvZHC4foTwDOgAEwygEajxCzLirAYQMV3n93QCqguUZPFmHZoHe7IUa +# PpxCKtDlq3oEA8u06nTaUGDEPAvpaDW9Xm4= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 4e:33:3a:c2:7f:f0:31:de:60:16:31:dc:1c:77:e2: -# 7f:b3:30:6b:0a:f6:a9:04:c3:5b:95:af:a7 +# 75:08:1a:8b:be:65:48:ab:61:6a:3e:2d:26:cf:1d: +# 5e:d8:ac:c9:57:3b:81:54:1b:d9:1c:2e:1f # pub: -# 04:9b:95:80:ab:f3:81:d4:73:28:4c:d4:11:6d:e7: -# 38:64:f4:b0:8f:41:43:8e:7f:8b:09:bf:d1:cf:65: -# e2:6c:d8:27:c1:86:59:b0:9f:7c:bf:2f:9a:94:b7: -# 1a:04:ac:81:89:63:bd:11:26:07:59:d9 +# 04:c3:28:04:6a:3c:42:cc:b8:ab:01:84:0c:57:79: +# fd:dd:00:aa:82:e5:19:3c:59:87:66:81:de:ec:85: +# 1a:3e:9c:42:2a:d0:e5:ab:7a:04:03:cb:b4:ea:74: +# da:50:60:c4:3c:0b:e9:68:35:bd:5e:6e # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -42440,21 +42476,21 @@ # ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV # AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg # 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A -# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgH/+KIBNUdKPT -# 2blYz3YmZw6hJnfhLKDq8nvqQm0U4iOhRANCAATsQ2f602Q+VANCZRhRzq5i1v2x -# Jc+if5DwIbP7HWFrr3DuNQHvN5T3ERnZQOsS9/okW48Zj18Z5Iuhfzy/wdQ+ +# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgxkp/uNISRcdo +# VQmh68QxZ+N3o7xIAKah3QlkRDkP8FmhRANCAARfj57he52EnFsDHw6CFEc+jMDa +# jih5H90G/eNrH6zx+hhzejwIRH6P3wFbbTTSdC26RnTJvIdPDAHh3qWNfDNy # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 1f:ff:8a:20:13:54:74:a3:d3:d9:b9:58:cf:76:26: -# 67:0e:a1:26:77:e1:2c:a0:ea:f2:7b:ea:42:6d:14: -# e2:23 -# pub: -# 04:ec:43:67:fa:d3:64:3e:54:03:42:65:18:51:ce: -# ae:62:d6:fd:b1:25:cf:a2:7f:90:f0:21:b3:fb:1d: -# 61:6b:af:70:ee:35:01:ef:37:94:f7:11:19:d9:40: -# eb:12:f7:fa:24:5b:8f:19:8f:5f:19:e4:8b:a1:7f: -# 3c:bf:c1:d4:3e +# c6:4a:7f:b8:d2:12:45:c7:68:55:09:a1:eb:c4:31: +# 67:e3:77:a3:bc:48:00:a6:a1:dd:09:64:44:39:0f: +# f0:59 +# pub: +# 04:5f:8f:9e:e1:7b:9d:84:9c:5b:03:1f:0e:82:14: +# 47:3e:8c:c0:da:8e:28:79:1f:dd:06:fd:e3:6b:1f: +# ac:f1:fa:18:73:7a:3c:08:44:7e:8f:df:01:5b:6d: +# 34:d2:74:2d:ba:46:74:c9:bc:87:4f:0c:01:e1:de: +# a5:8d:7c:33:72 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: @@ -42501,21 +42537,21 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-256.named_curve.der => 0 ok 996 - genpkey EC params P-256 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgf8ldqnx1REfyuQ7l -# wdVKaG4rM+hZncMCfkZo+pm0mKWhRANCAARY8pA2c3phv8ykb6HIkQ1LeBqSoUH1 -# LYNkJyDfNaao+paJ01iibvEaEHd9NyS2qEbz7vJunjdK4+AjyBGh/Xt7 +# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgo0L4Tp9elq4zxvBT +# GBc6XienVVG8jCn8VfLo9/KeZHWhRANCAATQNB7SBNAJpGl0SCFUl64aSSpV6Uum +# 5jUeWAP0y+9tOo9a0zrfD/I7iBkhWoFwe9zRofSAGryK27RkwZG/A8yh # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 7f:c9:5d:aa:7c:75:44:47:f2:b9:0e:e5:c1:d5:4a: -# 68:6e:2b:33:e8:59:9d:c3:02:7e:46:68:fa:99:b4: -# 98:a5 -# pub: -# 04:58:f2:90:36:73:7a:61:bf:cc:a4:6f:a1:c8:91: -# 0d:4b:78:1a:92:a1:41:f5:2d:83:64:27:20:df:35: -# a6:a8:fa:96:89:d3:58:a2:6e:f1:1a:10:77:7d:37: -# 24:b6:a8:46:f3:ee:f2:6e:9e:37:4a:e3:e0:23:c8: -# 11:a1:fd:7b:7b +# a3:42:f8:4e:9f:5e:96:ae:33:c6:f0:53:18:17:3a: +# 5e:27:a7:55:51:bc:8c:29:fc:55:f2:e8:f7:f2:9e: +# 64:75 +# pub: +# 04:d0:34:1e:d2:04:d0:09:a4:69:74:48:21:54:97: +# ae:1a:49:2a:55:e9:4b:a6:e6:35:1e:58:03:f4:cb: +# ef:6d:3a:8f:5a:d3:3a:df:0f:f2:3b:88:19:21:5a: +# 81:70:7b:dc:d1:a1:f4:80:1a:bc:8a:db:b4:64:c1: +# 91:bf:03:cc:a1 # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -42582,25 +42618,25 @@ # FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb # mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU # fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP////////////////////////// -# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwUCyapG3R -# +6THMHloClMJJtv20QE0q53lS4MXMMN+r/JXKuLyzpJV5nquLC2tpZSzoWQDYgAE -# ywAn8xg6XOXyTfeg7jC4F0GG5arKgQGmmu0hYF/l4s1z5Co7m7THzRAhyCU9V79G -# sUTIE+5YoV0FM9ghkxJZnUYuLlHtfmZ25ETBJzXXNo9ktON9RAR5jDe245YFARyp +# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwPLvXl6qu +# uvouJfFsPcj3CFEzLX5U+xb9sFPbbsrcSmQSQKgk89kqjGj9Hr9eJESIoWQDYgAE +# 1ugpue7FmFQ0h+FUD1XZmiX/JhGCYZ4kvka/9duhWFvX5mF8G2Oq1wZE5rGVqjQL +# KU+SSFph5Q9ECg8ODl8b0EhpMsygQyDIYeScvO6hlMjxJsZQG5RXsuobUpTvxSIF # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 50:2c:9a:a4:6d:d1:fb:a4:c7:30:79:68:0a:53:09: -# 26:db:f6:d1:01:34:ab:9d:e5:4b:83:17:30:c3:7e: -# af:f2:57:2a:e2:f2:ce:92:55:e6:7a:ae:2c:2d:ad: -# a5:94:b3 -# pub: -# 04:cb:00:27:f3:18:3a:5c:e5:f2:4d:f7:a0:ee:30: -# b8:17:41:86:e5:aa:ca:81:01:a6:9a:ed:21:60:5f: -# e5:e2:cd:73:e4:2a:3b:9b:b4:c7:cd:10:21:c8:25: -# 3d:57:bf:46:b1:44:c8:13:ee:58:a1:5d:05:33:d8: -# 21:93:12:59:9d:46:2e:2e:51:ed:7e:66:76:e4:44: -# c1:27:35:d7:36:8f:64:b4:e3:7d:44:04:79:8c:37: -# b6:e3:96:05:01:1c:a9 +# 3c:bb:d7:97:aa:ae:ba:fa:2e:25:f1:6c:3d:c8:f7: +# 08:51:33:2d:7e:54:fb:16:fd:b0:53:db:6e:ca:dc: +# 4a:64:12:40:a8:24:f3:d9:2a:8c:68:fd:1e:bf:5e: +# 24:44:88 +# pub: +# 04:d6:e8:29:b9:ee:c5:98:54:34:87:e1:54:0f:55: +# d9:9a:25:ff:26:11:82:61:9e:24:be:46:bf:f5:db: +# a1:58:5b:d7:e6:61:7c:1b:63:aa:d7:06:44:e6:b1: +# 95:aa:34:0b:29:4f:92:48:5a:61:e5:0f:44:0a:0f: +# 0e:0e:5f:1b:d0:48:69:32:cc:a0:43:20:c8:61:e4: +# 9c:bc:ee:a1:94:c8:f1:26:c6:50:1b:94:57:b2:ea: +# 1b:52:94:ef:c5:22:05 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -42653,25 +42689,25 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-384.named_curve.der => 0 ok 1008 - genpkey EC params P-384 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDDiTfiDm8G76jE68Rb5 -# FbOOUbhTEBpruWUY30t9odZ+1jbkxMAXbLSMrBYjr7CDE+2hZANiAAT6guUe/Dog -# jV+QPORp42PHY360do1QKRaY9ODU3XOJUIv0FgL+c7XZlxTGX0jKhEYEkWCSa/Wc -# V4KzD+Po01caCTmxz7Xld83r58WzGE3ieeywmvUtEFE4MtwEP5Vf8kg= +# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDAkPtKoVDpNBQ0RKnVm +# bQMguGEyxVKVeAYT+AYoPsSWBDQkDrX1G94Lipps/rqUPHOhZANiAAR1ZtIGDVhx +# kB7LLee4MXflu2va2B6+wvRKmCbqaBNFB99puMgp61Rloz3Jm8BV6fldDWVxK/X2 +# 6zinSO7IQVptj3NKXPfV0+CmWEsmjSbxHL/NyKD2ruHK3L97c+Npiuo= # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# e2:4d:f8:83:9b:c1:bb:ea:31:3a:f1:16:f9:15:b3: -# 8e:51:b8:53:10:1a:6b:b9:65:18:df:4b:7d:a1:d6: -# 7e:d6:36:e4:c4:c0:17:6c:b4:8c:ac:16:23:af:b0: -# 83:13:ed -# pub: -# 04:fa:82:e5:1e:fc:3a:20:8d:5f:90:3c:e4:69:e3: -# 63:c7:63:7e:b4:76:8d:50:29:16:98:f4:e0:d4:dd: -# 73:89:50:8b:f4:16:02:fe:73:b5:d9:97:14:c6:5f: -# 48:ca:84:46:04:91:60:92:6b:f5:9c:57:82:b3:0f: -# e3:e8:d3:57:1a:09:39:b1:cf:b5:e5:77:cd:eb:e7: -# c5:b3:18:4d:e2:79:ec:b0:9a:f5:2d:10:51:38:32: -# dc:04:3f:95:5f:f2:48 +# 24:3e:d2:a8:54:3a:4d:05:0d:11:2a:75:66:6d:03: +# 20:b8:61:32:c5:52:95:78:06:13:f8:06:28:3e:c4: +# 96:04:34:24:0e:b5:f5:1b:de:0b:8a:9a:6c:fe:ba: +# 94:3c:73 +# pub: +# 04:75:66:d2:06:0d:58:71:90:1e:cb:2d:e7:b8:31: +# 77:e5:bb:6b:da:d8:1e:be:c2:f4:4a:98:26:ea:68: +# 13:45:07:df:69:b8:c8:29:eb:54:65:a3:3d:c9:9b: +# c0:55:e9:f9:5d:0d:65:71:2b:f5:f6:eb:38:a7:48: +# ee:c8:41:5a:6d:8f:73:4a:5c:f7:d5:d3:e0:a6:58: +# 4b:26:8d:26:f1:1c:bf:cd:c8:a0:f6:ae:e1:ca:dc: +# bf:7b:73:e3:69:8a:ea # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -42749,29 +42785,29 @@ # vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB # P60HYTU8cIaicsJAiL6Udp/RZlACQgH///////////////////////////////// # //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB -# 0wIBAQRCAJHlb5XWK+etH/r8GV7kKT+FlQofmEAX4McOW0pgYa5FdrL1bGHgBQZQ -# apDiTGfLKmc1R6hB13myvjuumf3i6WcioYGJA4GGAAQB1EXXM8vCwVrBcjAIdub+ -# YXNB+Thph/FTqiZ9OAoy1IBT02VvBhD/QJV5mpFXTKCJu4TJuIXt60WWu9ZU+lh1 -# NuwA1yEtQ6kCI8bDWctmBwPGSx/M3MGAgy1R7wsOjE8AaBq+Zqt4TKojz58h3dEF -# ofyXmeKM40utzU1A5NkNvWcnnrs= +# 0wIBAQRCAerDBx8UUK+VxmXe9ODAlxGTEUOpTKRp6mK/hEq0h2vrkQCOAYQwTjyF +# hE8FUtPfSq+h0c7wlR5r+SWSf4An2Fv1oYGJA4GGAAQAg0Df8jfVz84AQs5rwo2m +# FkXNjhn8YmPtGIbkRiOsCIVwrXKaSSXejtDVCGLcdYTUqNvCtrCuU9AJUXbkE0XP +# D4kA/d8Tf83CDLq8te1T4S8RBHf/y61Ty6qXDF/ZWK5cOzCODIJ1n4e8osIo7Xuk +# Zpm0uxr8NTECEnXij21Az8S8q00= # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 00:91:e5:6f:95:d6:2b:e7:ad:1f:fa:fc:19:5e:e4: -# 29:3f:85:95:0a:1f:98:40:17:e0:c7:0e:5b:4a:60: -# 61:ae:45:76:b2:f5:6c:61:e0:05:06:50:6a:90:e2: -# 4c:67:cb:2a:67:35:47:a8:41:d7:79:b2:be:3b:ae: -# 99:fd:e2:e9:67:22 -# pub: -# 04:01:d4:45:d7:33:cb:c2:c1:5a:c1:72:30:08:76: -# e6:fe:61:73:41:f9:38:69:87:f1:53:aa:26:7d:38: -# 0a:32:d4:80:53:d3:65:6f:06:10:ff:40:95:79:9a: -# 91:57:4c:a0:89:bb:84:c9:b8:85:ed:eb:45:96:bb: -# d6:54:fa:58:75:36:ec:00:d7:21:2d:43:a9:02:23: -# c6:c3:59:cb:66:07:03:c6:4b:1f:cc:dc:c1:80:83: -# 2d:51:ef:0b:0e:8c:4f:00:68:1a:be:66:ab:78:4c: -# aa:23:cf:9f:21:dd:d1:05:a1:fc:97:99:e2:8c:e3: -# 4b:ad:cd:4d:40:e4:d9:0d:bd:67:27:9e:bb +# 01:ea:c3:07:1f:14:50:af:95:c6:65:de:f4:e0:c0: +# 97:11:93:11:43:a9:4c:a4:69:ea:62:bf:84:4a:b4: +# 87:6b:eb:91:00:8e:01:84:30:4e:3c:85:84:4f:05: +# 52:d3:df:4a:af:a1:d1:ce:f0:95:1e:6b:f9:25:92: +# 7f:80:27:d8:5b:f5 +# pub: +# 04:00:83:40:df:f2:37:d5:cf:ce:00:42:ce:6b:c2: +# 8d:a6:16:45:cd:8e:19:fc:62:63:ed:18:86:e4:46: +# 23:ac:08:85:70:ad:72:9a:49:25:de:8e:d0:d5:08: +# 62:dc:75:84:d4:a8:db:c2:b6:b0:ae:53:d0:09:51: +# 76:e4:13:45:cf:0f:89:00:fd:df:13:7f:cd:c2:0c: +# ba:bc:b5:ed:53:e1:2f:11:04:77:ff:cb:ad:53:cb: +# aa:97:0c:5f:d9:58:ae:5c:3b:30:8e:0c:82:75:9f: +# 87:bc:a2:c2:28:ed:7b:a4:66:99:b4:bb:1a:fc:35: +# 31:02:12:75:e2:8f:6d:40:cf:c4:bc:ab:4d # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -42830,30 +42866,30 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-521.named_curve.der => 0 ok 1020 - genpkey EC params P-521 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBjZ8XXoqpxZ2scUyQ -# sx/19FnivqH/LkwRMeT4dz848nH6xD7CUSsNj8gDGu0h08g4f6Axd4ZnqQnznpWo -# lQl5rl6hgYkDgYYABABi8SGUQ9E9vLS0LSkdIrY099n2SlWsRAtvgtodDUFoajgn -# 55rSLcGP195c9feOocacsG1BjNox9vA6F1w6s6Pt3AGjBnInpVU5KKVDwduW4CTV -# KktNU43HN6QkdRUTKNjkRSeYK74SrvGjp9ukfbsDoAbPSkgOheUMMw2eIUm0P9Sa -# mw== +# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIAm5Bef6HtIBPqCTVz +# Zt4Dd7gmg6cBa1sLZ+9QmTDqDDnBvhij4GmzJjuPHgO1ndW2Xy+vzBQLN+oivhbN +# zi66R4GhgYkDgYYABAHT2EuUxjYBEOD+L79krG7HrOClo6vJzgQpshpNT0FdbYlX +# BdJGRnMjr8c/vdC7y61iPsNC688MQ1ewD0uu3YPzVQFrUEFyqd2uaKghYYpH4OCX +# x6rUQADKMl/cnLayhWM1MEoS4vTR1tzhrZMq0cK8oG41VkdFCAWp1vmanQHWglA/ +# VQ== # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 01:8d:9f:17:5e:8a:a9:c5:9d:ac:71:4c:90:b3:1f: -# f5:f4:59:e2:be:a1:ff:2e:4c:11:31:e4:f8:77:3f: -# 38:f2:71:fa:c4:3e:c2:51:2b:0d:8f:c8:03:1a:ed: -# 21:d3:c8:38:7f:a0:31:77:86:67:a9:09:f3:9e:95: -# a8:95:09:79:ae:5e -# pub: -# 04:00:62:f1:21:94:43:d1:3d:bc:b4:b4:2d:29:1d: -# 22:b6:34:f7:d9:f6:4a:55:ac:44:0b:6f:82:da:1d: -# 0d:41:68:6a:38:27:e7:9a:d2:2d:c1:8f:d7:de:5c: -# f5:f7:8e:a1:c6:9c:b0:6d:41:8c:da:31:f6:f0:3a: -# 17:5c:3a:b3:a3:ed:dc:01:a3:06:72:27:a5:55:39: -# 28:a5:43:c1:db:96:e0:24:d5:2a:4b:4d:53:8d:c7: -# 37:a4:24:75:15:13:28:d8:e4:45:27:98:2b:be:12: -# ae:f1:a3:a7:db:a4:7d:bb:03:a0:06:cf:4a:48:0e: -# 85:e5:0c:33:0d:9e:21:49:b4:3f:d4:9a:9b +# 00:9b:90:5e:7f:a1:ed:20:13:ea:09:35:73:66:de: +# 03:77:b8:26:83:a7:01:6b:5b:0b:67:ef:50:99:30: +# ea:0c:39:c1:be:18:a3:e0:69:b3:26:3b:8f:1e:03: +# b5:9d:d5:b6:5f:2f:af:cc:14:0b:37:ea:22:be:16: +# cd:ce:2e:ba:47:81 +# pub: +# 04:01:d3:d8:4b:94:c6:36:01:10:e0:fe:2f:bf:64: +# ac:6e:c7:ac:e0:a5:a3:ab:c9:ce:04:29:b2:1a:4d: +# 4f:41:5d:6d:89:57:05:d2:46:46:73:23:af:c7:3f: +# bd:d0:bb:cb:ad:62:3e:c3:42:eb:cf:0c:43:57:b0: +# 0f:4b:ae:dd:83:f3:55:01:6b:50:41:72:a9:dd:ae: +# 68:a8:21:61:8a:47:e0:e0:97:c7:aa:d4:40:00:ca: +# 32:5f:dc:9c:b6:b2:85:63:35:30:4a:12:e2:f4:d1: +# d6:dc:e1:ad:93:2a:d1:c2:bc:a0:6e:35:56:47:45: +# 08:05:a9:d6:f9:9a:9d:01:d6:82:50:3f:55 # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -42897,17 +42933,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH # uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ # T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV -# AiahG9HiADVmX4P8MoFk/dLsnhgvoS4DLAAEAmWshfqKssH+ygsjhLMo52T3Dd3e -# AY1vTQUmz5pJRe5ddeQc5bL8GtxK +# A4enlBvCLET8oSXiSHa/ctQa8GApoS4DLAAEB6wCRbOz+co0YkH6BXdhx23lMgfI +# ASCmnJhF2BsBfuxaz6pCXtUuJj9H # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:26:a1:1b:d1:e2:00:35:66:5f:83:fc:32:81:64: -# fd:d2:ec:9e:18:2f +# 03:87:a7:94:1b:c2:2c:44:fc:a1:25:e2:48:76:bf: +# 72:d4:1a:f0:60:29 # pub: -# 04:02:65:ac:85:fa:8a:b2:c1:fe:ca:0b:23:84:b3: -# 28:e7:64:f7:0d:dd:de:01:8d:6f:4d:05:26:cf:9a: -# 49:45:ee:5d:75:e4:1c:e5:b2:fc:1a:dc:4a +# 04:07:ac:02:45:b3:b3:f9:ca:34:62:41:fa:05:77: +# 61:c7:6d:e5:32:07:c8:01:20:a6:9c:98:45:d8:1b: +# 01:7e:ec:5a:cf:aa:42:5e:d5:2e:26:3f:47 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -42944,18 +42980,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-163.named_curve.der => 0 ok 1032 - genpkey EC params B-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUCbEIJSHYcmiMfsdaL1J8J -# 4hTVA+KhLgMsAAQDciIcMYNuoQnarCtxdf2XlPBglvgE03njbIN2aefqz9GpRXo3 -# 7hRAz/A= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUAuiQtD2pphr72lUj0HtXb +# EVJBrhOhLgMsAAQEJpaSi/YHgL1EMu1Hh+bBpoRtkF4BHW9RmolAJcmJAnmTexZv +# 3qPpkCs= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:6c:42:09:48:76:1c:9a:23:1f:b1:d6:8b:d4:9f: -# 09:e2:14:d5:03:e2 +# 00:ba:24:2d:0f:6a:69:86:be:f6:95:48:f4:1e:d5: +# db:11:52:41:ae:13 # pub: -# 04:03:72:22:1c:31:83:6e:a1:09:da:ac:2b:71:75: -# fd:97:94:f0:60:96:f8:04:d3:79:e3:6c:83:76:69: -# e7:ea:cf:d1:a9:45:7a:37:ee:14:40:cf:f0 +# 04:04:26:96:92:8b:f6:07:80:bd:44:32:ed:47:87: +# e6:c1:a6:84:6d:90:5e:01:1d:6f:51:9a:89:40:25: +# c9:89:02:79:93:7b:16:6f:de:a3:e9:90:2b # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -43006,20 +43042,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeABmBb6ZhZ/Wk6K545MlE5NBaN7UT9R3zb4ZPZ3kzoUADPgAE -# AO275eL/kDYUdvH/gPSoLWcRjwrtQlAI6tGPRsQgAG1dyVHm3RsAAaQC3y2tkHEE -# jqG94/+sKW+AAmmD +# AgECBGcwZQIBAQQeAPTUoXcc7cTPnkVMzLHO4NWD+sp11k7fk2bJY0e+oUADPgAE +# ATUWyHGfP5/53IXHVqZqRSkBHlLW+oDsi4vXJKhiAKmdXrAeHcsz05IFCDX5z/XB +# INlqbL+Z36VrnQY+ # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:19:81:6f:a6:61:67:f5:a4:e8:ae:78:e4:c9:44: -# e4:d0:5a:37:b5:13:f5:1d:f3:6f:86:4f:67:79:33 +# 00:f4:d4:a1:77:1c:ed:c4:cf:9e:45:4c:cc:b1:ce: +# e0:d5:83:fa:ca:75:d6:4e:df:93:66:c9:63:47:be # pub: -# 04:00:ed:bb:e5:e2:ff:90:36:14:76:f1:ff:80:f4: -# a8:2d:67:11:8f:0a:ed:42:50:08:ea:d1:8f:46:c4: -# 20:00:6d:5d:c9:51:e6:dd:1b:00:01:a4:02:df:2d: -# ad:90:71:04:8e:a1:bd:e3:ff:ac:29:6f:80:02:69: -# 83 +# 04:01:35:16:c8:71:9f:3f:9f:f9:dc:85:c7:56:a6: +# 6a:45:29:01:1e:52:d6:fa:80:ec:8b:8b:d7:24:a8: +# 62:00:a9:9d:5e:b0:1e:1d:cb:33:d3:92:05:08:35: +# f9:cf:f5:c1:20:d9:6a:6c:bf:99:df:a5:6b:9d:06: +# 3e # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -43061,20 +43097,20 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-233.named_curve.der => 0 ok 1044 - genpkey EC params B-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AbnJ1YghCYrnvVeAun6WH -# qsiHQG0cV9Y6CimYcpShQAM+AAQA7qfUvkI6FX52oshB2xswLJp9ET6nVfftbKIM -# gmwBduZm/bUC5rtWBh/KnFzBu4ApQSwMZxNbCES4qVo= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4A7TWx1pql2c08S+Sh/3Wd +# 8J7wCywF0iDAiBIFheKhQAM+AAQAyPdMRgMYPje636nshINWLwUjTzq5LVJbNBqM +# GNYA8i+xYiSlYuiQ2qg9OirOvzckuTfwGgr2qXcKkzg= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:6e:72:75:62:08:42:62:b9:ef:55:e0:2e:9f:a5: -# 87:aa:c8:87:40:6d:1c:57:d6:3a:0a:29:98:72:94 +# 00:ed:35:b1:d6:9a:a5:d9:cd:3c:4b:e4:a1:ff:75: +# 9d:f0:9e:f0:0b:2c:05:d2:20:c0:88:12:05:85:e2 # pub: -# 04:00:ee:a7:d4:be:42:3a:15:7e:76:a2:c8:41:db: -# 1b:30:2c:9a:7d:11:3e:a7:55:f7:ed:6c:a2:0c:82: -# 6c:01:76:e6:66:fd:b5:02:e6:bb:56:06:1f:ca:9c: -# 5c:c1:bb:80:29:41:2c:0c:67:13:5b:08:44:b8:a9: -# 5a +# 04:00:c8:f7:4c:46:03:18:3e:37:ba:df:a9:ec:84: +# 83:56:2f:05:23:4f:3a:b9:2d:52:5b:34:1a:8c:18: +# d6:00:f2:2f:b1:62:24:a5:62:e8:90:da:a8:3d:3a: +# 2a:ce:bf:37:24:b9:37:f0:1a:0a:f6:a9:77:0a:93: +# 38 # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -43130,21 +43166,21 @@ # AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+ # rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B # EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC -# AQEEJADuZU1mJKIzkk8DQOB/8JSEfOmUvahA4FN1GNbXEcSzWg5IS6FMA0oABAN5 -# lgaDizx9IuZisykWQXfA+mKUWxe2kUu+7844+zOZvhkicASX5wXRijG2gn+0M1mI -# GuzQushTr25dZAVvrEoFsCgWebgbEA== +# AQEEJAPQ9vePqIAtjuh1sjRqDGyyTYWbJgrRWOQFZxLqucrYKQ10lKFMA0oABAL9 +# QMuPjJ9/ehyJneA2GUZD+DrBNGXVjxxKltfjkYkvk8790QBbRiBrAELQKhSltg4Q +# Lq0KDSUx+hvOXRr0WgzXLZgR8Tv5dg== # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 00:ee:65:4d:66:24:a2:33:92:4f:03:40:e0:7f:f0: -# 94:84:7c:e9:94:bd:a8:40:e0:53:75:18:d6:d7:11: -# c4:b3:5a:0e:48:4b -# pub: -# 04:03:79:96:06:83:8b:3c:7d:22:e6:62:b3:29:16: -# 41:77:c0:fa:62:94:5b:17:b6:91:4b:be:ef:ce:38: -# fb:33:99:be:19:22:70:04:97:e7:05:d1:8a:31:b6: -# 82:7f:b4:33:59:88:1a:ec:d0:ba:c8:53:af:6e:5d: -# 64:05:6f:ac:4a:05:b0:28:16:79:b8:1b:10 +# 03:d0:f6:f7:8f:a8:80:2d:8e:e8:75:b2:34:6a:0c: +# 6c:b2:4d:85:9b:26:0a:d1:58:e4:05:67:12:ea:b9: +# ca:d8:29:0d:74:94 +# pub: +# 04:02:fd:40:cb:8f:8c:9f:7f:7a:1c:89:9d:e0:36: +# 19:46:43:f8:3a:c1:34:65:d5:8f:1c:4a:96:d7:e3: +# 91:89:2f:93:ce:fd:d1:00:5b:46:20:6b:00:42:d0: +# 2a:14:a5:b6:0e:10:2e:ad:0a:0d:25:31:fa:1b:ce: +# 5d:1a:f4:5a:0c:d7:2d:98:11:f1:3b:f9:76 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -43189,22 +43225,22 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-283.named_curve.der => 0 ok 1056 - genpkey EC params B-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAqRixGKJKz23a1kg1H/P -# M8sy6BII7LP/5ZO5wT7R5vOmt44loUwDSgAEB2W2a0NKjZZIVsFKICnli4vfuZMt -# qvjdjaKV6mrfb7kPuP1IAWnftboBM7Bwf7vljPjDWOTEqPn7RwdGDfFid4C8ztlG -# WRPR +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAGcRAdRxLjXCzMJHMhWm +# t4dfxk4e1MG8+uHSo27TI6EnpbSIoUwDSgAEAfLgWSBj1OHfyTLCGeUMKBfEUmru +# 5VlghQwTwtJ9UmKDIhScBo0EfHM+xkYo7qOYc17XLdfCyA3APSc6W/5w+oC8vAtU +# O0/u # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 02:a4:62:c4:62:89:2b:3d:b7:6b:59:20:d4:7f:cf: -# 33:cb:32:e8:12:08:ec:b3:ff:e5:93:b9:c1:3e:d1: -# e6:f3:a6:b7:8e:25 -# pub: -# 04:07:65:b6:6b:43:4a:8d:96:48:56:c1:4a:20:29: -# e5:8b:8b:df:b9:93:2d:aa:f8:dd:8d:a2:95:ea:6a: -# df:6f:b9:0f:b8:fd:48:01:69:df:b5:ba:01:33:b0: -# 70:7f:bb:e5:8c:f8:c3:58:e4:c4:a8:f9:fb:47:07: -# 46:0d:f1:62:77:80:bc:ce:d9:46:59:13:d1 +# 00:67:11:01:d4:71:2e:35:c2:cc:c2:47:32:15:a6: +# b7:87:5f:c6:4e:1e:d4:c1:bc:fa:e1:d2:a3:6e:d3: +# 23:a1:27:a5:b4:88 +# pub: +# 04:01:f2:e0:59:20:63:d4:e1:df:c9:32:c2:19:e5: +# 0c:28:17:c4:52:6a:ee:e5:59:60:85:0c:13:c2:d2: +# 7d:52:62:83:22:14:9c:06:8d:04:7c:73:3e:c6:46: +# 28:ee:a3:98:73:5e:d7:2d:d7:c2:c8:0d:c0:3d:27: +# 3a:5b:fe:70:fa:80:bc:bc:0b:54:3b:4f:ee # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -43267,26 +43303,26 @@ # BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg # eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS # GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH -# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENAAsGDeaQ8jV4Cqq/G4bJffx -# OOp/10x2rqG3BQPLqMFi0zcE/7n1S3EWShpgPpBNahqd8zWhbANqAAQBYCb2dZJo -# oLoBo0TNogt8JKtdHtjLKNGSHwKUx+SbjeQn0aXvgvjpOCm3K7KfRIQarx/bAAFn -# ItAbLC1bte3cGuCq0ysOH42dUcCme8l5HNWKAY0BdsyE8Vi0WRL///DCaK4OKAe8 -# gA== +# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENADoMIdxBNw46TMc4T688Xyx +# CL94tED8rCN0O8h7QPZDCMFKC2N/zzDctZyxd1Q7Ma+EQPKhbANqAAQAKRHBAmY4 +# OPYIB6jbo8XNOWpAvHjGe/+O5C2U21069Dirz40ceGBhIn8Hj03YNaNkIU7JAViH +# sqrlabUWZPznhsZnAG+wRHBgehFkOdiMHDZTqJzptigBfShNP9OmflL+lQ4GjD0F +# Wg== # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:2c:18:37:9a:43:c8:d5:e0:2a:aa:fc:6e:1b:25: -# f7:f1:38:ea:7f:d7:4c:76:ae:a1:b7:05:03:cb:a8: -# c1:62:d3:37:04:ff:b9:f5:4b:71:16:4a:1a:60:3e: -# 90:4d:6a:1a:9d:f3:35 -# pub: -# 04:01:60:26:f6:75:92:68:a0:ba:01:a3:44:cd:a2: -# 0b:7c:24:ab:5d:1e:d8:cb:28:d1:92:1f:02:94:c7: -# e4:9b:8d:e4:27:d1:a5:ef:82:f8:e9:38:29:b7:2b: -# b2:9f:44:84:1a:af:1f:db:00:01:67:22:d0:1b:2c: -# 2d:5b:b5:ed:dc:1a:e0:aa:d3:2b:0e:1f:8d:9d:51: -# c0:a6:7b:c9:79:1c:d5:8a:01:8d:01:76:cc:84:f1: -# 58:b4:59:12:ff:ff:f0:c2:68:ae:0e:28:07:bc:80 +# 00:e8:30:87:71:04:dc:38:e9:33:1c:e1:3e:bc:f1: +# 7c:b1:08:bf:78:b4:40:fc:ac:23:74:3b:c8:7b:40: +# f6:43:08:c1:4a:0b:63:7f:cf:30:dc:b5:9c:b1:77: +# 54:3b:31:af:84:40:f2 +# pub: +# 04:00:29:11:c1:02:66:38:38:f6:08:07:a8:db:a3: +# c5:cd:39:6a:40:bc:78:c6:7b:ff:8e:e4:2d:94:db: +# 5d:3a:f4:38:ab:cf:8d:1c:78:60:61:22:7f:07:8f: +# 4d:d8:35:a3:64:21:4e:c9:01:58:87:b2:aa:e5:69: +# b5:16:64:fc:e7:86:c6:67:00:6f:b0:44:70:60:7a: +# 11:64:39:d8:8c:1c:36:53:a8:9c:e9:b6:28:01:7d: +# 28:4d:3f:d3:a6:7e:52:fe:95:0e:06:8c:3d:05:5a # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -43336,26 +43372,26 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-409.named_curve.der => 0 ok 1068 - genpkey EC params B-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQA9hJsGvoj/5o8fKgS -# oxL0M0D+RojHWlWC1u5PDyu4MYzDdoM5ziodLMII72UP43DeFc56oWwDagAEAGDW -# H5zNrAbHfCKMNKxPh9mpDMMbw8mZ21NAIze5REhEU0M2B1IRwZiG7DRXQnD0J/k1 -# VQAKKJ++byNk4lUJwmgFzwht5uXZwCQwa0mRuG8/uYmw/wLexWy4tQ6rjrkGNvPz -# EJcUTKA= +# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAgSIkTOA3zJtmW1Va +# xRJmf4TGhVEyAlbCln3wv/k826AOubMKXUMPN8kqIyGDkuMfP9G4oWwDagAEAYtH +# UheQHdq6N5h89ZdUtGfafh8xsbeUms/pwqRNoRk9hsNg5nYQK3wrBvqYTIEHq2vQ +# BQFR3cTEdy2zS+PGqMhB6QtyTvYZZCwQVL0yon6eRuO+n70bZLTzznheGk0e9TgJ +# hWPdOHw= # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:f6:12:6c:1a:fa:23:ff:9a:3c:7c:a8:12:a3:12: -# f4:33:40:fe:46:88:c7:5a:55:82:d6:ee:4f:0f:2b: -# b8:31:8c:c3:76:83:39:ce:2a:1d:2c:c2:08:ef:65: -# 0f:e3:70:de:15:ce:7a -# pub: -# 04:00:60:d6:1f:9c:cd:ac:06:c7:7c:22:8c:34:ac: -# 4f:87:d9:a9:0c:c3:1b:c3:c9:99:db:53:40:23:37: -# b9:44:48:44:53:43:36:07:52:11:c1:98:86:ec:34: -# 57:42:70:f4:27:f9:35:55:00:0a:28:9f:be:6f:23: -# 64:e2:55:09:c2:68:05:cf:08:6d:e6:e5:d9:c0:24: -# 30:6b:49:91:b8:6f:3f:b9:89:b0:ff:02:de:c5:6c: -# b8:b5:0e:ab:8e:b9:06:36:f3:f3:10:97:14:4c:a0 +# 00:81:22:24:4c:e0:37:cc:9b:66:5b:55:5a:c5:12: +# 66:7f:84:c6:85:51:32:02:56:c2:96:7d:f0:bf:f9: +# 3c:db:a0:0e:b9:b3:0a:5d:43:0f:37:c9:2a:23:21: +# 83:92:e3:1f:3f:d1:b8 +# pub: +# 04:01:8b:47:52:17:90:1d:da:ba:37:98:7c:f5:97: +# 54:b4:67:da:7e:1f:31:b1:b7:94:9a:cf:e9:c2:a4: +# 4d:a1:19:3d:86:c3:60:e6:76:10:2b:7c:2b:06:fa: +# 98:4c:81:07:ab:6b:d0:05:01:51:dd:c4:c4:77:2d: +# b3:4b:e3:c6:a8:c8:41:e9:0b:72:4e:f6:19:64:2c: +# 10:54:bd:32:a2:7e:9e:46:e3:be:9f:bd:1b:64:b4: +# f3:ce:78:5e:1a:4d:1e:f5:38:09:85:63:dd:38:7c # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -43429,31 +43465,31 @@ # W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem # AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev # G4rBWwJIA///////////////////////////////////////////////5mHOGP9V -# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgDKw4D -# eBeoYJ2IfWNN+VZB9a6YVXiC9vmpvoJgTVCnu/o9wd8W0LW5ipBu96P6dmnYVi14 -# 9Fnbs4F/fgSYsyZSkYNU3IgCkFOhgZUDgZIABAL06Xv+/mOdRjjXyU8IYVVWEl0h -# opRPKpuPDuybPLmdvOz50GJN6mcuhA2utOKbYP1cKbnOFxGakp4vbfVME2Sw0LOQ -# NzVFQAS0xMCDhnpks94/XY6AAbQwu4UlClMMaLQmqyyYIfVwqj55KzULUKBFKd8B -# 2q+y1K/+s+HoCmqKJUulJDE3NRfg5CTcf8+Z5w== +# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgAzN6o +# heQNIwzX90SNkmUuati2S6+3gUjt6lg/nCOsVKjErE9k+5wrMYDnVM8qeMkK1NzJ +# bJN0WgFOVm4FPOHQRmy3Gleo262hgZUDgZIABAVBz/VJzQCKbPbQojCuDVC83Mav +# KTopKSEnEu7x7bpu3wx8EEcmbDvNk+3R62BFu589JSzgJEtrStvMd2LyMWKSM+0O +# uU8PwQeLCwWMEvM4hO+MYBM7Tq0W1S+Etr/h99fY+SA4K9i6i3SWRSkpBnLGUqLr +# ixoWBy7jU0fTn9pM5MZ70WvidTzn6+Kt/bgB4g== # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 03:2b:0e:03:78:17:a8:60:9d:88:7d:63:4d:f9:56: -# 41:f5:ae:98:55:78:82:f6:f9:a9:be:82:60:4d:50: -# a7:bb:fa:3d:c1:df:16:d0:b5:b9:8a:90:6e:f7:a3: -# fa:76:69:d8:56:2d:78:f4:59:db:b3:81:7f:7e:04: -# 98:b3:26:52:91:83:54:dc:88:02:90:53 -# pub: -# 04:02:f4:e9:7b:fe:fe:63:9d:46:38:d7:c9:4f:08: -# 61:55:56:12:5d:21:a2:94:4f:2a:9b:8f:0e:ec:9b: -# 3c:b9:9d:bc:ec:f9:d0:62:4d:ea:67:2e:84:0d:ae: -# b4:e2:9b:60:fd:5c:29:b9:ce:17:11:9a:92:9e:2f: -# 6d:f5:4c:13:64:b0:d0:b3:90:37:35:45:40:04:b4: -# c4:c0:83:86:7a:64:b3:de:3f:5d:8e:80:01:b4:30: -# bb:85:25:0a:53:0c:68:b4:26:ab:2c:98:21:f5:70: -# aa:3e:79:2b:35:0b:50:a0:45:29:df:01:da:af:b2: -# d4:af:fe:b3:e1:e8:0a:6a:8a:25:4b:a5:24:31:37: -# 35:17:e0:e4:24:dc:7f:cf:99:e7 +# 00:cc:de:a8:85:e4:0d:23:0c:d7:f7:44:8d:92:65: +# 2e:6a:d8:b6:4b:af:b7:81:48:ed:ea:58:3f:9c:23: +# ac:54:a8:c4:ac:4f:64:fb:9c:2b:31:80:e7:54:cf: +# 2a:78:c9:0a:d4:dc:c9:6c:93:74:5a:01:4e:56:6e: +# 05:3c:e1:d0:46:6c:b7:1a:57:a8:db:ad +# pub: +# 04:05:41:cf:f5:49:cd:00:8a:6c:f6:d0:a2:30:ae: +# 0d:50:bc:dc:c6:af:29:3a:29:29:21:27:12:ee:f1: +# ed:ba:6e:df:0c:7c:10:47:26:6c:3b:cd:93:ed:d1: +# eb:60:45:bb:9f:3d:25:2c:e0:24:4b:6b:4a:db:cc: +# 77:62:f2:31:62:92:33:ed:0e:b9:4f:0f:c1:07:8b: +# 0b:05:8c:12:f3:38:84:ef:8c:60:13:3b:4e:ad:16: +# d5:2f:84:b6:bf:e1:f7:d7:d8:f9:20:38:2b:d8:ba: +# 8b:74:96:45:29:29:06:72:c6:52:a2:eb:8b:1a:16: +# 07:2e:e3:53:47:d3:9f:da:4c:e4:c6:7b:d1:6b:e2: +# 75:3c:e7:eb:e2:ad:fd:b8:01:e2 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -43509,31 +43545,31 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-571.named_curve.der => 0 ok 1080 - genpkey EC params B-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAgHBtKIzw8bp9fjq -# aDvvVQMJHq9Se7cpslxQjDQ76qEKnNtVUELrNyufpIKavq+WM7dxNZRPngR34l5M -# MwAE16RHxYtuXIrloYGVA4GSAAQH5aonZyQ+3RCUpxjm8fRn4XHfCU4rgJC0C6+M -# YF+m1Cxx4h4SoLm4qEzR4EtLj7lR06nhJJpnAi90r6xtp2fdnrnEgqCSX3AFPP47 -# +9UXbadYtRBBPKDuSdac/jyjA/fPX7C1MLyJ/TUfUqzNeHGilVVxcRzII+azE/F1 -# vdmE2u50owdOtuK6gZRcCOJNOpA= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIARpRpq4Bs7sw1U5E +# gMP3HNHZHDuxf4xFvPZvWiFicv3PZoKe72Q76AQOx+5WQZhAU7wD5t2N7FBVRaxm +# BsQWpu6t7ohwh7yEoYGVA4GSAAQEzs0eyQuEZQJ/Yf+RGieeLoJ5FDRlycYjST1e +# fFhhfjC5ApGve06s1mlrkgjN7jU6Y4Q27b9YzQj0cx3lg8KFnIh4OJDNz0gCitaJ +# imHvblpCcLOennUrZwwcMwHCIOliP3io8EwFeZq3EXCmm8YI7Zkn1QpnYu85fAS5 +# p6lVLJSGWRNb6eMsYYN87t+VVjM= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 02:01:c1:b4:a2:33:c3:c6:e9:f5:f8:ea:68:3b:ef: -# 55:03:09:1e:af:52:7b:b7:29:b2:5c:50:8c:34:3b: -# ea:a1:0a:9c:db:55:50:42:eb:37:2b:9f:a4:82:9a: -# be:af:96:33:b7:71:35:94:4f:9e:04:77:e2:5e:4c: -# 33:00:04:d7:a4:47:c5:8b:6e:5c:8a:e5 -# pub: -# 04:07:e5:aa:27:67:24:3e:dd:10:94:a7:18:e6:f1: -# f4:67:e1:71:df:09:4e:2b:80:90:b4:0b:af:8c:60: -# 5f:a6:d4:2c:71:e2:1e:12:a0:b9:b8:a8:4c:d1:e0: -# 4b:4b:8f:b9:51:d3:a9:e1:24:9a:67:02:2f:74:af: -# ac:6d:a7:67:dd:9e:b9:c4:82:a0:92:5f:70:05:3c: -# fe:3b:fb:d5:17:6d:a7:58:b5:10:41:3c:a0:ee:49: -# d6:9c:fe:3c:a3:03:f7:cf:5f:b0:b5:30:bc:89:fd: -# 35:1f:52:ac:cd:78:71:a2:95:55:71:71:1c:c8:23: -# e6:b3:13:f1:75:bd:d9:84:da:ee:74:a3:07:4e:b6: -# e2:ba:81:94:5c:08:e2:4d:3a:90 +# 01:1a:51:a6:ae:01:b3:bb:30:d5:4e:44:80:c3:f7: +# 1c:d1:d9:1c:3b:b1:7f:8c:45:bc:f6:6f:5a:21:62: +# 72:fd:cf:66:82:9e:ef:64:3b:e8:04:0e:c7:ee:56: +# 41:98:40:53:bc:03:e6:dd:8d:ec:50:55:45:ac:66: +# 06:c4:16:a6:ee:ad:ee:88:70:87:bc:84 +# pub: +# 04:04:ce:cd:1e:c9:0b:84:65:02:7f:61:ff:91:1a: +# 27:9e:2e:82:79:14:34:65:c9:c6:23:49:3d:5e:7c: +# 58:61:7e:30:b9:02:91:af:7b:4e:ac:d6:69:6b:92: +# 08:cd:ee:35:3a:63:84:36:ed:bf:58:cd:08:f4:73: +# 1d:e5:83:c2:85:9c:88:78:38:90:cd:cf:48:02:8a: +# d6:89:8a:61:ef:6e:5a:42:70:b3:9e:9e:75:2b:67: +# 0c:1c:33:01:c2:20:e9:62:3f:78:a8:f0:4c:05:79: +# 9a:b7:11:70:a6:9b:c6:08:ed:99:27:d5:0a:67:62: +# ef:39:7c:04:b9:a7:a9:55:2c:94:86:59:13:5b:e9: +# e3:2c:61:83:7c:ee:df:95:56:33 # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -43575,17 +43611,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# AeP9t6/06KC8+M/KIpm59e79kLU1oS4DLAAEBVIOsSW7ovQFesLL3ePc1G5Z1P6d -# BbC44xcfWdCNHUSDSY3rYhz5+Zj6 +# AxMd/g7SmNYQvF4YXoWhMY6j+Xh6oS4DLAAEBzVr2GZBBi43dDHbQlyfrM4nFjw2 +# AXLf8xiElWbh3e7bn9dTiavHeMvi # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:e3:fd:b7:af:f4:e8:a0:bc:f8:cf:ca:22:99:b9: -# f5:ee:fd:90:b5:35 +# 03:13:1d:fe:0e:d2:98:d6:10:bc:5e:18:5e:85:a1: +# 31:8e:a3:f9:78:7a # pub: -# 04:05:52:0e:b1:25:bb:a2:f4:05:7a:c2:cb:dd:e3: -# dc:d4:6e:59:d4:fe:9d:05:b0:b8:e3:17:1f:59:d0: -# 8d:1d:44:83:49:8d:eb:62:1c:f9:f9:98:fa +# 04:07:35:6b:d8:66:41:06:2e:37:74:31:db:42:5c: +# 9f:ac:ce:27:16:3c:36:01:72:df:f3:18:84:95:66: +# e1:dd:ee:db:9f:d7:53:89:ab:c7:78:cb:e2 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -43620,18 +43656,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-163.named_curve.der => 0 ok 1092 - genpkey EC params K-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUAJ4GU5DqM8br/zq/v6hku -# VNdhi1ShLgMsAAQBuLnWxs9/PJGRgElKDDkT239gTAwHDolO0HdH9AUSEoqM3AWN -# lst++fI= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUAeUEKubB6edI3LTVdvioW +# 5/XMPpehLgMsAAQB+iEXkbiJLCniXOxLkDlnaJtd9qoFkTrV6UU6cy1C8/4QHg9W +# 4Vsv8Zc= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:27:81:94:e4:3a:8c:f1:ba:ff:ce:af:ef:ea:19: -# 2e:54:d7:61:8b:54 +# 00:79:41:0a:b9:b0:7a:79:d2:37:2d:35:5d:be:2a: +# 16:e7:f5:cc:3e:97 # pub: -# 04:01:b8:b9:d6:c6:cf:7f:3c:91:91:80:49:4a:0c: -# 39:13:db:7f:60:4c:0c:07:0e:89:4e:d0:77:47:f4: -# 05:12:12:8a:8c:dc:05:8d:96:cb:7e:f9:f2 +# 04:01:fa:21:17:91:b8:89:2c:29:e2:5c:ec:4b:90: +# 39:67:68:9b:5d:f6:aa:05:91:3a:d5:e9:45:3a:73: +# 2d:42:f3:fe:10:1e:0f:56:e1:5b:2f:f1:97 # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -43676,20 +43712,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHRaq+7Elwp6vwc1n -# MqFKZbfjoIILljY987YTYb8ooUADPgAEAKc26XsVHBIWWk1k+7ztmUUChKuCY7k2 -# D+BC6eI8AZJBwcXXKE2I1ubRKT/gRhvIqWr0qr1bpCn4Ri0p +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHUV3ak9QWRlsEjwu +# I2fBHAhK2doSOCOPCq/JZarsoUADPgAEAcWv3VfDG6+JEi7IuwTAZm5eUvhSLk3G +# iYaKaWIMAPRjmC2MIpVwsk0krjjVPTU+RiJw9mLg/OJPA37K # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 16:aa:fb:b1:25:c2:9e:af:c1:cd:67:32:a1:4a:65: -# b7:e3:a0:82:0b:96:36:3d:f3:b6:13:61:bf:28 +# 45:77:6a:4f:50:59:19:6c:12:3c:2e:23:67:c1:1c: +# 08:4a:d9:da:12:38:23:8f:0a:af:c9:65:aa:ec # pub: -# 04:00:a7:36:e9:7b:15:1c:12:16:5a:4d:64:fb:bc: -# ed:99:45:02:84:ab:82:63:b9:36:0f:e0:42:e9:e2: -# 3c:01:92:41:c1:c5:d7:28:4d:88:d6:e6:d1:29:3f: -# e0:46:1b:c8:a9:6a:f4:aa:bd:5b:a4:29:f8:46:2d: -# 29 +# 04:01:c5:af:dd:57:c3:1b:af:89:12:2e:c8:bb:04: +# c0:66:6e:5e:52:f8:52:2e:4d:c6:89:86:8a:69:62: +# 0c:00:f4:63:98:2d:8c:22:95:70:b2:4d:24:ae:38: +# d5:3d:35:3e:46:22:70:f6:62:e0:fc:e2:4f:03:7e: +# ca # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -43726,20 +43762,20 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-233.named_curve.der => 0 ok 1104 - genpkey EC params K-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB0rSMmALvnUFgmIrTncRjD4 -# Fyc0JJpA2DZzAs7s2qFAAz4ABAGQG19xSqQYP/ysI8Q/8jbSNR0QFWhnZwSQOZV3 -# QwGoWAtqYM7XakeSpbtATsIYM2ngxYen2DsZycFRCA== +# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB0xPSP+lPVEI6ZJ9JfX/vzv +# tiiQqxiSgWDTLF5eW6FAAz4ABABxXXelbi58xThEKIcVQvAw7jxs2ByOI6h7axJ/ +# AgC4EZzruzbn0/GbEWMxkdlofFgGRruNjZYZjAaz4Q== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 2b:48:c9:80:2e:f9:d4:16:09:88:ad:39:dc:46:30: -# f8:17:27:34:24:9a:40:d8:36:73:02:ce:ec:da +# 31:3d:23:fe:94:f5:44:23:a6:49:f4:97:d7:fe:fc: +# ef:b6:28:90:ab:18:92:81:60:d3:2c:5e:5e:5b # pub: -# 04:01:90:1b:5f:71:4a:a4:18:3f:fc:ac:23:c4:3f: -# f2:36:d2:35:1d:10:15:68:67:67:04:90:39:95:77: -# 43:01:a8:58:0b:6a:60:ce:d7:6a:47:92:a5:bb:40: -# 4e:c2:18:33:69:e0:c5:87:a7:d8:3b:19:c9:c1:51: -# 08 +# 04:00:71:5d:77:a5:6e:2e:7c:c5:38:44:28:87:15: +# 42:f0:30:ee:3c:6c:d8:1c:8e:23:a8:7b:6b:12:7f: +# 02:00:b8:11:9c:eb:bb:36:e7:d3:f1:9b:11:63:31: +# 91:d9:68:7c:58:06:46:bb:8d:8d:96:19:8c:06:b3: +# e1 # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -43787,21 +43823,21 @@ # AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ # BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5 # XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u -# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAdww9QiYeM53/+cwO5mRC2gpGsan -# wFP5xis6gkYwSNOHh9tooUwDSgAEBcGgDutYb0penB2kdBetsBgqj0wNSqUb9e9s -# bFic1qTvxi9pBx7wbLIgZgXncJaiNvbFkzJFUEhEFVZF1pHeszzsflvFMw65 +# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAfCkVKSKLvP4LYv6tpsG+V0fuZEm +# EVyb2f5QrwCZ1FyapZyxoUwDSgAEAs7Hf1fOh9kK4eCBSbJOyK/oWy8jXKT6Tyl4 +# NInmR8DE30VpA36lZssPk+h/+ZZePAffscmXNMvwLroJiQnx5lU9xxvVOvFt # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 01:dc:30:f5:08:98:78:ce:77:ff:e7:30:3b:99:91: -# 0b:68:29:1a:c6:a7:c0:53:f9:c6:2b:3a:82:46:30: -# 48:d3:87:87:db:68 -# pub: -# 04:05:c1:a0:0e:eb:58:6f:4a:5e:9c:1d:a4:74:17: -# ad:b0:18:2a:8f:4c:0d:4a:a5:1b:f5:ef:6c:6c:58: -# 9c:d6:a4:ef:c6:2f:69:07:1e:f0:6c:b2:20:66:05: -# e7:70:96:a2:36:f6:c5:93:32:45:50:48:44:15:56: -# 45:d6:91:de:b3:3c:ec:7e:5b:c5:33:0e:b9 +# 01:f0:a4:54:a4:8a:2e:f3:f8:2d:8b:fa:b6:9b:06: +# f9:5d:1f:b9:91:26:11:5c:9b:d9:fe:50:af:00:99: +# d4:5c:9a:a5:9c:b1 +# pub: +# 04:02:ce:c7:7f:57:ce:87:d9:0a:e1:e0:81:49:b2: +# 4e:c8:af:e8:5b:2f:23:5c:a4:fa:4f:29:78:34:89: +# e6:47:c0:c4:df:45:69:03:7e:a5:66:cb:0f:93:e8: +# 7f:f9:96:5e:3c:07:df:b1:c9:97:34:cb:f0:2e:ba: +# 09:89:09:f1:e6:55:3d:c7:1b:d5:3a:f1:6d # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -43840,22 +43876,22 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-283.named_curve.der => 0 ok 1116 - genpkey EC params K-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAJfnKbNMnZPF9dbq+SlZ -# mNRKPeztNcY6pj0Lbe555Zmw3I6JoUwDSgAEBtHPTUIIFoF57HcIREsBgf4IpB2g -# FXUBYPr/Z/Vzv1BFnRodA8esKDy55UF8XDKod6Q8emNq+nNS+ZgWxbaSt3p6zC/s -# x3+m +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAXJ98ZKXs27HYPl48amL +# PwuAoI2Ce5G+Q8bV5YsiCcuh2DJVoUwDSgAEBUM6tklS9VqOxgOPNgYcFC2js+nt +# 8XPp/uoI+wwPIJATvrW6BFswWZVQg3RcrmfeiaWACq5aKZEc7FsIqokAfCIJiab0 +# gGYO # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 00:97:e7:29:b3:4c:9d:93:c5:f5:d6:ea:f9:29:59: -# 98:d4:4a:3d:ec:ed:35:c6:3a:a6:3d:0b:6d:ee:79: -# e5:99:b0:dc:8e:89 -# pub: -# 04:06:d1:cf:4d:42:08:16:81:79:ec:77:08:44:4b: -# 01:81:fe:08:a4:1d:a0:15:75:01:60:fa:ff:67:f5: -# 73:bf:50:45:9d:1a:1d:03:c7:ac:28:3c:b9:e5:41: -# 7c:5c:32:a8:77:a4:3c:7a:63:6a:fa:73:52:f9:98: -# 16:c5:b6:92:b7:7a:7a:cc:2f:ec:c7:7f:a6 +# 01:72:7d:f1:92:97:b3:6e:c7:60:f9:78:f1:a9:8b: +# 3f:0b:80:a0:8d:82:7b:91:be:43:c6:d5:e5:8b:22: +# 09:cb:a1:d8:32:55 +# pub: +# 04:05:43:3a:b6:49:52:f5:5a:8e:c6:03:8f:36:06: +# 1c:14:2d:a3:b3:e9:ed:f1:73:e9:fe:ea:08:fb:0c: +# 0f:20:90:13:be:b5:ba:04:5b:30:59:95:50:83:74: +# 5c:ae:67:de:89:a5:80:0a:ae:5a:29:91:1c:ec:5b: +# 08:aa:89:00:7c:22:09:89:a6:f4:80:66:0e # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -43911,25 +43947,25 @@ # B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0 # YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3////////////// # ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB -# pgIBAQQzOpSoqrsCs/kfARdpbH/9pbNkyXAgJUOC81wepqYtILs7h0O5Ihe8ztEx -# PG0qfPpO2ePsoWwDagAEARfn4oMDeRsdiwHB53MlRucKVdbeOKBlM1e5e4yiLO0h -# iwi7UUr0L/Cm17dxfJFrI0uEkgCLbWeENBP5HqHmXujpZd8n2wwJAxbtq2s9wv0j -# RgjgSfrioUHTI/6PJ1Dq2ai6B7CBNho= +# pgIBAQQzRG/zeNAecr4av5OIVCU0S/AyxTk0LTCcgxcQ3rbvVwnZbPEtUo+o0q0s +# DPwxuCsYd3RHoWwDagAEAengnDtw9/Kw/xQjx8X0A/wwECJJ08yGcJ315BDyouzx +# o/skaC5eo1e++A3PdnGEnbVjOAEuhRNHMTNebghhlxxhd4K+DsEZHfXKTjyH4h3K +# GvEnVnftp9EyiQvsfSQnjEksNIf0RTI= # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 3a:94:a8:aa:bb:02:b3:f9:1f:01:17:69:6c:7f:fd: -# a5:b3:64:c9:70:20:25:43:82:f3:5c:1e:a6:a6:2d: -# 20:bb:3b:87:43:b9:22:17:bc:ce:d1:31:3c:6d:2a: -# 7c:fa:4e:d9:e3:ec -# pub: -# 04:01:17:e7:e2:83:03:79:1b:1d:8b:01:c1:e7:73: -# 25:46:e7:0a:55:d6:de:38:a0:65:33:57:b9:7b:8c: -# a2:2c:ed:21:8b:08:bb:51:4a:f4:2f:f0:a6:d7:b7: -# 71:7c:91:6b:23:4b:84:92:00:8b:6d:67:84:34:13: -# f9:1e:a1:e6:5e:e8:e9:65:df:27:db:0c:09:03:16: -# ed:ab:6b:3d:c2:fd:23:46:08:e0:49:fa:e2:a1:41: -# d3:23:fe:8f:27:50:ea:d9:a8:ba:07:b0:81:36:1a +# 44:6f:f3:78:d0:1e:72:be:1a:bf:93:88:54:25:34: +# 4b:f0:32:c5:39:34:2d:30:9c:83:17:10:de:b6:ef: +# 57:09:d9:6c:f1:2d:52:8f:a8:d2:ad:2c:0c:fc:31: +# b8:2b:18:77:74:47 +# pub: +# 04:01:e9:e0:9c:3b:70:f7:f2:b0:ff:14:23:c7:c5: +# f4:03:fc:30:10:22:49:d3:cc:86:70:9d:f5:e4:10: +# f2:a2:ec:f1:a3:fb:24:68:2e:5e:a3:57:be:f8:0d: +# cf:76:71:84:9d:b5:63:38:01:2e:85:13:47:31:33: +# 5e:6e:08:61:97:1c:61:77:82:be:0e:c1:19:1d:f5: +# ca:4e:3c:87:e2:1d:ca:1a:f1:27:56:77:ed:a7:d1: +# 32:89:0b:ec:7d:24:27:8c:49:2c:34:87:f4:45:32 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -43972,26 +44008,26 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-409.named_curve.der => 0 ok 1128 - genpkey EC params K-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDN1VyD2qhaIZrZEGpy7 -# 4EUaqlo+okEn/07c9XUeKXi2dkpZXLlApDCNAQ8IZmDcuuaHFA6hbANqAAQBA6Ej -# zN3c7psjOB0TQ2ttU//Qe1sAsYdZtO3NM4F8LDcHPw+EE76Vw20raJL9vQ43UA4W -# ACnwi94KfJc+9ngpD8N94Sv5RSXIy8MGgYlNhI21nJhMABQHd/yACHlch0GK2Hh5 -# wie4xQ== +# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDM77714dYY5eqwOmbM+ +# KgvtTzLCG2r+y7JglyaG6PeKTYXrneyOQGHvSKA1oX9LYabZqEKhbANqAAQBXLgC +# HBTQr65NTIk67qjOYNsC4Y6k8QYLwQxprp/7AVKewQtQO6IleeodOwbO0d3HFgOu +# ADXNYmngR3IHAEWuy6KoDCEMe6oHXHnHSXPCb/J2GHtjZA7JVFgVgM0k3nJUw/7y +# hcGC9Q== # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 75:57:20:f6:aa:16:88:66:b6:44:1a:9c:bb:e0:45: -# 1a:aa:5a:3e:a2:41:27:ff:4e:dc:f5:75:1e:29:78: -# b6:76:4a:59:5c:b9:40:a4:30:8d:01:0f:08:66:60: -# dc:ba:e6:87:14:0e -# pub: -# 04:01:03:a1:23:cc:dd:dc:ee:9b:23:38:1d:13:43: -# 6b:6d:53:ff:d0:7b:5b:00:b1:87:59:b4:ed:cd:33: -# 81:7c:2c:37:07:3f:0f:84:13:be:95:c3:6d:2b:68: -# 92:fd:bd:0e:37:50:0e:16:00:29:f0:8b:de:0a:7c: -# 97:3e:f6:78:29:0f:c3:7d:e1:2b:f9:45:25:c8:cb: -# c3:06:81:89:4d:84:8d:b5:9c:98:4c:00:14:07:77: -# fc:80:08:79:5c:87:41:8a:d8:78:79:c2:27:b8:c5 +# 3b:ef:bd:78:75:86:39:7a:ac:0e:99:b3:3e:2a:0b: +# ed:4f:32:c2:1b:6a:fe:cb:b2:60:97:26:86:e8:f7: +# 8a:4d:85:eb:9d:ec:8e:40:61:ef:48:a0:35:a1:7f: +# 4b:61:a6:d9:a8:42 +# pub: +# 04:01:5c:b8:02:1c:14:d0:af:ae:4d:4c:89:3a:ee: +# a8:ce:60:db:02:e1:8e:a4:f1:06:0b:c1:0c:69:ae: +# 9f:fb:01:52:9e:c1:0b:50:3b:a2:25:79:ea:1d:3b: +# 06:ce:d1:dd:c7:16:03:ae:00:35:cd:62:69:e0:47: +# 72:07:00:45:ae:cb:a2:a8:0c:21:0c:7b:aa:07:5c: +# 79:c7:49:73:c2:6f:f2:76:18:7b:63:64:0e:c9:54: +# 58:15:80:cd:24:de:72:54:c3:fe:f2:85:c1:82:f5 # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -44056,31 +44092,31 @@ # g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767 # ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc -# /nePY3wQAQIBBASB6DCB5QIBAQRIACAjaP+UxBwBnO38aiPv7He+T2s2OANvaQas -# 7fPfG6KYFlR46XWuzDMTCeoDpl4ztmlSqpqV8iQaUU0BpJCWmlN2w7sCPjd5oYGV -# A4GSAAQHUi/lBc86UDzku4BQ7paWcDnlTzpxifRidPwehRF+2y6P9gH7JZOgXzMQ -# QmqSdlB2wo+lnN4CwZIst+QjcZiq3UD0gyeEhkIAW3sde2mzP+Cqqsuh6Aa0rtog -# ha8UOCHIOPyKKJw7H9zcxaw3wv2LVDfKq4YOab9inc0hrlHJHsF7o58poaL4x8iJ -# ipGaf8w= +# /nePY3wQAQIBBASB6DCB5QIBAQRIAf33iaesaJTEpE5xFe2II7sBvko1bBxVIwqu +# I4d8SXKz/9xEQ4RfzqGqGj/eblax45NQbxKTaRPpNvU5LvixevETxVng0CMGoYGV +# A4GSAAQGO/irhEz6kgw2FDVssbmuafoCpLXxZOfOJWYA4st/qz0FBAwQP+T6wkVI +# X/6HFQr39cIOnU7TRCxJ8ZadC8D1N3TmBAXgzgwFMCXp80fM++OdTfga2bQBngUC +# KBd4NedbAn4KzRMxT/GwiahxFfitOvVNfTaQzJqcRhOh2QhzB5y0xZ/joSh/Cl5Q +# ghW45S4= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:20:23:68:ff:94:c4:1c:01:9c:ed:fc:6a:23:ef: -# ec:77:be:4f:6b:36:38:03:6f:69:06:ac:ed:f3:df: -# 1b:a2:98:16:54:78:e9:75:ae:cc:33:13:09:ea:03: -# a6:5e:33:b6:69:52:aa:9a:95:f2:24:1a:51:4d:01: -# a4:90:96:9a:53:76:c3:bb:02:3e:37:79 -# pub: -# 04:07:52:2f:e5:05:cf:3a:50:3c:e4:bb:80:50:ee: -# 96:96:70:39:e5:4f:3a:71:89:f4:62:74:fc:1e:85: -# 11:7e:db:2e:8f:f6:01:fb:25:93:a0:5f:33:10:42: -# 6a:92:76:50:76:c2:8f:a5:9c:de:02:c1:92:2c:b7: -# e4:23:71:98:aa:dd:40:f4:83:27:84:86:42:00:5b: -# 7b:1d:7b:69:b3:3f:e0:aa:aa:cb:a1:e8:06:b4:ae: -# da:20:85:af:14:38:21:c8:38:fc:8a:28:9c:3b:1f: -# dc:dc:c5:ac:37:c2:fd:8b:54:37:ca:ab:86:0e:69: -# bf:62:9d:cd:21:ae:51:c9:1e:c1:7b:a3:9f:29:a1: -# a2:f8:c7:c8:89:8a:91:9a:7f:cc +# 01:fd:f7:89:a7:ac:68:94:c4:a4:4e:71:15:ed:88: +# 23:bb:01:be:4a:35:6c:1c:55:23:0a:ae:23:87:7c: +# 49:72:b3:ff:dc:44:43:84:5f:ce:a1:aa:1a:3f:de: +# 6e:56:b1:e3:93:50:6f:12:93:69:13:e9:36:f5:39: +# 2e:f8:b1:7a:f1:13:c5:59:e0:d0:23:06 +# pub: +# 04:06:3b:f8:ab:84:4c:fa:92:0c:36:14:35:6c:b1: +# b9:ae:69:fa:02:a4:b5:f1:64:e7:ce:25:66:00:e2: +# cb:7f:ab:3d:05:04:0c:10:3f:e4:fa:c2:45:48:5f: +# fe:87:15:0a:f7:f5:c2:0e:9d:4e:d3:44:2c:49:f1: +# 96:9d:0b:c0:f5:37:74:e6:04:05:e0:ce:0c:05:30: +# 25:e9:f3:47:cc:fb:e3:9d:4d:f8:1a:d9:b4:01:9e: +# 05:02:28:17:78:35:e7:5b:02:7e:0a:cd:13:31:4f: +# f1:b0:89:a8:71:15:f8:ad:3a:f5:4d:7d:36:90:cc: +# 9a:9c:46:13:a1:d9:08:73:07:9c:b4:c5:9f:e3:a1: +# 28:7f:0a:5e:50:82:15:b8:e5:2e # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -44128,31 +44164,31 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-571.named_curve.der => 0 ok 1140 - genpkey EC params K-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAPjpCWXoF9G5E3Oc -# eDjWqubnfnVW6EMMxXDLARJiUNbd5k6A0gEeWQ15TV9cgCbn5hiJOhU2YNSBLpGp -# PMCxk0uQay7ZxO3XoYGVA4GSAAQBeCqr5vP5zadhPX47sfr/raI77iavRDrzUta7 -# SL5vQRa3UiXgTl5Kp8q1DuBC65u8EkRajuOCyOD/ZkI8mMmVFCoB05tDkbYD5ury -# d2wB1RMOCYlLkJk17vdaPz2txx94cQXk73YV8d2sC/Eep1m1hTBMOxEfnlIRDRBn -# H/Qop7Ncw/oSMi8ayPxzQlU+Zc8= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAQ8RRFupxrF5Cacd +# 8o35GZWrCBBQknm3UZ/q95V5tZzN5qyUWbd+CypwTHw2yJJu/3JzymP9aYrok90C +# U4etFYhpnnw5BfNroYGVA4GSAAQGdW/EbDO3mR3wpNHdj1GGBu8ICUfB37QoUsRO +# TCo/3aPohof+Jy1JGSPS/kI/N69OOqbDJfERw5yVWsfd1doO4UozBihcegMAytaz +# cKTwf5I7HcmcZmZ94PU6464mdhS/2rhW/INAfWKlM3BbXP623uHVuXWxPRAJph3M +# nIjsb0WwAXRMV90sYc5BVNUK0uA= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:f8:e9:09:65:e8:17:d1:b9:13:73:9c:78:38:d6: -# aa:e6:e7:7e:75:56:e8:43:0c:c5:70:cb:01:12:62: -# 50:d6:dd:e6:4e:80:d2:01:1e:59:0d:79:4d:5f:5c: -# 80:26:e7:e6:18:89:3a:15:36:60:d4:81:2e:91:a9: -# 3c:c0:b1:93:4b:90:6b:2e:d9:c4:ed:d7 -# pub: -# 04:01:78:2a:ab:e6:f3:f9:cd:a7:61:3d:7e:3b:b1: -# fa:ff:ad:a2:3b:ee:26:af:44:3a:f3:52:d6:bb:48: -# be:6f:41:16:b7:52:25:e0:4e:5e:4a:a7:ca:b5:0e: -# e0:42:eb:9b:bc:12:44:5a:8e:e3:82:c8:e0:ff:66: -# 42:3c:98:c9:95:14:2a:01:d3:9b:43:91:b6:03:e6: -# ea:f2:77:6c:01:d5:13:0e:09:89:4b:90:99:35:ee: -# f7:5a:3f:3d:ad:c7:1f:78:71:05:e4:ef:76:15:f1: -# dd:ac:0b:f1:1e:a7:59:b5:85:30:4c:3b:11:1f:9e: -# 52:11:0d:10:67:1f:f4:28:a7:b3:5c:c3:fa:12:32: -# 2f:1a:c8:fc:73:42:55:3e:65:cf +# 01:0f:11:44:5b:a9:c6:b1:79:09:a7:1d:f2:8d:f9: +# 19:95:ab:08:10:50:92:79:b7:51:9f:ea:f7:95:79: +# b5:9c:cd:e6:ac:94:59:b7:7e:0b:2a:70:4c:7c:36: +# c8:92:6e:ff:72:73:ca:63:fd:69:8a:e8:93:dd:02: +# 53:87:ad:15:88:69:9e:7c:39:05:f3:6b +# pub: +# 04:06:75:6f:c4:6c:33:b7:99:1d:f0:a4:d1:dd:8f: +# 51:86:06:ef:08:09:47:c1:df:b4:28:52:c4:4e:4c: +# 2a:3f:dd:a3:e8:86:87:fe:27:2d:49:19:23:d2:fe: +# 42:3f:37:af:4e:3a:a6:c3:25:f1:11:c3:9c:95:5a: +# c7:dd:d5:da:0e:e1:4a:33:06:28:5c:7a:03:00:ca: +# d6:b3:70:a4:f0:7f:92:3b:1d:c9:9c:66:66:7d:e0: +# f5:3a:e3:ae:26:76:14:bf:da:b8:56:fc:83:40:7d: +# 62:a5:33:70:5b:5c:fe:b6:de:e1:d5:b9:75:b1:3d: +# 10:09:a6:1d:cc:9c:88:ec:6f:45:b0:01:74:4c:57: +# dd:2c:61:ce:41:54:d5:0a:d2:e0 # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -44195,18 +44231,18 @@ # MIHxAgEAMIGgBgcqhkjOPQIBMIGUAgEBMB0GByqGSM49AQIwEgICAJsGCSqGSM49 # AQIDAgIBPjAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAA # AAAHM48EKQQAAAAAAAAAAAAAAAAAAAAAAAAAewAAAAAAAAAAAAAAAAAAAAAAAAHI -# AhQCqqqqqqqqqqqqx/PHiBvQho+obAIBAwRJMEcCAQEEFAIC0ELO0SjWi1+l4gN+ -# mGoBFe1NoSwDKgAEB9XkvIQRGAhIbVHSfBNr71w2tdEHNrAZwZ1E55pp5W3HQkhe -# ij02TQ== +# AhQCqqqqqqqqqqqqx/PHiBvQho+obAIBAwRJMEcCAQEEFAIAGhaHv8dVYTTA7mH8 +# xvqbtaZqoSwDKgAEA+3I6ZafjnDy71LHh1xvLp/Fq8MClu6qrOKgAsj/thdxbAnM +# iwnVBw== # -----END PRIVATE KEY----- # Private-Key: (154 bit) # priv: -# 02:02:d0:42:ce:d1:28:d6:8b:5f:a5:e2:03:7e:98: -# 6a:01:15:ed:4d +# 02:00:1a:16:87:bf:c7:55:61:34:c0:ee:61:fc:c6: +# fa:9b:b5:a6:6a # pub: -# 04:07:d5:e4:bc:84:11:18:08:48:6d:51:d2:7c:13: -# 6b:ef:5c:36:b5:d1:07:36:b0:19:c1:9d:44:e7:9a: -# 69:e5:6d:c7:42:48:5e:8a:3d:36:4d +# 04:03:ed:c8:e9:96:9f:8e:70:f2:ef:52:c7:87:5c: +# 6f:2e:9f:c5:ab:c3:02:96:ee:aa:ac:e2:a0:02:c8: +# ff:b6:17:71:6c:09:cc:8b:09:d5:07 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -44229,48 +44265,48 @@ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-3.explicit.der => 0 ok 6 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (DER) Error writing key(s) -0037F8F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: -0037F8F7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:919: -0037F8F7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:348: +00B7E7F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: +00B7E7F7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:919: +00B7E7F7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:348: # EC-Parameters: (154 bit) # ASN1 OID: Oakley-EC2N-3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 7 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (text) Error writing key(s) -0037F5F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: -0037F5F7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:919: -0037F5F7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:348: +0037EDF7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: +0037EDF7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:919: +0037EDF7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:348: ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1 ok 8 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM) Error writing key(s) -0097F1F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: -0097F1F7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:919: -0097F1F7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:348: +00A7E9F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: +00A7E9F7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:919: +00A7E9F7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:348: ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1 ok 9 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER) Error writing key(s) -00B7FBF7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: +0007E8F7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: # Private-Key: (154 bit) # priv: -# 01:89:e3:0b:d8:55:93:b0:fa:de:ed:cd:30:d3:81: -# 09:6e:64:eb:19 +# 00:36:75:48:07:cc:4c:d3:5a:64:0a:e1:4e:83:ae: +# 66:85:d3:b7:50 # pub: -# 04:06:06:47:35:52:ef:db:1c:c5:ee:80:54:3c:9a: -# 70:7b:cd:b4:ec:2d:04:d8:3f:44:f9:70:6b:60:ea: -# 58:fb:24:ad:35:9e:62:b2:03:a7:b3 +# 04:07:2d:72:dd:e0:f7:1c:f8:44:f2:d8:f9:1b:80: +# b0:36:3c:c4:95:44:00:60:31:36:7a:58:d4:a6:c1: +# 35:00:5a:36:e2:91:ab:dc:dd:7c:f4 # ASN1 OID: Oakley-EC2N-3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 10 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (text) Error writing key(s) -0037F1F7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: +0087EDF7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1 ok 11 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM) Error writing key(s) -0037F8F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: -0037F8F7:error:08080010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1052: -0037F8F7:error:1C880039:Provider routines:key_to_type_specific_der_bio:reason(57):../providers/implementations/encode_decode/encode_key2any.c:383: -0037F8F7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: -0037F8F7:error:068000C4:asn1 encoding routines:i2d_provided:unsupported type:../crypto/asn1/i2d_evp.c:69: +0007E3F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: +0007E3F7:error:08080010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1052: +0007E3F7:error:1C880039:Provider routines:key_to_type_specific_der_bio:reason(57):../providers/implementations/encode_decode/encode_key2any.c:383: +0007E3F7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: +0007E3F7:error:068000C4:asn1 encoding routines:i2d_provided:unsupported type:../crypto/asn1/i2d_evp.c:69: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1 ok 12 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- @@ -44307,18 +44343,18 @@ # PQECAwICAUUwNAQYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBgAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAHukEMQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAA0CGAD//////////////+35fETbnyQguvynXgIBAgRU -# MFICAQEEF30rRlrzrgyhQbMyRceAYKjPKacauR4QoTQDMgAEAec9ED1pUndeDC4s -# wDrkwGt6l2JiYp80AREFQF8qwixginT1/f+Iy3lPCMt5FrY4 +# MFICAQEEF0FAKxqL1ojiyfh94cjO6Fz8Fu+ThPqmoTQDMgAEAS4qoST5eeTK1DWO +# H1wFkwDqe4Kskk6IAAG2gBKjdMZKHaUbC2bXHjIuyELmyq+v # -----END PRIVATE KEY----- # Private-Key: (184 bit) # priv: -# 7d:2b:46:5a:f3:ae:0c:a1:41:b3:32:45:c7:80:60: -# a8:cf:29:a7:1a:b9:1e:10 +# 41:40:2b:1a:8b:d6:88:e2:c9:f8:7d:e1:c8:ce:e8: +# 5c:fc:16:ef:93:84:fa:a6 # pub: -# 04:01:e7:3d:10:3d:69:52:77:5e:0c:2e:2c:c0:3a: -# e4:c0:6b:7a:97:62:62:62:9f:34:01:11:05:40:5f: -# 2a:c2:2c:60:8a:74:f5:fd:ff:88:cb:79:4f:08:cb: -# 79:16:b6:38 +# 04:01:2e:2a:a1:24:f9:79:e4:ca:d4:35:8e:1f:5c: +# 05:93:00:ea:7b:82:ac:92:4e:88:00:01:b6:80:12: +# a3:74:c6:4a:1d:a5:1b:0b:66:d7:1e:32:2e:c8:42: +# e6:ca:af:af # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -44342,49 +44378,49 @@ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-4.explicit.der => 0 ok 18 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (DER) Error writing key(s) -00B7EFF7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: -00B7EFF7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:919: -00B7EFF7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:348: +0047E3F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: +0047E3F7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:919: +0047E3F7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:348: # EC-Parameters: (184 bit) # ASN1 OID: Oakley-EC2N-4 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 19 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (text) Error writing key(s) -00A7F7F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: -00A7F7F7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:919: -00A7F7F7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:348: +0017EBF7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: +0017EBF7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:919: +0017EBF7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:348: ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1 ok 20 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM) Error writing key(s) -00B7ECF7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: -00B7ECF7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:919: -00B7ECF7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:348: +00C7E2F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: +00C7E2F7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:919: +00C7E2F7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:348: ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1 ok 21 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER) Error writing key(s) -0017F3F7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: +0047E9F7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: # Private-Key: (184 bit) # priv: -# 66:24:56:68:79:51:df:5b:0b:16:36:ff:02:df:25: -# aa:f3:12:b7:29:ab:7e:0d +# a5:d6:48:40:0a:04:05:8e:6c:e8:84:0f:7f:aa:05: +# 68:cf:39:fa:86:b2:11:01 # pub: -# 04:00:0c:9f:a7:0f:c1:64:97:e2:59:8a:79:6d:e8: -# 37:01:b1:f9:c3:58:4b:4c:40:de:00:5a:4e:33:dc: -# 87:46:b8:bf:f6:f9:38:68:a8:89:53:c8:5a:29:3f: -# 1e:e1:a5:b4 +# 04:01:9e:74:6b:80:09:5b:66:22:df:36:2f:7e:0f: +# 1c:84:df:16:10:51:ab:22:b7:18:01:e9:9a:a2:8c: +# 59:65:cb:98:e6:a4:0c:f0:68:a2:05:f8:07:6f:7e: +# f2:cc:eb:6d # ASN1 OID: Oakley-EC2N-4 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 22 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (text) Error writing key(s) -00B7F2F7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: +0037E0F7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1 ok 23 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM) Error writing key(s) -0017FDF7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: -0017FDF7:error:08080010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1052: -0017FDF7:error:1C880039:Provider routines:key_to_type_specific_der_bio:reason(57):../providers/implementations/encode_decode/encode_key2any.c:383: -0017FDF7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: -0017FDF7:error:068000C4:asn1 encoding routines:i2d_provided:unsupported type:../crypto/asn1/i2d_evp.c:69: +0017EAF7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: +0017EAF7:error:08080010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1052: +0017EAF7:error:1C880039:Provider routines:key_to_type_specific_der_bio:reason(57):../providers/implementations/encode_decode/encode_key2any.c:383: +0017EAF7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: +0017EAF7:error:068000C4:asn1 encoding routines:i2d_provided:unsupported type:../crypto/asn1/i2d_evp.c:69: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1 ok 24 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER) ok 1144 - test curves that only support explicit parameters encoding @@ -44729,11 +44765,11 @@ # The results of this test will end up in test-runs/test_genrsa 1..16 genpkey: Error setting rsa_keygen_bits:8 parameter: -00B7F4F7:error:1C8000AB:Provider routines:rsa_gen_set_params:key size too small:../providers/implementations/keymgmt/rsa_kmgmt.c:515: +00F7E7F7:error:1C8000AB:Provider routines:rsa_gen_set_params:key size too small:../providers/implementations/keymgmt/rsa_kmgmt.c:515: ../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_bits:8' -pkeyopt 'rsa_keygen_pubexp:3' => 1 ok 1 - genpkey 8 Error setting RSA length -0017F3F7:error:1C8000AB:Provider routines:rsa_gen_set_params:key size too small:../providers/implementations/keymgmt/rsa_kmgmt.c:515: +00B7DEF7:error:1C8000AB:Provider routines:rsa_gen_set_params:key size too small:../providers/implementations/keymgmt/rsa_kmgmt.c:515: ../../util/wrap.pl ../../apps/openssl genrsa -3 -out genrsatest.pem 8 => 1 ok 2 - genrsa -3 8 # Looking for lowest amount of bits @@ -44744,30 +44780,30 @@ ../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:256' 2> /dev/null => 1 # 256 bits is bad # Found lowest allowed amount of bits to be 512 -...................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -..........++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +............++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +....++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:512' -out genrsatest.pem => 0 ok 3 - genpkey 512 # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -check -in genrsatest.pem -noout => 0 ok 4 - pkey -check -..+............+...+...+++++++++++++++++++++++++++++++++++++++*...+..........+...+...+.........+..+.............+..+.........+.+......+..+......+++++++++++++++++++++++++++++++++++++++*..........+...+......+..............+.+......+.........+...+...+..+......+......+...+.+...........+.+.....+...+.+..................+...+.....+.........+...+.+..+.............+...........+...+......+.+......+.....+.......+..+...+.......+.........+..+..........+..+................+.........+........+.........+....+......+.....+......+.........+...+...+....+...+.......................+.......+.....+...+....+...+...........+.+.....+..........+.........+.....+....+...+.........+....................+....+......+...........+....+...+........+...+....+..+.+.................+...+.......+........+....+...+......+..+.........+....+..+.........+...+.+............+..+..........+...........+.+......+.........+......+..+.......+.....+......+.........+......+............+...+....+.........+..+...+....+..+...+.+......+.........+..+....+......+........+......+....+.....+......+...+.+.....................+...+......+..+.......+...........+.........+...+...+.+.....................+..............+...+......................+........+.+.....+......+.+..+......+.......+.....+..........+..+...+....+...+...+...+.....+....+..+.............+...............+.....+...+....+.........+..............+.+..+....+.....+......+...+....+...+...+...........+....+.........+......+.....+..........+..+.........+.+........+......+...+.+.........+...+............+...+........+....+............+...+.....+......+..........+..+...+.+...+.....+.+........................+..+...+......+......+......+.........+...+..........++++++ -.................+.+.....+.........+...+.......+............+.....+...+.+..+.........+...............+......+..........+...+..+............+.+.....+...............+.+...+..+++++++++++++++++++++++++++++++++++++++*..+....+++++++++++++++++++++++++++++++++++++++*....+...+.+.....+......+......+.......+..+......+...+......+....+......+...............+......+........+.......+..+......+.......+..+......+.+...............+......+.....+...+....+............+.....+......+....+.........+......+......+...+......+........+......+......+.........+.+...+...........+....+.....+...+.......+..+.........+.......+...+..+.........+.+..+............+...+.............+....................+.........+.+..+.+......+.....+..........+......+...+..+...+.......+........+.+......+...+..+............+...+...+......+.+...+............+.....+.......+.....+.+............+........+.........+................+.....+.........................+..+.......+..+...+...+...............+...++++++ +....+.+....................+.......+......+..+....+...+..+...+.+++++++++++++++++++++++++++++++++++++++*...............+...+..+...+.......+......+..+............+.+..+++++++++++++++++++++++++++++++++++++++*.+........................+.+...+..+...................+.....+....+.................+....+..........................+...+.+......+..+......++++++ +..+.+++++++++++++++++++++++++++++++++++++++*..+......+.....+.......+...+...+...........+....+...............+......+...+........+...+.+...+..+....+.....+..........+.....+.......+..+......+.+......+........+....+.....+...+.......+.....................+..+..........+...+.....+......+.+..+...+.........+......+.......+..+......+...+....+..+....+...........+......+...+...................+...+..+............+.+..+++++++++++++++++++++++++++++++++++++++*.......+.+...+..+...+............................+...+..+....+.........+..+....+...........+...+....+..+....+.....+.......+.....+...+......................+........+.......+..+.......+...+........++++++ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'rsa_keygen_bits:2048' -out genrsatest2048.pem => 0 ok 5 - genpkey 2048 bits # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -check -in genrsatest2048.pem -noout => 0 ok 6 - pkey -check genpkey: Error generating RSA key -0027FFF7:error:020000B2:rsa routines:rsa_multiprime_keygen:pub exponent out of range:../crypto/rsa/rsa_gen.c:284: +0037E3F7:error:020000B2:rsa routines:rsa_multiprime_keygen:pub exponent out of range:../crypto/rsa/rsa_gen.c:284: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'hexe:02' -out genrsatest.pem => 1 ok 7 - genpkey with a bad public exponent should fail genpkey: Error generating RSA key -00B7F1F7:error:020000B2:rsa routines:ossl_rsa_fips186_4_gen_prob_primes:pub exponent out of range:../crypto/rsa/rsa_sp800_56b_gen.c:94: +00E7E7F7:error:020000B2:rsa routines:ossl_rsa_fips186_4_gen_prob_primes:pub exponent out of range:../crypto/rsa/rsa_sp800_56b_gen.c:94: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'e:65538' -out genrsatest.pem => 1 ok 8 - genpkey with a even public exponent should fail Error initializing RSA context -00B7EDF7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (rsaEncryption : 104), Properties (unknown) +0047E1F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (rsaEncryption : 104), Properties (unknown) ../../util/wrap.pl ../../apps/openssl genpkey -propquery unknown -algorithm RSA => 1 ok 9 - genpkey requesting unknown=yes property should fail ../../util/wrap.pl ../../apps/openssl genrsa -3 -out genrsatest.pem 512 => 0 @@ -44783,19 +44819,19 @@ writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in genrsatest.pem -out genrsatest-enc.pem -aes256 -passout 'pass:x' => 0 ok 14 - rsa encrypt - 0:d=0 hl=2 l= 16 prim: OCTET STRING [HEX DUMP]:A35F29A73171B7A10A7CCED09CA2B237 + 0:d=0 hl=2 l= 16 prim: OCTET STRING [HEX DUMP]:9EA8EA44D090329A93086586D53FBE5B ../../util/wrap.pl ../../apps/openssl asn1parse -in genrsatest-enc.pem -offset 34 -length 18 => 0 ok 15 - Check the default size of the PBKDF2 PARAM 'salt length' is 16 writing RSA key # -----BEGIN PRIVATE KEY----- -# MIIBUwIBADANBgkqhkiG9w0BAQEFAASCAT0wggE5AgEAAkEAqjJSN7baQBhI5NCj -# Q4gRDNhHy7xVIqQDdH6X2gdwuyKP+J3RX6oQuoRJ/buohg2AzOopiQV0lan1c3pt -# 2JL1QQIDAQABAkAbhRmAQsPVm1emEApmMAk5v3sUeXZ2rHiWjKW3Ln7O80s8haNv -# q4nCWd6MDPkn5uZc+qN2f7weT0TS1o7mHVbBAiEA0shr3s73x1jJFuCV1CUkiodR -# IG/awTUeeYIEwDvpDMkCIQDOtQSB+4XTcjdAmIh8KEhnKgJzDQ8Y+9JcH/RFc5b4 -# uQIgLumAaJRzvSBbkQXnEtI5ccNwIOIEM+AYqj5vxEERO1ECIBx37dEBFSNT/awV -# 1eZTnfUnYgL6b3Pfas9pTzkpfEdxAiBdF2TY71GtKVH6IxQTP2dWBDTflhbpzXrZ -# wu52Q15iFg== +# MIIBUwIBADANBgkqhkiG9w0BAQEFAASCAT0wggE5AgEAAkEA1PQ37Oa2pY7qhsdp +# VOZvLeY2swXgKwSjTTK81JksVpRkdrfGNerlJ/pTTKoKUwORkazfvD872bk2SJzJ +# BQQK3wIDAQABAkAdUNl6FXDDbd8/WqhXdbmMegrBrmdjxKmucPOp2MRPzrGB+RoH +# 31kJ5Sn+2cCH0jjWVCL9PcSdxZP17mx8/ITRAiEA9OM4QQgDbXvaEySHEYdQZnyw +# 4m9Fna5jIOmVhqchfB0CIQDenglPPTAGa6br/vFyT1bCpWLIimn8umXeHEd9ECpa +# KwIgIcG4nW5HWq45722XmNj4Qkhp8ay5AfVqAL1yOS+MtBkCIHNrptIBnHPHvuze +# 6tpkjkwvKY9mTFtvXT+Sk/IgvoSvAiBp6wMyRXTRrOYtTfWEei8VABpB0+k7h2f8 +# jJCNW/9Y3w== # -----END PRIVATE KEY----- ../../util/wrap.pl ../../apps/openssl rsa -in genrsatest-enc.pem -passin 'pass:x' => 0 ok 16 - rsa decrypt @@ -44860,9 +44896,9 @@ ../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-8192p5.pem -decrypt -in rsamptest-8192p5.enc -out rsamptest-8192p5.dec => 0 ok 16 - rsa 8192p5 decrypt ok 17 - rsa 8192p5 check result +...........................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ...++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -..++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +.................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp2048p3.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:3' -pkeyopt 'rsa_keygen_bits:2048' => 0 ok 18 - genrsa evp2048p3 # Key is valid @@ -44873,10 +44909,10 @@ ../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp2048p3.pem -decrypt -in rsamptest-evp2048p3.enc -out rsamptest-evp2048p3.dec => 0 ok 21 - rsa evp2048p3 decrypt ok 22 - rsa evp2048p3 check result -.............................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -...................................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -.............++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +...................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +........++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +........................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*....++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*........++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.........................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp4096p4.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:4' -pkeyopt 'rsa_keygen_bits:4096' => 0 ok 23 - genrsa evp4096p4 # Key is valid @@ -44887,11 +44923,11 @@ ../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp4096p4.pem -decrypt -in rsamptest-evp4096p4.enc -out rsamptest-evp4096p4.dec => 0 ok 26 - rsa evp4096p4 decrypt ok 27 - rsa evp4096p4 check result -...........................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -..................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -...................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -............................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +.............++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +.........................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +...........................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +.....................................................................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +..............................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp8192p5.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:5' -pkeyopt 'rsa_keygen_bits:8192' => 0 ok 28 - genrsa evp8192p5 # Key is valid @@ -44907,17 +44943,17 @@ # The results of this test will end up in test-runs/test_out_option 1..4 Can't open "." for writing, Is a directory -00B7F4F7:error:80000015:system library:BIO_new_file:Is a directory:../crypto/bio/bss_file.c:67:calling fopen(., wb) -00B7F4F7:error:10080002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:77: +00B7E5F7:error:80000015:system library:BIO_new_file:Is a directory:../crypto/bio/bss_file.c:67:calling fopen(., wb) +00B7E5F7:error:10080002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:77: ../../util/wrap.pl ../../apps/openssl rand -out . 1 => 1 ok 1 - invalid output path: . ../../util/wrap.pl ../../apps/openssl rand -out randomname.bin 1 => 0 ok 2 - valid output path: randomname.bin -Can't open "pyXoDg5kN7idT4LPN3tGxHYMOgrtwxzI/randomname.bin" for writing, No such file or directory -00B7ECF7:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(pyXoDg5kN7idT4LPN3tGxHYMOgrtwxzI/randomname.bin, wb) -00B7ECF7:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75: -../../util/wrap.pl ../../apps/openssl rand -out pyXoDg5kN7idT4LPN3tGxHYMOgrtwxzI/randomname.bin 1 => 1 -ok 3 - invalid output path: pyXoDg5kN7idT4LPN3tGxHYMOgrtwxzI/randomname.bin +Can't open "KMssadl9UgjTpmCeBFk1SCyvnn6f1z6n/randomname.bin" for writing, No such file or directory +0047E1F7:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(KMssadl9UgjTpmCeBFk1SCyvnn6f1z6n/randomname.bin, wb) +0047E1F7:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75: +../../util/wrap.pl ../../apps/openssl rand -out KMssadl9UgjTpmCeBFk1SCyvnn6f1z6n/randomname.bin 1 => 1 +ok 3 - invalid output path: KMssadl9UgjTpmCeBFk1SCyvnn6f1z6n/randomname.bin ../../util/wrap.pl ../../apps/openssl rand -out /dev/null 1 => 0 ok 4 - valid output path: /dev/null ok @@ -45164,17 +45200,17 @@ ../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/recipes/15-test_rsaoaep_data/plain_text -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -out enc1.bin => 0 ok 1 - RSA OAEP Encryption Public Key operation error -0037FBF7:error:0200006E:rsa routines:ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex:data too large for key size:../crypto/rsa/rsa_oaep.c:87: +0057DEF7:error:0200006E:rsa routines:ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex:data too large for key size:../crypto/rsa/rsa_oaep.c:87: ../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/testrsa2048.pem -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha256' -pkeyopt 'mgf1-digest:sha1' => 1 ok 2 - RSA OAEP Encryption should fail if the message is larger than the rsa modulus ../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -in enc1.bin -out dec1.txt => 0 ok 3 - RSA OAEP Decryption Public Key operation error -0037EFF7:error:02000079:rsa routines:RSA_padding_check_PKCS1_OAEP_mgf1:oaep decoding error:../crypto/rsa/rsa_oaep.c:308: +00A7E8F7:error:02000079:rsa routines:RSA_padding_check_PKCS1_OAEP_mgf1:oaep decoding error:../crypto/rsa/rsa_oaep.c:308: ../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha256' -pkeyopt 'mgf1-digest:sha224' -in enc1.bin => 1 ok 4 - Incorrect digest for RSA OAEP Decryption Public Key operation error -0037F3F7:error:02000079:rsa routines:RSA_padding_check_PKCS1_OAEP_mgf1:oaep decoding error:../crypto/rsa/rsa_oaep.c:308: +0037EDF7:error:02000079:rsa routines:RSA_padding_check_PKCS1_OAEP_mgf1:oaep decoding error:../crypto/rsa/rsa_oaep.c:308: ../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha224' -in enc1.bin => 1 ok 5 - Incorrect mgf1-digest for RSA OAEP Decryption ../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/recipes/15-test_rsaoaep_data/plain_text -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -out enc2.bin => 0 @@ -45194,18 +45230,18 @@ ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -out testrsapss-unrestricted.sig ../../../test/testrsa.pem => 0 ok 2 - openssl dgst -sign [plain RSA key, PSS padding mode, no PSS restrictions] Error signing data -0037F0F7:error:0200006E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:207: -0037F0F7:error:1C880004:Provider routines:rsa_sign:RSA lib:../providers/implementations/signature/rsa_sig.c:641: +00F7DEF7:error:0200006E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:207: +00F7DEF7:error:1C880004:Provider routines:rsa_sign:RSA lib:../providers/implementations/signature/rsa_sig.c:641: ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' ../../../test/testrsa.pem => 1 ok 3 - openssl dgst -sign, expect to fail gracefully Error signing data -0097ECF7:error:0200006E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:207: -0097ECF7:error:1C880004:Provider routines:rsa_sign:RSA lib:../providers/implementations/signature/rsa_sig.c:641: +00B7E3F7:error:0200006E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:207: +00B7E3F7:error:1C880004:Provider routines:rsa_sign:RSA lib:../providers/implementations/signature/rsa_sig.c:641: ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:2147483647' -sigopt 'rsa_mgf1_md:sha1' ../../../test/testrsa.pem => 1 ok 4 - openssl dgst -sign, expect to fail gracefully Error opening signature file testrsapss.sig -0097EDF7:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(testrsapss.sig, rb) -0097EDF7:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75: +0037E2F7:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(testrsapss.sig, rb) +0037E2F7:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75: ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 1 ok 5 - openssl dgst -prverify, expect to fail gracefully Verified OK @@ -45230,56 +45266,56 @@ Verified OK ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha256 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:30' -signature testrsapss-sha256-autodigestmax.sig ../../../test/testrsa.pem => 0 ok 13 - openssl dgst -sign rsa512bit.pem -sha256 -rsa_padding_mode:auto-digestmax produces 30 bits of PSS salt (due to 512bit key) -.............++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -...............................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +.......................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +.....++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA-PSS -pkeyopt 'rsa_keygen_bits:1024' -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_primes:2' --out rsapss.key => 0 ok 14 writing RSA key # RSA key ok # -----BEGIN PRIVATE KEY----- -# MIICdQIBADALBgkqhkiG9w0BAQoEggJhMIICXQIBAAKBgQDVkYUEs3sz93bcmLRh -# hrfh0FvLfRvSYiTzU5fXA1e5vgzb2VPicRRMkSMOLQSgPdQKsJV5f2t3udJ5k3cn -# sng/i4E0rN3HIP3Vu6ivzQDR0rQp4dP4qrfh73S2fpTKf2JbxOYL7KpkxXF8nnEt -# 5Ja2pfTo8UTC097pzOZh7jlLsQIDAQABAoGAVUCGmc7PonnpP7vRXZD6fDDBQ+SI -# I54748n9tb3G2gVseqIxYxYCpWHWXYVI8HJd33qH4H0luCA8TX25NeZ/Kxu+l5/f -# k3H6RkxmkDz5tUKv0jmuF4sfA4tC2MEdyXHTSJWb8SeEl2lfhO9n1RmqsXgtV/UA -# nFkPjxNAdLWelgECQQDzlJjb1egxc6Fd8GychSWfv//SsHsFMGiCoO0aQqt/CYMv -# VMLmOOWQsyrzJ691PDKmCA8z1ziAJF4XjSBQkYjRAkEA4HUunWt0kjA5QJRpZY98 -# cQ/ZNzoaYTr23Q3Vn8rIBXUw11xHeXwf7KTko54TRzma/z32M+fnw0Zy01iSWxJM -# 4QJBAL3YOFdG3gUE8WUtCQnpAI0E8Re+MvO1ag896+6GvfFycYuHTaxv9gSUkEoZ -# yTffZj5fk7G88a12KtvCQ8hn1bECQGU+VhVpl74tBFYN23CVBSOWa3sOuUFsMFfL -# WrVl6U0U7D/n/tFcXKYIRp1KuxVgdXp1/2ywSQj66OZNyE5N9eECQQDkX72/tfi0 -# sAbb2W8iD0P9U4Rzw/t46tNnNJDLV9FnN5KPdyDHB3JCH8mXOmvnTEDbfj3NUrcY -# 8Zr5CPli5TBH +# MIICdQIBADALBgkqhkiG9w0BAQoEggJhMIICXQIBAAKBgQD59Hwln/l0Xahw002q +# YST+J0bJ28QDQj9PFZzE7XPnSRvUb7crDe2j9RzdE24gIzrDqaFDhjH9Xo5DIKCG +# NYaiSkmh8v8z/xfOmRC5BxNFPM8tMwVWhNkdWKiAxMjRlYRW9RqlT0BiSXb7Zt8t +# +tl7fy/60NTpPrsJRGxLYK0mVQIDAQABAoGBAIRNXV0I9SAb5ul5XvWdH9iK75Qv +# B+x1p07z8Jvn196HOvzR+REH+U48kn+OJk9KdnNUmTBFmrYy03hCj9UaBd1bSECG +# Fh2/OQRe4bYRga6ae3ZQ1TrKTnFCsi+gfhdMXHUCD46ipmcH7m4AXjEl+TeYkFfE +# uVVgl5pexgF6lWJtAkEA/+2sFWtO412a0SP8WwOCr3TKnaGTehhMrKm5QN3Cn1tw +# xs/lBFyWJXC5pyz6jjnktYXQNOBBGAmc3LA0Dq+u+wJBAPoGYo26803+SrfjQRZc +# 6IFtPfwRrbAoAst7V3Y87qJqNy+Mvn2F1P58sHhpn56F+CT9ro+FFlzPSj+Zq2hY +# Pu8CQD2fWKP/posQasqYw5aWjcz5bh/uW7g2SZ/5beW0f7wnJEx6mkYmlPCG5+zc +# 46eDQRKEGdHhfUrwZZitxJsUqikCQQCUP3LyTLZ1OWF+VV5Db0VhcK+/JZBSEfdO +# Rc0fS5PHc6lTJWXRsagQWUidrSs66H6xGEYHzUbsMvD4cxqCXUi7AkAy5ocns3cC +# HIEhTzO7vNJmW5+c/IQfw9im6KWFh5+uxBdpI/NKWpvQiP6GOTKJZRC0Ugb2eCQ9 +# qy4amXgElRBY # -----END PRIVATE KEY----- ../../util/wrap.pl ../../apps/openssl rsa -check -in rsapss.key => 0 ok 15 writing RSA key unable to write key -0027FBF7:error:02000096:rsa routines:ossl_DER_w_RSASSA_PSS_params:invalid salt length:../providers/common/der/der_rsa_key.c:309: +0087E7F7:error:02000096:rsa routines:ossl_DER_w_RSASSA_PSS_params:invalid salt length:../providers/common/der/der_rsa_key.c:309: ../../util/wrap.pl ../../apps/openssl rsa -in ../../../test/recipes/15-test_rsapss_data/negativesaltlen.pem => 1 ok 16 -..................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -....++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +.................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +...................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA-PSS -pkeyopt 'rsa_keygen_bits:1024' -pkeyopt 'rsa_pss_keygen_md:SHA256' -pkeyopt 'rsa_pss_keygen_saltlen:10' -out testrsapss.pem => 0 ok 17 - openssl genpkey RSA-PSS with pss parameters # -----BEGIN PUBLIC KEY----- # MIG1MCMGCSqGSIb3DQEBCjAWoA8wDQYJYIZIAWUDBAIBBQCiAwIBCgOBjQAwgYkC -# gYEA8tqwzQYDLJSkkAMZ3O6nD+gNpbJc+TyY2HKBSn6z/oeCZsg+9Bs1/EXbGZq3 -# m4TApDce4/LuZ7qYmFvS/eoLebOZqFUuvmYOg+HCWykdaAIBmCVtt4ir7BzHy0jg -# 4rQqH30CDvfZyXRoLmHY3YKTBswFZpmSZvKNLzjFW4n9Kz8CAwEAAQ== +# gYEAwBNH5u3/+5cFYGdv6/QHajlQbzUOjyRCBh0jOcopakEPJXPIU2e8nbeU1Szu +# y9ut2B4qOeiLC3U1gpHcoRh8aMQ4HdShfCr9iK1NTNlfVt6iL0UY7j8iCRVgpMqc +# koz1GxaHqTtgvtOQLewFaH0s2EoFp06nLV2cMN7YBF4uB7cCAwEAAQ== # -----END PUBLIC KEY----- # Public-Key: (1024 bit) # Modulus: -# 00:f2:da:b0:cd:06:03:2c:94:a4:90:03:19:dc:ee: -# a7:0f:e8:0d:a5:b2:5c:f9:3c:98:d8:72:81:4a:7e: -# b3:fe:87:82:66:c8:3e:f4:1b:35:fc:45:db:19:9a: -# b7:9b:84:c0:a4:37:1e:e3:f2:ee:67:ba:98:98:5b: -# d2:fd:ea:0b:79:b3:99:a8:55:2e:be:66:0e:83:e1: -# c2:5b:29:1d:68:02:01:98:25:6d:b7:88:ab:ec:1c: -# c7:cb:48:e0:e2:b4:2a:1f:7d:02:0e:f7:d9:c9:74: -# 68:2e:61:d8:dd:82:93:06:cc:05:66:99:92:66:f2: -# 8d:2f:38:c5:5b:89:fd:2b:3f +# 00:c0:13:47:e6:ed:ff:fb:97:05:60:67:6f:eb:f4: +# 07:6a:39:50:6f:35:0e:8f:24:42:06:1d:23:39:ca: +# 29:6a:41:0f:25:73:c8:53:67:bc:9d:b7:94:d5:2c: +# ee:cb:db:ad:d8:1e:2a:39:e8:8b:0b:75:35:82:91: +# dc:a1:18:7c:68:c4:38:1d:d4:a1:7c:2a:fd:88:ad: +# 4d:4c:d9:5f:56:de:a2:2f:45:18:ee:3f:22:09:15: +# 60:a4:ca:9c:92:8c:f5:1b:16:87:a9:3b:60:be:d3: +# 90:2d:ec:05:68:7d:2c:d8:4a:05:a7:4e:a7:2d:5d: +# 9c:30:de:d8:04:5e:2e:07:b7 # Exponent: 65537 (0x10001) # PSS parameter restrictions: # Hash Algorithm: SHA2-256 @@ -45297,19 +45333,19 @@ Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -in ../../../test/certs/sm2.key -rawin -inkey ../../../test/testrsa2048.pem -digest SHA256 -pkeyopt 'pad-mode:x931' -verify -sigfile sigx931.txt => 0 ok 2 - RSA Verify with x931 padding using SHA256 -0027FBF7:error:1C8000AD:Provider routines:rsa_verify_recover:algorithm mismatch:../providers/implementations/signature/rsa_sig.c:711: +00A7E0F7:error:1C8000AD:Provider routines:rsa_verify_recover:algorithm mismatch:../providers/implementations/signature/rsa_sig.c:711: Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -in ../../../test/certs/sm2.key -rawin -inkey ../../../test/testrsa2048.pem -digest SHA512 -pkeyopt 'pad-mode:x931' -verify -sigfile sigx931.txt => 1 ok 3 - RSA Verify with x931 padding fails if digest is different pkeyutl: Can't set parameter "pad-mode:x931": -00A7F8F7:error:1C8000AA:Provider routines:rsa_check_padding:invalid x931 digest:../providers/implementations/signature/rsa_sig.c:135: +0047E9F7:error:1C8000AA:Provider routines:rsa_check_padding:invalid x931 digest:../providers/implementations/signature/rsa_sig.c:135: ../../util/wrap.pl ../../apps/openssl pkeyutl -in ../../../test/certs/sm2.key -rawin -inkey ../../../test/testrsa2048.pem -digest SHA512-256 -pkeyopt 'pad-mode:x931' -sign => 1 ok 4 - RSA Sign with x931 padding using unsupported digest should fail ../../util/wrap.pl ../../apps/openssl pkeyutl -in ../../../test/certs/sm2.key -rawin -inkey ../../../test/testrsa2048.pem -digest SHA256 -pkeyopt 'pad-mode:oaep' -sign -out sigoaep.txt => 0 ok 5 - RSA Sign with oaep padding using SHA256 -0097F8F7:error:02000089:rsa routines:RSA_padding_check_X931:invalid header:../crypto/rsa/rsa_x931.c:67: -0097F8F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -0097F8F7:error:1C880004:Provider routines:rsa_verify_recover:RSA lib:../providers/implementations/signature/rsa_sig.c:706: +0007E5F7:error:02000089:rsa routines:RSA_padding_check_X931:invalid header:../crypto/rsa/rsa_x931.c:67: +0007E5F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +0007E5F7:error:1C880004:Provider routines:rsa_verify_recover:RSA lib:../providers/implementations/signature/rsa_sig.c:706: Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -in ../../../test/certs/sm2.key -rawin -inkey ../../../test/testrsa2048.pem -digest SHA256 -pkeyopt 'pad-mode:x931' -verify -sigfile sigoaep.txt => 1 ok 6 - RSA Verify with x931 padding using data signed with oaep padding should fail @@ -45554,8 +45590,8 @@ Verified OK ../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testrsapub.pem -signature testrsa.sig ../../../test/data.bin => 0 ok 3 - RSA: Verify signature with public key -0037F2F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -0037F2F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +0027E0F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +0027E0F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: Verification failure ../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testrsapub.pem -signature testrsa.sig ../../../test/data2.bin => 1 ok 4 - RSA: Expect failure verifying mismatching data @@ -45573,8 +45609,8 @@ Verified OK ../../util/wrap.pl ../../apps/openssl dgst -sha512 -verify ../../../test/testrsa2048pub.pem -signature testrsa2048.sig ../../../test/data.bin => 0 ok 4 - RSA: Verify signature with public key -0097F4F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -0097F4F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +00B7E3F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +00B7E3F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: Verification failure ../../util/wrap.pl ../../apps/openssl dgst -sha512 -verify ../../../test/testrsa2048pub.pem -signature testrsa2048.sig ../../../test/data2.bin => 1 ok 5 - RSA: Expect failure verifying mismatching data @@ -45625,8 +45661,8 @@ # Subtest: HMAC generation with `dgst` CLI, key via option 1..2 hexkey:FFFF: No such file or directory -00B7FBF7:error:80000002:system library:file_ctrl:No such file or directory:../crypto/bio/bss_file.c:297:calling fopen(hexkey:FFFF, r) -00B7FBF7:error:10080002:BIO routines:file_ctrl:system lib:../crypto/bio/bss_file.c:300: +00C7E5F7:error:80000002:system library:file_ctrl:No such file or directory:../crypto/bio/bss_file.c:297:calling fopen(hexkey:FFFF, r) +00C7E5F7:error:10080002:BIO routines:file_ctrl:system lib:../crypto/bio/bss_file.c:300: ../../util/wrap.pl ../../apps/openssl dgst -sha256 -hmac -macopt 'hexkey:FFFF' ../../../test/data.bin ../../../test/data.bin => 1 ok 1 - HMAC: Check HMAC value is as expected (HMAC-SHA2-256(../../../test/data.bin)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57)) ok 2 - HMAC: Check second HMAC value is consistent with the first (HMAC-SHA2-256(../../../test/data.bin)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57)) @@ -45719,7 +45755,7 @@ # Subtest: Generate: 512 bit PKCS3 params, generator 2, PEM file 1..6 Generating DH parameters, 512 bit long safe prime -.............+........................................................................................................................................................................................................................................................................+.....+........+.........+.............................................................+.............................................................................+.............................................+.....................+.........................+..............................................................................+.......................+................................................................................................+........................................................+.............+......................................................................+...........................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* +....................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-2-512.pem 512 => 0 ok 1 ok 2 - Checking format is PEM @@ -45732,7 +45768,7 @@ # Subtest: Generate: 512 bit PKCS3 params, explicit generator 2, PEM file 1..6 Generating DH parameters, 512 bit long safe prime -............+.......+......................................................................+............+...........................................................................................................................+............................+.........++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* +.......+..............................+.....+..........+....+.......................................................................................................................................................+......+..........................+.......+..+........................................+........................................................................+...............................+.......+............................+.+........................................................+.........................+.................................+................+...................................+....................................+................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-exp2-512.pem -2 512 => 0 ok 1 ok 2 - Checking format is PEM @@ -45745,7 +45781,7 @@ # Subtest: Generate: 512 bit PKCS3 params, generator 5, PEM file 1..6 Generating DH parameters, 512 bit long safe prime -.............................................................................................+..........................................................+........................................................+.....+.....................................+................................+.................+..............+.......................................+...........................................................+.....................................+......+......................+.......................................+.............+........................................+.....+....................................................................................+..........+...........................+............................................+......................................................................................+..........................................+...........+.............+....................................................................................................................................................+......+......................................................................................................................+....................+........................................................................+....................................................................................................................+........................................................................................+...............................+.............+........................................................................+....................................+....+.................+................................+.........................................................+......................................................+.............................+.......................+......................+.....+.................+.........+...................................................................................................................+..................................................................................................................................................................+......++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* +...............+................................................................................................+....+.......+..............................................................................................+..............+...+.........+................................+........................+.............+....+......................................................+.............+................................................+.........................................................................................................................................+....................+...+......................................................+..............................................................................................+..........................................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-5-512.pem -5 512 => 0 ok 1 ok 2 - Checking format is PEM @@ -45758,7 +45794,7 @@ # Subtest: Generate: 512 bit PKCS3 params, generator 2, explicit PEM file 1..6 Generating DH parameters, 512 bit long safe prime -......+.........................+.................................+......................+...+...............................................................................................................................+....................................................+...+..+........+..................+......................+............+....+.......+..............+.......................................................+.....................................................+..........................................+..........................................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* +..........+...........................+.....+............................+........+.+..................................................+......+.................................................................+......+......+..................................................+.......................................................................................+................................+.....+.......+.+.........................+......+.......+...................................................+.....................................+..+.....................+...............+.+..........+................................................................................+.........................................................+..................................................................+.+..................................................................................................................................................................+............+........+.....+........................................................................................................................................................+.....................................................................+........+.........+.+......................+...........................................+.............+............+....................+............................+....................+....................................................................+...............................................................+...+...............+........................................................................................+..........................+.......................................+........+........+...........................................................................................+..........+...................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-2-512.exp.pem -outform PEM 512 => 0 ok 1 ok 2 - Checking format is PEM @@ -45771,8 +45807,8 @@ # Subtest: Generate: 512 bit X9.42 params, generator 0, PEM file 1..5 Generating DSA parameters, 512 bit long prime -..............+...+.+...........+....+..............+..+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -.........+...+.........+.....+...........+.....+....+..+......+..+....+...........+......+.+..+......+..+....+..+...+..+.+....+........+....+......+.......+.+........+..........+......+........+.+.....+...+.+.....+.....+............................+.+...........+..........+.+.+.+........+........+...+..+..........+.+.+...+..+...+........................+.....+..+..+......+...+.+.....+..........+.....+.+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +..+...+....+..+.................+.+.+...+.+......+.......+..+.......+....................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ++...+...+..............+.....+......+...+...+..............+..+....+..+.............+..+...+.+..+....+..............+....+..+..+......+.....+............+..+............+...............+.....+.+...+..........+.+..+..+..........+.+...+...+..+.......+..........+....+........+......+..+........+.+.....+........+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-0-512.pem -dsaparam 512 => 0 ok 1 ok 2 - Checking format is PEM @@ -45796,8 +45832,8 @@ # Subtest: Generate: 512 bit X9.42 params, generator 0, DER file 1..5 Generating DSA parameters, 512 bit long prime -...+.....+......+.........+................+.+..+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -......+.+....+...........+.+.....+........+..........+..+..+........+.............+...........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.............+............+.+....+.+.+.+...+...........+.....+...+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +..+........+.+......+....+...+....+...................+.........+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-0-512.der -dsaparam -outform DER 512 => 0 ok 1 ok 2 - Checking format is DER @@ -45937,35 +45973,35 @@ ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q256_t1862.pem => 0 ok 36 Error, invalid parameters generated -0037EFF7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: +00B7E0F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p1024_t1862_pkcs3.pem => 1 ok 37 Parameters are invalid -0037F6F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: +00E7E8F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p1024_t1862_pkcs3.pem => 1 ok 38 Error, invalid parameters generated -0097ECF7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: +00A7DFF7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1862_pkcs3.pem => 1 ok 39 Parameters are invalid -0097FDF7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: +0027E1F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1862_pkcs3.pem => 1 ok 40 Error, invalid parameters generated -00B7F6F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: +0057EDF7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1864_pkcs3.pem => 1 ok 41 Parameters are invalid -00B7F0F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: +00E7EDF7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1864_pkcs3.pem => 1 ok 42 Error, invalid parameters generated -0037F4F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: +00E7EAF7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p3072_t1862_pkcs3.pem => 1 ok 43 Parameters are invalid -0097EFF7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: +00C7E6F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p3072_t1862_pkcs3.pem => 1 ok 44 ../../util/wrap.pl ../../apps/openssl pkeyparam -text -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_ffdhe2048.pem > out.txt => 0 @@ -46640,7 +46676,7 @@ ../../util/wrap.pl ../../apps/openssl enc -d -in salted_default.cipher -aes256 -pbkdf2 -saltlen 8 -out salted_default.clear -pass 'pass:password' => 0 ok 97 - Check that the default salt length of 8 bytes is used for PKDF2 bad decrypt -00B7F0F7:error:1C80006B:Provider routines:ossl_cipher_generic_block_final:wrong final block length:../providers/implementations/ciphers/ciphercommon.c:443: +00D7EBF7:error:1C80006B:Provider routines:ossl_cipher_generic_block_final:wrong final block length:../providers/implementations/ciphers/ciphercommon.c:443: ../../util/wrap.pl ../../apps/openssl enc -d -in salted_default.cipher -aes256 -pbkdf2 -saltlen 16 -out salted_fail.clear -pass 'pass:password' => 1 ok 98 - Check the decrypt fails if the saltlen is incorrect ../../util/wrap.pl ../../apps/openssl enc -in ./p -aes256 -pbkdf2 -saltlen 16 -out salted.cipher -pass 'pass:password' => 0 @@ -47611,12 +47647,12 @@ 1..3 ../../util/wrap.pl ../../apps/openssl rand -out rand.txt 256 => 0 ok 1 - Generate random file -# SHA2-256(rand.txt)= aadcc0be1b674ff3d84c306435a3b6caa5965424a2a2579bcf16a2e3d21c85b8 +# SHA2-256(rand.txt)= d1f0e8e0fede0358fac2d0b91ffb62493e0ed552e6e402632894d75232f32f50 ../../util/wrap.pl ../../apps/openssl dgst -sha256 rand.txt => 0 ok 2 - Generate a digest dgst: Unknown option or message digest: sha256 dgst: Use -help for summary. -0037F5F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (sha256 : 100), Properties (foo=1) +00A7E5F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (sha256 : 100), Properties (foo=1) ../../util/wrap.pl ../../apps/openssl dgst -sha256 -propquery foo=1 rand.txt => 1 ok 3 - Fail to generate a digest ok @@ -47668,12 +47704,12 @@ ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:02000000000000000000000000000000ffffffffffffffffffffffffffffffff' -binary -in input-22.bin -out output-22.bin Poly1305 => 0 ok 22 - Poly1305 (wrap 2^128) EVP_MAC_Init failed -00A7FEF7:error:1C800072:Provider routines:kmac_init:no key set:../providers/implementations/macs/kmac_prov.c:284: +0037DFF7:error:1C800072:Provider routines:kmac_init:no key set:../providers/implementations/macs/kmac_prov.c:284: ../../util/wrap.pl ../../apps/openssl mac -in input-23.bin KMAC128 => 1 ok 23 - KMAC128 Fail no key Invalid MAC name KMAC128 mac: Use -help for summary. -0097F1F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (KMAC128 : 0), Properties (unknown) +0047EAF7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (KMAC128 : 0), Properties (unknown) ../../util/wrap.pl ../../apps/openssl mac -propquery unknown -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -in input-24.bin KMAC128 => 1 ok 24 - KMAC128 Fail unknown property Parameter unknown 'cipher:AES-128-CBC' @@ -47769,8 +47805,8 @@ Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 4 - RSA: Verify signature with public key -00B7F5F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -00B7F5F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +0057E3F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +0057E3F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data2.bin -rawin -digest sha256 => 1 ok 5 - RSA: Expect failure verifying mismatching data @@ -47789,8 +47825,8 @@ Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 0 ok 4 - RSA: Verify signature with public key -0097F1F7:error:02000068:rsa routines:RSA_verify_PKCS1_PSS_mgf1:bad signature:../crypto/rsa/rsa_pss.c:133: -0097F1F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:826: +00F7E8F7:error:02000068:rsa routines:RSA_verify_PKCS1_PSS_mgf1:bad signature:../crypto/rsa/rsa_pss.c:133: +00F7E8F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:826: Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data2.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 1 ok 5 - RSA: Expect failure verifying mismatching data @@ -48089,7 +48125,7 @@ CN=EE error 63 at 0 depth lookup: email address mismatch error ../../../test/certs/bad-othername-namec.pem: verification failed -0017F3F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) +0077E1F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) ../../util/wrap.pl ../../apps/openssl verify -CAfile ../../../test/certs/bad-othername-namec.pem -partial_chain -no_check_time -verify_email foo@example.com ../../../test/certs/bad-othername-namec.pem => 2 ok 12 ok @@ -48150,32 +48186,32 @@ 1..15 ../../util/wrap.pl ../../apps/openssl pkcs8 -topk8 -in ../../../test/certs/pc5-key.pem -out pbkdf2_default_saltlen.pem -passout 'pass:password' => 0 ok 1 - Convert a private key to PKCS5 v2.0 format using PBKDF2 with the default saltlen - 0:d=0 hl=2 l= 16 prim: OCTET STRING [HEX DUMP]:F8AC2ED9267240117E403F7A29C3700A + 0:d=0 hl=2 l= 16 prim: OCTET STRING [HEX DUMP]:2C522C083279B2EC8E8D045DB03B9241 ../../util/wrap.pl ../../apps/openssl asn1parse -in pbkdf2_default_saltlen.pem -offset 34 -length 18 => 0 ok 2 - Check the default size of the PBKDF2 PARAM 'salt length' is 16 ../../util/wrap.pl ../../apps/openssl pkcs8 -topk8 -in ../../../test/certs/pc5-key.pem -scrypt -out scrypt_default_saltlen.pem -passout 'pass:password' => 0 ok 3 - Convert a private key to PKCS5 v2.0 format using scrypt with the default saltlen - 0:d=0 hl=2 l= 16 prim: OCTET STRING [HEX DUMP]:3CE3C3A0DB7053447BEB81DABCCADE53 + 0:d=0 hl=2 l= 16 prim: OCTET STRING [HEX DUMP]:1270BE1DF0EB866A3C096CDE2031734E ../../util/wrap.pl ../../apps/openssl asn1parse -in scrypt_default_saltlen.pem -offset 34 -length 18 => 0 ok 4 - Check the default size of the SCRYPT PARAM 'salt length' = 16 ../../util/wrap.pl ../../apps/openssl pkcs8 -topk8 -in ../../../test/certs/pc5-key.pem -scrypt -saltlen 8 -out scrypt_64bit_saltlen.pem -passout 'pass:password' => 0 ok 5 - Convert a private key to PKCS5 v2.0 format using scrypt with a salt length of 8 bytes - 0:d=0 hl=2 l= 8 prim: OCTET STRING [HEX DUMP]:105B068C6CC33F25 + 0:d=0 hl=2 l= 8 prim: OCTET STRING [HEX DUMP]:187DBB0BCC8527A4 ../../util/wrap.pl ../../apps/openssl asn1parse -in scrypt_64bit_saltlen.pem -offset 34 -length 10 => 0 ok 6 - Check the size of the SCRYPT PARAM 'salt length' is 8 ../../util/wrap.pl ../../apps/openssl pkcs8 -topk8 -in ../../../test/certs/pc5-key.pem -v1 PBE-MD5-DES -provider legacy -provider default -out pbe1.pem -passout 'pass:password' => 0 ok 7 - Convert a private key to PKCS5 v1.5 format using pbeWithMD5AndDES-CBC with the default saltlen - 0:d=0 hl=2 l= 8 prim: OCTET STRING [HEX DUMP]:1778F32A3A91C3B3 + 0:d=0 hl=2 l= 8 prim: OCTET STRING [HEX DUMP]:32A9C9BECD0D520A ../../util/wrap.pl ../../apps/openssl asn1parse -in pbe1.pem -offset 19 -length 10 => 0 ok 8 - Check the default size of the PBE PARAM 'salt length' = 8 ../../util/wrap.pl ../../apps/openssl pkcs8 -topk8 -in ../../../test/certs/pc5-key.pem -v1 PBE-MD5-DES -saltlen 16 -provider legacy -provider default -out pbe1_128bitsalt.pem -passout 'pass:password' => 0 ok 9 - Convert a private key to PKCS5 v1.5 format using pbeWithMD5AndDES-CBC with the 16 byte saltlen - 0:d=0 hl=2 l= 16 prim: OCTET STRING [HEX DUMP]:9F3B63F1B0B487E716C454F2E3801ACC + 0:d=0 hl=2 l= 16 prim: OCTET STRING [HEX DUMP]:67EC70A4E6EDE77BE906CFC9F24AB62D ../../util/wrap.pl ../../apps/openssl asn1parse -in pbe1_128bitsalt.pem -offset 19 -length 18 => 0 ok 10 - Check the size of the PBE PARAM 'salt length' = 16 ../../util/wrap.pl ../../apps/openssl pkcs8 -topk8 -in ../../../test/certs/pc5-key.pem -saltlen 8 -out pbkdf2_64bit_saltlen.pem -passout 'pass:password' => 0 ok 11 - Convert a private key to PKCS5 v2.0 format using pbkdf2 with a salt length of 8 bytes - 0:d=0 hl=2 l= 8 prim: OCTET STRING [HEX DUMP]:F6CA1E5709220F5D + 0:d=0 hl=2 l= 8 prim: OCTET STRING [HEX DUMP]:C61382E854549881 ../../util/wrap.pl ../../apps/openssl asn1parse -in pbkdf2_64bit_saltlen.pem -offset 34 -length 10 => 0 ok 12 - Check the size of the PBKDF2 PARAM 'salt length' is 8 ../../util/wrap.pl ../../apps/openssl pkcs8 -topk8 -in ../../../test/certs/sm2.key -out sm2-pbes2-sm4-hmacWithSM3.key -passout 'pass:password' -v2 sm4 -v2prf hmacWithSM3 => 0 @@ -48224,10 +48260,10 @@ ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=otherName:1.2.3.4;UTF8:test,email:info@example.com' => 0 ok 3 Error checking extensions defined using -addext -00B7F1F7:error:068000C2:asn1 encoding routines:asn1_cb:unknown tag:../crypto/asn1/asn1_gen.c:267:tag=XXXX:test -00B7F1F7:error:068000C2:asn1 encoding routines:ASN1_generate_v3:unknown tag:../crypto/asn1/asn1_gen.c:95: -00B7F1F7:error:11000093:X509 V3 routines:a2i_GENERAL_NAME:othername error:../crypto/x509/v3_san.c:571: -00B7F1F7:error:11000080:X509 V3 routines:X509V3_EXT_nconf_int:error in extension:../crypto/x509/v3_conf.c:48:section=default, name=subjectAltName, value=otherName:1.2.3.4;XXXX:test,email:info@example.com +00B7E7F7:error:068000C2:asn1 encoding routines:asn1_cb:unknown tag:../crypto/asn1/asn1_gen.c:267:tag=XXXX:test +00B7E7F7:error:068000C2:asn1 encoding routines:ASN1_generate_v3:unknown tag:../crypto/asn1/asn1_gen.c:95: +00B7E7F7:error:11000093:X509 V3 routines:a2i_GENERAL_NAME:othername error:../crypto/x509/v3_san.c:571: +00B7E7F7:error:11000080:X509 V3 routines:X509V3_EXT_nconf_int:error in extension:../crypto/x509/v3_conf.c:48:section=default, name=subjectAltName, value=otherName:1.2.3.4;XXXX:test,email:info@example.com ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=otherName:1.2.3.4;XXXX:test,email:info@example.com' => 1 ok 4 Duplicate extension name: subjectAltName @@ -48465,7 +48501,7 @@ CN field []:Eric Young email field []:eay@mincom.oz.au parameter error "rsa_padding_mode:pkcs1" -00B7EEF7:error:1C8000A5:Provider routines:rsa_set_ctx_params:illegal or unsupported padding mode:../providers/implementations/signature/rsa_sig.c:1261:PKCS#1 padding not allowed with RSA-PSS +00D7E4F7:error:1C8000A5:Provider routines:rsa_set_ctx_params:illegal or unsupported padding mode:../providers/implementations/signature/rsa_sig.c:1261:PKCS#1 padding not allowed with RSA-PSS ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss3.pem -utf8 -sigopt 'rsa_padding_mode:pkcs1' -key ../../../test/testrsapss.pem => 1 ok 9 - Generating request with expected failure You are about to be asked to enter information that will be incorporated @@ -48483,7 +48519,7 @@ CN field []:Eric Young email field []:eay@mincom.oz.au parameter error "rsa_pss_saltlen:-5" -0037F4F7:error:1C800070:Provider routines:rsa_set_ctx_params:invalid salt length:../providers/implementations/signature/rsa_sig.c:1304: +0057E0F7:error:1C800070:Provider routines:rsa_set_ctx_params:invalid salt length:../providers/implementations/signature/rsa_sig.c:1304: ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss3.pem -utf8 -sigopt 'rsa_pss_saltlen:-5' -key ../../../test/testrsapss.pem => 1 ok 10 - Generating request with expected failure You are about to be asked to enter information that will be incorporated @@ -48501,7 +48537,7 @@ CN field []:Eric Young email field []:eay@mincom.oz.au parameter error "rsa_pss_saltlen:10" -0097FEF7:error:1C8000AC:Provider routines:rsa_set_ctx_params:pss saltlen too small:../providers/implementations/signature/rsa_sig.c:1331:Should be more than 64, but would be set to 10 +00D7E0F7:error:1C8000AC:Provider routines:rsa_set_ctx_params:pss saltlen too small:../providers/implementations/signature/rsa_sig.c:1331:Should be more than 64, but would be set to 10 ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand3.pem -utf8 -sigopt 'rsa_pss_saltlen:10' -key ../../../test/testrsapssmandatory.pem => 1 ok 11 - Generating request with expected failure You are about to be asked to enter information that will be incorporated @@ -48518,7 +48554,7 @@ OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au -0017F5F7:error:1C8000AE:Provider routines:rsa_check_padding:digest not allowed:../providers/implementations/signature/rsa_sig.c:144: +00D7E8F7:error:1C8000AE:Provider routines:rsa_check_padding:digest not allowed:../providers/implementations/signature/rsa_sig.c:144: ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand3.pem -utf8 -sha256 -key ../../../test/testrsapssmandatory.pem => 1 ok 12 - Generating request with expected failure ok 14 - generating certificate requests with RSA-PSS @@ -48935,12 +48971,12 @@ # Data: # Version: 3 (0x2) # Serial Number: -# 63:53:69:06:f3:ea:9c:56:73:6a:49:7c:c8:b1:20:b2:6a:0e:57:10 +# 3c:85:8b:1c:6c:21:c5:12:11:10:9c:6e:82:5a:4a:18:ae:61:3f:52 # Signature Algorithm: sha256WithRSAEncryption # Issuer: C=AU, L=Brisbane, O=CryptSoft Pty Ltd, CN=Eric Young, emailAddress=eay@mincom.oz.au # Validity -# Not Before: Apr 12 07:47:23 2024 GMT -# Not After : Apr 12 07:47:23 2025 GMT +# Not Before: May 15 15:00:13 2025 GMT +# Not After : May 15 15:00:13 2026 GMT # Subject: C=AU, L=Brisbane, O=CryptSoft Pty Ltd, CN=Eric Young, emailAddress=eay@mincom.oz.au # Subject Public Key Info: # Public Key Algorithm: rsaEncryption @@ -48957,10 +48993,10 @@ # FE:FF:49:4F:D8:25:BD:1D:98:7D:E4:B1:9C:02:91:F6:0D:9F:D6:C9 # Signature Algorithm: sha256WithRSAEncryption # Signature Value: -# 08:7a:61:2f:d4:08:7e:ac:7f:2d:f8:ff:74:ad:af:8b:36:3b: -# 7f:15:b3:47:2c:62:d0:13:9d:22:83:db:db:c3:ab:41:bc:4e: -# 5a:b4:c0:82:a2:d5:69:36:93:05:01:da:3b:3e:64:3b:db:75: -# 3e:50:9d:f5:af:2c:30:e0:41:87 +# 37:93:2f:53:1f:45:0b:5f:80:c4:59:fa:a8:9f:fd:34:d8:3a: +# 1c:8a:b2:e1:43:93:8b:0f:04:d5:33:1a:34:bc:d3:0a:30:55: +# 97:80:da:b3:10:b5:ff:05:82:f9:21:a7:11:9a:15:dc:9e:7d: +# 4c:c7:27:16:ca:eb:6a:f8:54:ed ../../util/wrap.pl ../../apps/openssl x509 -in testreq-cert.pem -noout -text => 0 ok 108 - cert verification ok @@ -49196,9 +49232,9 @@ CN=CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed -0017F5F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) -0017F5F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) -0017F5F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) +0087DFF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) +0087DFF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) +0087DFF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 43 - fail untrusted partial chain # ../../../test/certs/ee-cert.pem: OK @@ -49237,9 +49273,9 @@ CN=CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed -0097FEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) -0097FEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) -0097FEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) +0057EDF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) +0057EDF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) +0057EDF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 53 - fail untrusted partial issuer with ignored server trust CN=CA @@ -49833,8 +49869,8 @@ ok 9 # subject=C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2 # issuer=C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2 -# notBefore=Apr 12 07:47:32 2024 GMT -# notAfter=May 12 07:47:32 2024 GMT +# notBefore=May 15 15:00:25 2025 GMT +# notAfter=Jun 14 15:00:25 2025 GMT ../../util/wrap.pl ../../apps/openssl x509 -subject -issuer -startdate -enddate -noout -in certU.ss => 0 ok 10 - Certificate details ok @@ -49960,7 +49996,7 @@ ok 25 - load root-cert errors ../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/v3-certs-RC2.p12 -passin 'pass:v3-certs' 2> out.txt => 1 Could not find certificate from ../../../test/certs/v3-certs-RC2.p12 -0037FBF7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (RC2-40-CBC : 0), Properties () +00A7E4F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (RC2-40-CBC : 0), Properties () ok 26 - load v3-certs-RC2 no asn1 errors ok 27 # skip sm2 not disabled # notBefore=Dec 12 20:16:50 2020 GMT @@ -49974,13 +50010,13 @@ Invalid date format: invalid_format ../../util/wrap.pl ../../apps/openssl x509 -noout -dates -dateopt invalid_format -in ../../../test/certs/ca-cert.pem => 1 ok 30 - Run with invalid -dateopt format -..+++++++++++++++++++++++++++++++++++++++*....+...+.....+.........+..........+.....+++++++++++++++++++++++++++++++++++++++*....+.....+....+.....+.+..............+...................+......++++++ -...........+++++++++++++++++++++++++++++++++++++++*...+...+....+....................+.+........+....+..+..........+...+...............+...+..+.+.....+++++++++++++++++++++++++++++++++++++++*........+.+..........................................+..+...+......................+.....+.+.....+...+............+.......+...+...+......+...+.....+...+.......+...+...+..+...+.+.............................+.......+.....+..........+.....+.........+...+.+..+.............+..+...+....+......+..+....+.....+...+.......+...........+............++++++ +..+++++++++++++++++++++++++++++++++++++++*....+...+++++++++++++++++++++++++++++++++++++++*.....+.............+.....+....+.....+............+...+......+.+......+.....+.......+.....+.+.....+.+..............+.+......+.........+.....+....+...........+...+.+...........+...+.+.....+.......+..+.+......+...+..+.+...+.....+...............+....+..+.+.....+.......+...+.....+...............+............+.+..+...............+...+.+......+...+.....................+........+.............+.....+.........+...+..........+............+..............+.+.....+...+..................+.......+............+.....+......+............+...+.......+......+.....+.........+...+.........+..........+........+..................+....+...+..+.+...+..+..........+.....+....+...+......+.....+.+......+..+............+..........+........+......+......+.+..+..........+.................+...+.+..+....+...+..+....+..+...+....+......+..+....+...+..+....+.....+.+......+.........+...........+...+....+..+.............+...+...+.........+.....+...+...+.......+...+.....+..........+......+......+...+..+....+...+...+............+..+......+...+....+...+...+......+..............+....+........+...+................+.....+....+...........+......+...+......+.............+..+.+.....+............+.......+........+...+...+......+...+.+...........+...+..........+..+.+.......................+....+...+..............+..........+......+........+....+...........+......+.+..+.+.....+.+......+..+..................+...+......+....+...............+..+....+..............+....+..................+.....+....+......+.....+....+...+......+..+.........+....+......+...+......++++++ +.........+...+...........+....+++++++++++++++++++++++++++++++++++++++*.........+...+............+................+...+..+.........+......+++++++++++++++++++++++++++++++++++++++*.......+..+....+..+.........+...+...+............+.......+...+............+.........+......+......+..+.+...........+...+......+.+...+......+.........+..+.+.....+....+...........+...+............+.......+......+......+......+..+.+..+.........+.+..+......+..........+...........+..........+...+...........+.........+.+......+...++++++ ----- ../../util/wrap.pl ../../apps/openssl req -x509 -newkey 'rsa:2048' -config ../../../apps/openssl.cnf -keyout a-key.pem -out a-cert.pem -days 365 -nodes -subj /CN=test.example.com => 0 ok 31 -.+.......+..+.+...............+...+.....+.......+..+...+....+.....+....+..+...................+.....+...+.+.....+.......+...+.....+.+.....+.........+++++++++++++++++++++++++++++++++++++++++++++*...+....+++++++++++++++++++++++++++++++++++++++++++++*.+..........+...............+...+...+..+....+...............+.......................+............+...+.....................+....+...+...+.........+..+...+............+......+..........+...+..+...................+.....+.....................+...........................+.+......+...........+......................+......+.................+.......+...+............+......+..+...+................+........+......+...................+...+.......................+.+........+..........+...+.....+...+.........+.+......+.........+...............+.....+...............+......+.+............+..+.........+.+.....+......+..........+.....+.......+.....+...+....+...+...+..+.+.........+.....+.......+......+..+.............+..+..................+.........+++++ -......+.+.....+.......+..+...+................+..+...+....+..+.........+.+......+........+.+.....+.+............+..+++++++++++++++++++++++++++++++++++++++++++++*.+...+.......+.....+.......+.................+....+......+...+..+.............+...+..+...+...+................+.....+.+........+.+++++++++++++++++++++++++++++++++++++++++++++*.....................+............+...........+............+...........................................+.................+....+.........+..+...+.+...+...+..............+.+..+...+............+...+....+.....+.........+......+....+.........+....................+.+......+......+........+.+......+............+.....+......+......+....+................................+...+............+...+...............+.+...........+....+......+..+......+..........+...........+.+.....+...............+............+...............+.+............+.....+...+.+...............+.....................+..+..................+...+.+.......................+.+++++ +.......+.......+.....+....+...........+....+......+..+.......+...+++++++++++++++++++++++++++++++++++++++++++++*.............+++++++++++++++++++++++++++++++++++++++++++++*..+.....+.+........+............+.+..............+.+...+..+............+...+.........+...+...+...+....+............+...+...+..+...............+......+....+...+........+....+..+......+.......+..+......+.......+.....+...+++++ +..+...+..+.......+...+.....+...+....+...............+...+..+...............+.+..+.+..+.......+..+.+..+.......+...+......+..+...+......+.............+..+...+.+.....+.+...+......+.....+....+..+.+..+.+.....+................+...+...+..+.......+++++++++++++++++++++++++++++++++++++++++++++*..............+..........+++++++++++++++++++++++++++++++++++++++++++++*...+..+.+.........+..............+..........+.........+........+....+.......................+.+......+.....+...+...+...............+.......+..+.........+............+....+...+......+.....+.......+...+.........+..+...+...............+..........+.....+...+...+.......+............+......+.................+...+.......+..+.+......+........+.......+......+...+..+..........+..............+......+............+................+.....+.......+..+.+..+....+.............................+......+.....................+...............+....+...+........+..........+..+.......+.....+....+...............+.........+..+.........+......+......+...+......+.+.....+.........+....+..+.......+....................+.............+..+...+...................+...........+.......+..+.+.........+...+..+...+...+.........................+.................+.+..+............+...+.........+.........+....+............+..............+.....................+.+..................+..+..........+........+...................+...+.........+........+..........+...........+..........+..............+......+...............+..........+............+.........+...+........+............+.+............+..............+....+..+....+........+.............+...+..+.........+...+.+...........+.........+.+....................................+..+.+.........+...+.....+..........+...+...........+...............+...+++++ ----- ../../util/wrap.pl ../../apps/openssl req -x509 -newkey 'rsa:4096' -config ../../../apps/openssl.cnf -keyout ca-key.pem -out ca-cert.pem -days 3650 -nodes -subj /CN=ca.example.com => 0 ok 32 @@ -49988,12 +50024,12 @@ ok 33 ok 34 Error checking extension section ext -0017ECF7:error:1108000D:X509 V3 routines:v2i_issuer_sign_tool:ASN1 lib:../crypto/x509/v3_ist.c:56: -0017ECF7:error:11000080:X509 V3 routines:X509V3_EXT_nconf_int:error in extension:../crypto/x509/v3_conf.c:48:section=ext, name=issuerSignTool, value=signTool +00F7E8F7:error:1108000D:X509 V3 routines:v2i_issuer_sign_tool:ASN1 lib:../crypto/x509/v3_ist.c:56: +00F7E8F7:error:11000080:X509 V3 routines:X509V3_EXT_nconf_int:error in extension:../crypto/x509/v3_conf.c:48:section=ext, name=issuerSignTool, value=signTool ../../util/wrap.pl ../../apps/openssl x509 -req -in ../../../test/certs/x509-check.csr -signkey ../../../test/certs/x509-check-key.pem -out /dev/null -days 3650 -extensions ext -extfile ../../../test/invalid-x509.cnf => 1 ok 35 -..+.....+......+....+..+....+...+..+++++++++++++++++++++++++++++++++++++++++++++*.....+...+...+..+...+....+......+...+.....+..........+...........+...+...+...+......+....+.....+......+.+..+...+....+.........+......+...........+....+...+..+...+......+.+......+.........+...........+....+.........+..+.......+........+....+...............+...+...+............+......+...........+.+.....+...+.......+.....+.........+....+.........+..+....+......+...+..+...+...+++++++++++++++++++++++++++++++++++++++++++++*.+.+..............+......+.........+......+.+.............................+.+..+.+..+.........+..........+...+.....+...+...+.+.....+.+..+.......+........+.....................+.+.....+....+............+............+......+.........+....................+.+......+.....+......+++++ -.........+..+.........+.........+.+..+..........+..+++++++++++++++++++++++++++++++++++++++++++++*..+......+.+......+..+......+.+...+.....+......+.+...+..+++++++++++++++++++++++++++++++++++++++++++++*..........+..+...............+.+.....+.........+.......+...+...........+............+..................+.+...+........+.........+.+.................+...+.........+.+..............+....+.....+......+....+..+.............+...............+.....+....+...+..............+................+..+..........+...+........+............+....+...+...........+.......+..+..........+.....+.............+++++ +.........+++++++++++++++++++++++++++++++++++++++++++++*..+.......+++++++++++++++++++++++++++++++++++++++++++++*...+.+...+.....+.......+.....+......+...............+.......+..+................+.........+..............+..........+...........................+..............+...+............+...+............................+.................+...+.......+..+.+........+.+.....+....+..+...+.......+............+.....+..........+...+..+......+.+.....+.+..+.......+......+...+..+...............+...............+......................+.....+.+..+...+....+........+.......+..+...............+....+.........+..+...+......+.......+.....+...+......+...+.......+..............+.+...........+....+.............................+.+...............+...+........+..........+.....+.......+....................+.......+......+...+...................................+.+.....+....+.....+....+........+.......+.....+...+...+.....................+.+..+++++ +...............+.+............+...+......+.....+...+.+..+.......+++++++++++++++++++++++++++++++++++++++++++++*...+......+...+++++++++++++++++++++++++++++++++++++++++++++*......+...............+...+...+.............................+...............+.+...........................+...+......+...+..+......+....+...+......+.........+......+...............+.....+....+...........+......................+..+......+.+......+..+.............+.....+............+.+..............+.............+.....+...+..........+..............+.+......+...........+.......+..+....+.........+............+.........+..+....+...........+.............+...............+.....+....+..+...+...+...+............+.......+......+..+...............+...+.+...........+.......+..+.+...+.....+......+.+....................+...+......+.............+...+............+...............+......+.........+..+..........+........+.............+..+.......+......+...+...........+....+.........+..+................+.........+.........+....................+......+......+...+.+...+...+...+..............+..........+.....+++++ ----- ../../util/wrap.pl ../../apps/openssl req -new -newkey 'rsa:4096' -keyout b-key.pem -out b-cert.csr -nodes -config ../../../apps/openssl.cnf -subj /CN=b.example.com => 0 ok 36 @@ -50016,117 +50052,117 @@ # Data: # Version: 3 (0x2) # Serial Number: -# 2b:a6:5c:74:54:67:17:89:0c:72:d2:35:fa:14:af:c2:7c:b9:18:8b +# 5b:8b:aa:0a:b0:91:92:e0:ba:d2:96:55:41:a3:1b:8f:58:8f:d8:01 # Signature Algorithm: sha256WithRSAEncryption # Issuer: CN=ca.example.com # Validity -# Not Before: Apr 12 07:47:43 2024 GMT -# Not After : May 12 07:47:43 2024 GMT +# Not Before: May 15 15:00:57 2025 GMT +# Not After : Jun 14 15:00:57 2025 GMT # Subject: CN=b.example.com # Subject Public Key Info: # Public Key Algorithm: rsaEncryption # Public-Key: (4096 bit) # Modulus: -# 00:b2:9f:e7:e0:19:6a:9e:6f:7e:66:a9:f0:fb:fc: -# 92:0c:1c:ed:49:f9:72:0c:08:da:0f:93:98:c4:18: -# cd:26:8e:58:6e:d4:33:2f:fc:c6:39:6f:f8:05:33: -# 46:a9:07:41:a1:f4:b7:02:43:ac:4f:6d:a2:65:47: -# 67:e4:eb:6e:d7:e6:35:2a:5c:79:28:e7:fc:41:78: -# 1e:32:31:d4:31:c1:fe:69:71:2b:38:8a:fe:20:13: -# cf:93:7e:06:9a:d8:b8:81:c5:01:4d:6b:3e:64:c8: -# a5:df:ca:06:e8:23:db:b9:ac:1b:c0:d2:82:e9:ee: -# 17:f8:d0:ee:9d:08:a4:8d:f1:9d:d5:55:f0:e6:82: -# 2f:d4:aa:a8:6c:a8:86:82:82:f8:e8:08:25:b6:d3: -# 03:96:92:c0:c2:b1:f7:71:e2:89:27:86:d5:54:4d: -# e1:88:61:7f:45:27:0d:14:42:f0:1e:d5:72:54:42: -# 29:d7:42:24:3e:89:41:79:c0:8d:2b:76:2b:08:c3: -# 0f:97:c7:fb:f8:4d:43:d4:23:9f:75:39:15:47:11: -# 2d:7b:c9:0e:7f:4f:65:ba:3d:92:a0:ef:53:85:a9: -# ee:d8:34:c4:26:a6:77:25:37:eb:9b:c4:cf:f1:41: -# ac:8c:dd:d7:73:25:f2:5d:1a:c2:01:14:9d:7c:84: -# 89:8a:c1:49:04:dc:86:3b:86:9c:b2:fa:55:18:02: -# 75:72:3a:a2:45:85:62:79:cc:a1:74:f5:04:b8:bf: -# 16:d6:ae:25:63:ee:1d:fd:42:ad:52:78:50:b7:bd: -# bf:c2:2b:8a:93:b2:6f:00:ce:44:a4:fc:09:34:42: -# b1:e7:a1:61:8f:b6:d6:56:99:ed:55:28:87:41:53: -# 4e:58:9d:c0:35:43:c3:c3:f8:13:c0:75:d9:50:a6: -# ef:6b:82:9e:de:83:84:95:86:f0:81:4b:a2:e0:d3: -# 23:4d:e1:c1:e4:a5:37:8b:c1:53:cb:cd:38:b2:37: -# f6:cf:8c:d6:6e:c0:0d:05:1d:ab:a9:d5:07:27:4f: -# 56:16:5e:54:ef:7c:32:d6:3a:12:15:aa:d9:07:bd: -# b7:4c:6d:57:b2:a4:08:ec:4e:c1:58:85:59:da:d0: -# 87:f3:ab:d5:eb:60:94:a1:27:76:04:b3:0f:c9:ec: -# a7:12:33:fc:a3:be:f4:25:4c:33:af:79:66:60:95: -# f1:2e:05:fb:0a:4c:41:af:c5:df:04:cf:17:58:a3: -# 7b:eb:5e:25:08:ee:fd:98:3f:cd:b8:4c:45:36:8a: -# 3e:8b:00:cf:fc:54:a8:6a:45:d6:e1:2c:36:b4:f0: -# 28:56:7c:11:4b:e9:dc:dc:de:c9:b9:4e:20:42:7c: -# bb:22:07 +# 00:d1:84:4a:d7:4f:63:3c:67:80:ca:19:01:fe:4b: +# 2e:ea:2e:f4:74:d6:59:33:fa:b6:ee:6d:d7:0a:de: +# 4e:57:51:a5:37:d0:58:1c:05:3d:e3:e3:1d:2c:cb: +# f4:03:ca:76:20:18:b3:27:09:80:ca:70:7b:5c:57: +# 35:d7:d1:ba:46:4b:7a:0a:de:e7:91:ce:9a:6a:9c: +# 19:09:16:1b:bb:53:b2:0f:bf:ec:51:80:2b:6b:c9: +# 94:b6:b1:19:c9:fa:c6:d7:39:cb:46:da:e0:33:3c: +# 23:36:3b:ae:a9:2e:e2:b1:fe:63:90:2a:b1:9d:c1: +# 8c:ed:11:f9:b5:db:cf:c1:30:83:f8:aa:a1:3c:b5: +# 76:60:2c:cb:ea:f9:9d:11:66:64:bc:3a:13:26:57: +# 26:e5:af:66:be:87:4d:d8:ba:a4:fc:63:77:53:0a: +# 6c:e6:15:9c:cd:96:9e:bd:93:11:86:e6:71:02:70: +# ee:c3:c8:2f:a2:89:0a:67:ce:4a:d7:c4:49:09:1c: +# 1d:fe:f7:a1:5b:2f:3b:04:01:97:4e:2f:25:37:7c: +# 86:a4:c6:29:81:6f:f1:54:a9:57:e2:28:48:c3:c4: +# 24:54:d5:3f:f6:f1:4f:d8:db:c9:2c:d7:20:c2:91: +# dd:08:b6:c6:2e:8b:0e:1f:ab:df:a6:29:b2:65:3f: +# 64:44:fd:d5:f5:00:9a:7e:bf:a6:f6:50:dc:1a:ff: +# 4d:8a:f7:b0:47:76:38:c7:70:2d:88:1c:d9:1d:0f: +# 5f:14:ea:d8:eb:02:56:c9:c5:a3:c4:58:62:c0:3d: +# f5:07:a2:e1:b3:4c:07:bd:8f:92:cd:dc:cc:1a:7d: +# 53:22:b1:fa:08:dd:30:e7:26:18:0b:3e:89:7b:79: +# c7:e6:e3:9c:bf:b0:fe:88:8b:c0:f0:0e:26:55:43: +# cb:79:c0:aa:0f:6b:d6:b9:03:6a:a0:04:e8:b9:23: +# 4f:c5:64:79:5e:c0:11:bd:09:94:d5:97:69:dc:e5: +# 19:9a:03:82:e2:8c:c4:1c:3f:d6:7f:3a:29:e9:3c: +# 62:4b:59:d9:e8:e6:61:c6:d6:f4:c3:c9:04:f6:23: +# 2a:85:93:bf:74:13:e6:62:5d:71:09:1e:9e:eb:08: +# 7b:7a:98:e7:fa:ef:29:67:e1:98:b0:0b:b3:d6:79: +# 77:f4:66:06:1f:6b:9e:9b:c3:c6:d7:3f:d0:02:38: +# 8c:9b:60:9e:5c:49:7b:0f:dc:7c:52:f4:e6:48:db: +# b5:2b:35:1f:8b:16:e0:b4:79:75:6a:4c:06:0f:57: +# 7e:b3:7b:59:3b:80:14:b6:3b:eb:57:8a:53:db:f3: +# d3:d2:58:35:bd:18:8d:65:b6:71:e0:19:81:01:fe: +# 39:4a:4f # Exponent: 65537 (0x10001) # X509v3 extensions: # X509v3 Subject Key Identifier: -# 97:FA:C7:36:D5:0F:9C:9A:46:35:E1:3C:40:4F:D2:B0:00:ED:37:2E +# 3D:6D:9E:6C:07:2E:60:43:8A:28:C9:5E:E5:83:56:3C:7F:98:CA:C9 # X509v3 Authority Key Identifier: -# C1:08:59:4E:04:F3:DD:69:55:A3:3D:21:8C:22:A9:B5:91:10:7C:FB +# 7A:CF:53:35:64:28:30:09:BC:C7:96:55:3C:6A:A5:CD:39:4F:68:51 # Signature Algorithm: sha256WithRSAEncryption # Signature Value: -# 92:2f:7f:7d:e3:d3:40:fd:a9:61:d4:cd:97:7c:98:4c:91:45: -# 4c:3d:e3:23:9d:26:ed:d8:76:84:14:65:56:9a:9a:91:91:d5: -# f0:7d:18:a2:f8:3e:50:1a:06:e7:50:bc:b9:8b:92:b0:8d:78: -# 7c:2d:cd:9d:73:66:f4:c8:d9:31:7b:99:33:15:42:7e:e5:25: -# 10:45:98:63:25:e4:e7:9d:d3:5e:89:3f:ef:00:a7:cc:e3:d1: -# 1b:19:bc:d5:da:70:53:53:58:47:c8:ec:e3:72:82:7b:3d:bb: -# d7:cc:ab:58:2c:73:ef:41:54:4f:44:76:b6:b3:18:8b:47:1b: -# 94:b6:d5:6e:9d:c9:61:c6:39:ea:d1:9e:62:23:3e:b7:97:46: -# 05:74:ea:45:70:bd:68:9e:04:71:10:3e:55:8c:b7:0e:42:d0: -# 15:53:59:2e:57:5d:10:50:be:d8:2c:f3:4e:0d:36:b8:d0:77: -# c2:01:9f:69:e8:a8:d6:d8:37:b2:bf:19:ea:9c:82:26:d7:a9: -# 04:f4:9d:86:66:16:45:00:dd:4d:e8:60:c5:53:12:1f:b0:6c: -# 4e:bc:81:1d:e8:c1:96:48:71:b1:d2:98:be:27:1f:50:de:0c: -# 03:33:8e:3f:bb:99:7a:8b:c7:75:75:b0:cc:15:57:a3:26:b1: -# de:77:7f:b2:c4:2e:56:bb:33:f1:98:0e:f7:db:f7:6b:99:21: -# 4d:b9:d3:2a:37:4b:9e:bf:29:98:87:f1:9c:9b:c8:12:76:e9: -# 26:ef:22:1e:dd:c2:1c:b1:b5:4c:a4:23:ae:25:ad:63:a7:c7: -# bf:b4:93:d2:7c:56:26:bf:8b:45:b2:be:81:ad:a5:6f:da:31: -# c8:a1:2d:86:f3:56:87:8e:38:63:cb:a4:79:fd:58:03:cb:f0: -# 8c:c6:60:8b:83:a2:52:fe:48:9f:6d:4a:89:19:15:cc:24:23: -# 23:86:1f:e9:fd:fd:c9:6d:76:20:ae:66:ed:73:35:66:b0:a6: -# 35:2c:8a:dc:9d:01:30:28:e8:26:c1:46:dc:1a:4b:d9:17:84: -# cb:c1:c9:cf:0a:0d:72:8e:d1:3f:65:b8:58:f7:c8:aa:e8:e8: -# 6d:63:2e:c0:ef:b6:50:a9:3d:c2:02:3b:30:20:1f:fb:d2:25: -# 63:bb:26:30:31:47:0c:30:c7:17:13:a5:77:9a:ff:70:6d:dc: -# 1b:b2:43:2c:f0:16:9c:46:07:be:de:77:cc:cb:d1:1b:04:bc: -# 3c:c6:fd:be:a8:f8:25:40:b4:24:eb:03:8d:29:c8:cd:43:ef: -# d3:49:13:38:d4:f0:af:00:4a:c9:8e:4c:06:a3:67:db:6c:17: -# 65:97:f7:15:a8:63:8b:cf +# 7d:b9:50:20:e0:e1:77:cd:15:54:b2:c0:e4:89:41:26:fd:12: +# d9:b0:b7:01:02:e8:2c:ec:be:36:59:8c:3e:81:fb:05:0f:59: +# 01:f5:92:a3:88:a9:8c:30:de:05:a7:29:ac:88:9f:86:9d:59: +# de:87:da:78:91:1d:1e:e5:34:cc:55:eb:88:da:b3:30:6e:b6: +# cc:da:64:48:42:e8:40:a7:12:b6:09:92:8e:17:56:f0:6d:72: +# 2c:97:1e:42:ce:99:34:6a:38:5e:1f:a9:89:59:40:45:55:00: +# ee:b8:8a:90:b5:ea:9c:5e:1c:2d:ce:74:af:ba:c5:9b:c1:11: +# 74:90:8e:a3:86:21:a5:87:d6:e4:35:7e:8b:70:e4:38:b1:0b: +# 5d:78:dc:34:3a:9f:39:4e:ef:e3:0b:02:b0:d1:c1:a8:3f:18: +# ab:62:57:45:e8:15:ab:00:77:87:1c:21:28:1b:45:81:70:a6: +# ee:0f:0b:49:a7:79:1b:ac:54:c8:a8:80:4a:96:ac:95:cb:8c: +# e2:9a:c5:2b:56:0a:23:1f:6d:80:18:2f:9c:dd:7c:58:21:3b: +# 61:2a:0e:9b:bb:00:02:89:02:8f:6c:be:a9:a4:cc:d0:a0:c5: +# fe:30:bd:bf:8a:d4:15:18:b4:da:5e:23:0a:b2:b8:d8:64:01: +# ad:90:81:db:12:d2:89:bb:7d:9b:66:88:a3:0d:a1:24:ad:da: +# b1:c5:22:85:c6:5a:34:4b:ad:3a:b3:4c:69:8d:d6:d4:a3:13: +# 62:8c:c5:d0:6c:99:36:5f:a9:54:42:fd:22:48:6c:3a:e8:fe: +# f3:dd:bf:f0:f2:6b:c6:d8:dc:5f:14:1a:60:2a:04:47:30:e1: +# 3e:e6:67:70:fa:fc:ec:81:0a:3f:6a:dc:9d:a5:5d:d5:41:06: +# 9d:94:c0:5d:35:92:28:d1:ef:8f:2b:e9:50:cf:b8:eb:4b:73: +# a5:5b:21:dc:42:39:b8:7b:b3:0e:39:90:ae:8f:4b:76:ea:fe: +# db:5b:45:7e:ba:27:7f:d0:35:f4:df:e0:e4:45:7e:fa:fc:aa: +# 81:7b:eb:55:e6:a7:43:44:2c:03:fd:87:19:c6:a2:7f:7a:62: +# 96:e4:f7:5c:08:89:e2:78:0f:46:0d:49:35:34:c7:64:1f:bb: +# 8a:a1:38:a3:4b:25:06:11:17:86:31:06:fd:e4:28:65:06:8a: +# ae:38:99:60:86:4b:a7:5a:37:3c:a0:9f:74:24:0f:34:60:bd: +# 05:a7:e8:93:9d:69:f0:b0:4d:76:42:78:af:91:c8:f3:44:a2: +# da:78:75:9e:7d:50:02:65:c0:58:00:80:ea:ce:1b:38:f9:0e: +# 35:c4:96:10:a8:a0:a6:33 # -----BEGIN CERTIFICATE----- -# MIIFATCCAumgAwIBAgIUK6ZcdFRnF4kMctI1+hSvwny5GIswDQYJKoZIhvcNAQEL -# BQAwGTEXMBUGA1UEAwwOY2EuZXhhbXBsZS5jb20wHhcNMjQwNDEyMDc0NzQzWhcN -# MjQwNTEyMDc0NzQzWjAYMRYwFAYDVQQDDA1iLmV4YW1wbGUuY29tMIICIjANBgkq -# hkiG9w0BAQEFAAOCAg8AMIICCgKCAgEAsp/n4Blqnm9+Zqnw+/ySDBztSflyDAja -# D5OYxBjNJo5YbtQzL/zGOW/4BTNGqQdBofS3AkOsT22iZUdn5Otu1+Y1Klx5KOf8 -# QXgeMjHUMcH+aXErOIr+IBPPk34Gmti4gcUBTWs+ZMil38oG6CPbuawbwNKC6e4X -# +NDunQikjfGd1VXw5oIv1KqobKiGgoL46AglttMDlpLAwrH3ceKJJ4bVVE3hiGF/ -# RScNFELwHtVyVEIp10IkPolBecCNK3YrCMMPl8f7+E1D1COfdTkVRxEte8kOf09l -# uj2SoO9Thanu2DTEJqZ3JTfrm8TP8UGsjN3XcyXyXRrCARSdfISJisFJBNyGO4ac -# svpVGAJ1cjqiRYViecyhdPUEuL8W1q4lY+4d/UKtUnhQt72/wiuKk7JvAM5EpPwJ -# NEKx56Fhj7bWVpntVSiHQVNOWJ3ANUPDw/gTwHXZUKbva4Ke3oOElYbwgUui4NMj -# TeHB5KU3i8FTy804sjf2z4zWbsANBR2rqdUHJ09WFl5U73wy1joSFarZB723TG1X -# sqQI7E7BWIVZ2tCH86vV62CUoSd2BLMPyeynEjP8o770JUwzr3lmYJXxLgX7CkxB -# r8XfBM8XWKN7614lCO79mD/NuExFNoo+iwDP/FSoakXW4Sw2tPAoVnwRS+nc3N7J -# uU4gQny7IgcCAwEAAaNCMEAwHQYDVR0OBBYEFJf6xzbVD5yaRjXhPEBP0rAA7Tcu -# MB8GA1UdIwQYMBaAFMEIWU4E891pVaM9IYwiqbWREHz7MA0GCSqGSIb3DQEBCwUA -# A4ICAQCSL39949NA/alh1M2XfJhMkUVMPeMjnSbt2HaEFGVWmpqRkdXwfRii+D5Q -# GgbnULy5i5KwjXh8Lc2dc2b0yNkxe5kzFUJ+5SUQRZhjJeTnndNeiT/vAKfM49Eb -# GbzV2nBTU1hHyOzjcoJ7PbvXzKtYLHPvQVRPRHa2sxiLRxuUttVunclhxjnq0Z5i -# Iz63l0YFdOpFcL1ongRxED5VjLcOQtAVU1kuV10QUL7YLPNODTa40HfCAZ9p6KjW -# 2DeyvxnqnIIm16kE9J2GZhZFAN1N6GDFUxIfsGxOvIEd6MGWSHGx0pi+Jx9Q3gwD -# M44/u5l6i8d1dbDMFVejJrHed3+yxC5WuzPxmA732/drmSFNudMqN0uevymYh/Gc -# m8gSdukm7yIe3cIcsbVMpCOuJa1jp8e/tJPSfFYmv4tFsr6BraVv2jHIoS2G81aH -# jjhjy6R5/VgDy/CMxmCLg6JS/kifbUqJGRXMJCMjhh/p/f3JbXYgrmbtczVmsKY1 -# LIrcnQEwKOgmwUbcGkvZF4TLwcnPCg1yjtE/ZbhY98iq6OhtYy7A77ZQqT3CAjsw -# IB/70iVjuyYwMUcMMMcXE6V3mv9wbdwbskMs8BacRge+3nfMy9EbBLw8xv2+qPgl -# QLQk6wONKcjNQ+/TSRM41PCvAErJjkwGo2fbbBdll/cVqGOLzw== +# MIIFATCCAumgAwIBAgIUW4uqCrCRkuC60pZVQaMbj1iP2AEwDQYJKoZIhvcNAQEL +# BQAwGTEXMBUGA1UEAwwOY2EuZXhhbXBsZS5jb20wHhcNMjUwNTE1MTUwMDU3WhcN +# MjUwNjE0MTUwMDU3WjAYMRYwFAYDVQQDDA1iLmV4YW1wbGUuY29tMIICIjANBgkq +# hkiG9w0BAQEFAAOCAg8AMIICCgKCAgEA0YRK109jPGeAyhkB/ksu6i70dNZZM/q2 +# 7m3XCt5OV1GlN9BYHAU94+MdLMv0A8p2IBizJwmAynB7XFc119G6Rkt6Ct7nkc6a +# apwZCRYbu1OyD7/sUYAra8mUtrEZyfrG1znLRtrgMzwjNjuuqS7isf5jkCqxncGM +# 7RH5tdvPwTCD+KqhPLV2YCzL6vmdEWZkvDoTJlcm5a9mvodN2Lqk/GN3Uwps5hWc +# zZaevZMRhuZxAnDuw8gvookKZ85K18RJCRwd/vehWy87BAGXTi8lN3yGpMYpgW/x +# VKlX4ihIw8QkVNU/9vFP2NvJLNcgwpHdCLbGLosOH6vfpimyZT9kRP3V9QCafr+m +# 9lDcGv9NivewR3Y4x3AtiBzZHQ9fFOrY6wJWycWjxFhiwD31B6Lhs0wHvY+SzdzM +# Gn1TIrH6CN0w5yYYCz6Je3nH5uOcv7D+iIvA8A4mVUPLecCqD2vWuQNqoATouSNP +# xWR5XsARvQmU1Zdp3OUZmgOC4ozEHD/Wfzop6TxiS1nZ6OZhxtb0w8kE9iMqhZO/ +# dBPmYl1xCR6e6wh7epjn+u8pZ+GYsAuz1nl39GYGH2uem8PG1z/QAjiMm2CeXEl7 +# D9x8UvTmSNu1KzUfixbgtHl1akwGD1d+s3tZO4AUtjvrV4pT2/PT0lg1vRiNZbZx +# 4BmBAf45Sk8CAwEAAaNCMEAwHQYDVR0OBBYEFD1tnmwHLmBDiijJXuWDVjx/mMrJ +# MB8GA1UdIwQYMBaAFHrPUzVkKDAJvMeWVTxqpc05T2hRMA0GCSqGSIb3DQEBCwUA +# A4ICAQB9uVAg4OF3zRVUssDkiUEm/RLZsLcBAugs7L42WYw+gfsFD1kB9ZKjiKmM +# MN4FpymsiJ+GnVneh9p4kR0e5TTMVeuI2rMwbrbM2mRIQuhApxK2CZKOF1bwbXIs +# lx5Czpk0ajheH6mJWUBFVQDuuIqQteqcXhwtznSvusWbwRF0kI6jhiGlh9bkNX6L +# cOQ4sQtdeNw0Op85Tu/jCwKw0cGoPxirYldF6BWrAHeHHCEoG0WBcKbuDwtJp3kb +# rFTIqIBKlqyVy4zimsUrVgojH22AGC+c3XxYITthKg6buwACiQKPbL6ppMzQoMX+ +# ML2/itQVGLTaXiMKsrjYZAGtkIHbEtKJu32bZoijDaEkrdqxxSKFxlo0S606s0xp +# jdbUoxNijMXQbJk2X6lUQv0iSGw66P7z3b/w8mvG2NxfFBpgKgRHMOE+5mdw+vzs +# gQo/atydpV3VQQadlMBdNZIo0e+PK+lQz7jrS3OlWyHcQjm4e7MOOZCuj0t26v7b +# W0V+uid/0DX03+DkRX76/KqBe+tV5qdDRCwD/YcZxqJ/emKW5PdcCInieA9GDUk1 +# NMdkH7uKoTijSyUGEReGMQb95ChlBoquOJlghkunWjc8oJ90JA80YL0Fp+iTnWnw +# sE12QnivkcjzRKLaeHWefVACZcBYAIDqzhs4+Q41xJYQqKCmMw== # -----END CERTIFICATE----- ../../util/wrap.pl ../../apps/openssl x509 -req -text -CAcreateserial -CA test_x509.folder/ca-cert.pem -CAkey ca-key.pem -in b-cert.csr => 0 ok 44 @@ -71765,34 +71801,34 @@ ok 19 - test_pkcs8key_nid_bio # Subtest: test_PEM_read_bio_negative 1..6 - # 0037F0F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM + # 00F7E7F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM ok 11 - iteration 1 - # 0037F0F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM + # 00F7E7F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM ok 12 - iteration 2 - # 0037F0F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM + # 00F7E7F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM ok 13 - iteration 3 - # 0037F0F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM + # 00F7E7F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM ok 14 - iteration 4 - # 0037F0F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM + # 00F7E7F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM ok 15 - iteration 5 - # 0037F0F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM + # 00F7E7F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM ok 16 - iteration 6 ok 20 - test_PEM_read_bio_negative # Subtest: test_PEM_read_bio_negative_wrong_password 1..2 - # 0037F0F7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:178: - # 0037F0F7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:178: - # 0037F0F7:error:1C80009F:Provider routines:epki2pki_decode:unable to get passphrase:../providers/implementations/encode_decode/decode_epki2pki.c:121: - # 0037F0F7:error:0480006D:PEM routines:PEM_def_callback:problems getting password:../crypto/pem/pem_lib.c:62: - # 0037F0F7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:178: - # 0037F0F7:error:04800068:PEM routines:pem_read_bio_key_legacy:bad password read:../crypto/pem/pem_pkey.c:159: + # 00F7E7F7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:178: + # 00F7E7F7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:178: + # 00F7E7F7:error:1C80009F:Provider routines:epki2pki_decode:unable to get passphrase:../providers/implementations/encode_decode/decode_epki2pki.c:121: + # 00F7E7F7:error:0480006D:PEM routines:PEM_def_callback:problems getting password:../crypto/pem/pem_lib.c:62: + # 00F7E7F7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:178: + # 00F7E7F7:error:04800068:PEM routines:pem_read_bio_key_legacy:bad password read:../crypto/pem/pem_pkey.c:159: ok 17 - iteration 1 - # 0037F0F7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:178: - # 0037F0F7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:178: - # 0037F0F7:error:1C80009F:Provider routines:epki2pki_decode:unable to get passphrase:../providers/implementations/encode_decode/decode_epki2pki.c:121: - # 0037F0F7:error:0480006D:PEM routines:PEM_def_callback:problems getting password:../crypto/pem/pem_lib.c:62: - # 0037F0F7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:178: - # 0037F0F7:error:04800068:PEM routines:pem_read_bio_key_legacy:bad password read:../crypto/pem/pem_pkey.c:159: + # 00F7E7F7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:178: + # 00F7E7F7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:178: + # 00F7E7F7:error:1C80009F:Provider routines:epki2pki_decode:unable to get passphrase:../providers/implementations/encode_decode/decode_epki2pki.c:121: + # 00F7E7F7:error:0480006D:PEM routines:PEM_def_callback:problems getting password:../crypto/pem/pem_lib.c:62: + # 00F7E7F7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:178: + # 00F7E7F7:error:04800068:PEM routines:pem_read_bio_key_legacy:bad password read:../crypto/pem/pem_pkey.c:159: ok 18 - iteration 2 ok 21 - test_PEM_read_bio_negative_wrong_password ok 22 - test_rsa_pss_sign @@ -74197,76 +74233,76 @@ # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCDaN+YBVatyQkClv1g - # rtHUAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQgP2v6pc8WVz09TfH - # L/9wqARQdUVi5nxmc8T2zupfkk7WitE+rna2xJ4bGv4WnWb2ho9J0AS1kpdlw4XB - # 3Ng6l1Imphz7pzfWJ0ptcw9Cf/Lcr1Rarj2XFgFfGZ8bgYEG3SY= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCpXPN+6xzjs3V2zS5G + # WC3RAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQatHv3+LiIq0upiE2 + # UP+jygRQ+3OTSorOclljzBvDrwB/lvGTxuVbg6O1GUVyiu4qKZnsK//ExX4KRqna + # joce4rq8EBF65vgtdDZvdMwDQep/PAT/XnMZMAp3ooXEquZMEUE= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBD9vat1QUfrTmcWbJBe - # HQuMAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQwXuSOhjxRNv2v0U9 - # NPAOMQRQk0xx9mYbvLr53Qzn9jCuxFTtrw+/wymam8TpNTc0UMr8KznefRzJvBMR - # rxEqmn/d8qF399yhjEwA7ujiyhGcK0OUSP3UC/rskS5mjkNTVfc= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDpG05RVWKYCUFxATQa + # K9lxAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQilf+DWIPZpWgcgvc + # Ls5yTgRQZINu2cKTaGnfsdcuTTEIXJXzglufzofxvk2iPOEY7DY8xxQ4seFSWpId + # wy4V86xzo1T+ByLPmEUmq65E8/o4LqIQtHY9RqjwfK9QPkec2a4= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCmsddPGBk9m+XWPiXc - # O1JqAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQuYk9Nf251bvxqIGo - # bRvNcwRQ70ruAkuHCPfzliEclj3f9rgB7i4lVnZgSCFeu1WH4kHDJHKu2wlisu0A - # zFsg7DEO4Gx4Gyt4eYRCOuq+YHq2/fB64bl99Sjl2RkiNZ4Y33k= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDo74jYq+JfHZn47I4k + # YswrAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQiM/fGeFlaSMPJ/X1 + # juYmnwRQ5CLgtRhT9p1+aQX0zVsUS1N+TFxOhvI+MQuzp1dlbQRhA/kL5PTgBG3O + # VUP8SUf0tHdU5Vm6K948HQYUP9NNGYJ7eNpDBOYuHjvv3fElU6A= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCkc+IOagcCoi6O1agu - # HDEcAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQfD2qrrjglneoHCrw - # x3RFRQRQ4rhDMSO4719zF7z73UEDOlgWj65XJdaFm4CKgyIQ4DwJR3m7ftdI6L3p - # 9eJUlwhJQMCKlAvG30oR4HyAmo/HFBroi1p1O95UNMW2PNgRB78= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCiVix8mSRWjlOiPPvv + # SHOMAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQDPbmuKuYPezjZvZo + # q8/hRQRQX5z4b/CZiPaACP4qai6EJce0xMNOzbb66vn8kH5pQV6PZIpkm40YSiW+ + # Y4xvYBnxlZjESCQhf3+iNpNn00E0TzC5IVpk7XhQdayLp31x1m8= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MGgwHAYKKoZIhvcNAQwBAzAOBAhxUBRi4Syj1gICCAAESLapAnCGGkQhNQfiGLDx - # h5NzeICgPpV6h35sW5CYYI0vwSErUnxhP+GpUt06Aqk9xjIMqLqyViP/u49Pw42u - # fqOzhPpuCcSbAg== + # MGgwHAYKKoZIhvcNAQwBAzAOBAhUnV1AEEhmAgICCAAESPmPL245qK/a7pUqRymA + # I7VkZhscYjRsKX7Gx6U0pah2enEmws3Unlgs4+zOBw97fWfnyAOgpcvNCYjiU6hm + # qZCXcMJvCM/2yw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MGgwHAYKKoZIhvcNAQwBAzAOBAhBTc6TzVyXYQICCAAESMGqsnBOvLFLB6nnfwB8 - # JaoonKYBi3doSLZDagt+y4+l23e2UlGe4o77xjaWZru/2lP3aVN8U5QDTFZlllgJ - # HL43wfhBqIJbRQ== + # MGgwHAYKKoZIhvcNAQwBAzAOBAhp7wvc4CLUDwICCAAESBw9i/kBiNSwrIKtWQO7 + # vuk4/mobvHSah/Vip2yn93qISK4qELym+d6he038uhB/Oas5av8IejpLk5gyl/zk + # g+o4iftger8rCQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MGgwHAYKKoZIhvcNAQwBAzAOBAjGRzRwqwMgLAICCAAESJEGjKUvX1+nwpa+WoeN - # mCDBeNZIM1R7YWjKlke+emDF9fhPQXmv34Ru9orooF7UTxRSGFxediuGvAf6tUEa - # XgworkHYAW2wyA== + # MGgwHAYKKoZIhvcNAQwBAzAOBAi3zz6WsvV9QwICCAAESO0GEc7OqFBKanPOLq+3 + # S4Dp2ewrHzzeWDF8o42yl2LT9AW/vG0RGFapr7KuPk7+lnuvBQU/m9f7JszxUQrV + # eg0vY1mpjCsLbw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBlqhDK0XQRGjswdgpL - # xDcFAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQGx8sCv8t0vFhMaAp - # w8gnPwRQQ5SZcs37FCAiGon7VTHbj7GqUGL1bBWjj/X7kwyl4zWm55kgzlvATgF1 - # w50U3Oq3DZkjf+2TC9HWNsniAlctAAllduGoErunQ46MrZFqenA= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDrqyPvZoAumNM9nU4g + # WB6+AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ86BoHCxM/yi6K5EO + # PHB5BQRQOWYyfzD0/sor31FEC5Lv4LPbY3tpiOmW3+BQ22RCIcfq87S5uAppjknf + # DRyY1gAr+xcrDYZOOYEJq/MLOpoUy4eQxe3LbKkvlV1U0PlGiUQ= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDORukZivb6Kv6r/Q7C - # NZ4iAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQHqKAPBT859qQvuBa - # AdA28gRQmMz4lgIV+Jcup9x/lWwnQTuy1B+kz4bs+lmwiEoLis+SReGElHpFUX18 - # v5mhJyPOiLqRLp9g1tbHz7uU4SZJZOfonu75bClFYZ7iibpR064= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAuNrmqaTIGb44flfTh + # 06a4AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQViT/ZRjwB/7XS5zf + # bSD9owRQD/itRYIZ6HOP2D4x2TjnZk9rPAYakkbE9SbJhvyWFehE/AKh0FsI+5Km + # Xh9/GwMgIoNMx64ZQxfEoAFukCz/jA7V11J65pIeVLsqwwSSLSg= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBRiuGgnHJ6fhVaCyNh - # lWVDAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQnPeGPMyp2OngMp+c - # aZEEVwRQEViLZpKaXjIGZ1bFgQY8OuYNXDoq6ILcgKW8PbGQE/lsWaMgC7FUxHJP - # NfM7NuBgmV8PM7/hJzRHLCWOAohPoOiVh3nkPdoohLLbXyWLmME= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCIdl+BsL4mErS4ev7M + # Enp5AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQH2eCoaIAhg2nM0jY + # bh/QOQRQNGRfSys6hTRmw5dYoQHIrerH/KVoT9vPru+Blp/Uc4An6qZqgMydDqxA + # WmgjnrMr+iK/6k6KAwx80emZ8kmgkIYbn0yqFyHvk0vJvuQEqXE= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBC1W2MNXCvVtE6bKfHW - # TZfAAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQV8TjaYvN8rdJ0Eng - # RxzsFgRQkani3oJk/gX5toDgUVV93e2QmEalTrVKm0cncUCjwZp6lFZDF0ouNuJn - # 9youLI+DBzEODE3tfSuQjI10x+O7cCWSqFMNP2p4ZYm5SbrIyGI= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCguYiGqCAU4QaUcvQj + # lGAkAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQQ9/fHAE3fWPQJ8iu + # hNw7BQRQHjCLW3TwpcHGAb5G06P7H2iTAkC6wds3xPsJdk1mXQtBCPo5nonC0odC + # N133jYGBFwtpSpUDrfbORKRjGiewJCN9+mdi44ArwIbzrv6hYwk= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAdPamudACjMWA0VQ9E - # UwwlAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQUJbgOdI1YdPsyL7L - # 2fwSFwRQC5ZhfX7Ucq132i8jB6o14j8s2PuYWfPGI+OD2yfqhLBoZZXR2fZthb/7 - # MskiUFnXGFEnybvUo2j1PK8Ez9a50JqIjhc4ONWGqrVlxVibxLc= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBC06qmyL0crx4W3j2RF + # 5/2+AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQRB/I1wmtMAyI57qn + # 16GIcARQkUb15HZPruJOvd4RjS5tSNizSmoKdLOjnnocQq66StXg+vTLgWgidyWZ + # vmH2ApvjNeYP06bsvoLpDKiSIitNO4RWqVfyvU7teKpwC2R988Y= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MGgwHAYKKoZIhvcNAQwBAzAOBAhAEHoOo1Sx+wICCAAESJbnSe0j24T3HUt4zmh4 + # MGgwHAYKKoZIhvcNAQwBAzAOBAiYiSUZGESywgICCAAESGbUkoY8tpblZZS/ZhYC # # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase @@ -74282,94 +74318,94 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption -2Sv0sO25dttzagcVKIYPeKG37vDf5xSOWja9mg3XBi5OrpsEo3W59A3hBOeKo1u+ - # SH3rBxCDG18x3A== +mPFPRzx5V5qhGLHrMTo12f9GGu9k7eOMqGWmiBsjJ0+Btc8HSohjIqSRwYSpeq3h + # /h1BQB+x1Un6bg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MGgwHAYKKoZIhvcNAQwBAzAOBAhNKI61WJjN3QICCAAESO89tkDV+icJawwrVh/4 - # Dlb1664sIUHxGMNvHCT/rw/jpg0TxHn5NfK93y33HBLBG/jkooN0ENrVnLsRPNNu - # Flq2TcB4R/tOWg== + # MGgwHAYKKoZIhvcNAQwBAzAOBAi7LBdKcj2WBAICCAAESDr5AHFvaQIu+Vplvc1g + # Bxv5Xpjvl6JTdN6TKJC+5ewFygdk+7bwWnJkMDSGjH194LTL6AlUk4cO8t30o76s + # TrHfbRKwDQ32Gw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MGgwHAYKKoZIhvcNAQwBAzAOBAhtrF6ZjSnE9AICCAAESK8k32NIMZtP+6HrGzY2 - # 8Fx1LpLJoKMnDznPuM71+jHKXvSNujwPSll5/osE4q7+ceC3F57l+E5eBYXusyeb - # pmtJFPIzYC4BIg== + # MGgwHAYKKoZIhvcNAQwBAzAOBAi8PbOFdPbfmQICCAAESA8WULbSy7xh7D4eRmlU + # UVkm7R9i+ZAXA+fGSP2/YCieJ8dQ16KXh9NRiENBl36+6VJlyq/knV5etSZle0jt + # 5vPGDEC96/F5Bg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDXsH+kCECErv/RSujY - # +iPZAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQARrRqSS01/uqNIYY - # 4jBSAQRQTRr2sXvCL9ryOYtXGR+8CPu3hsSFoL0SN3kbMWYjdJytMLVQTubjgwvS - # pAVGFhaJefa+N+hnkQI+FDp8KpR/DytXKJ6l4CRSlF5ZFyd+G/A= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDP9XvgMX2fW6Ytx3VG + # B4HFAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ+fxk6SB5G4gWbSfO + # HlWKkARQQSm6WQeYrZXwSR17vmfZBG7oPMq0pfag1iZCcV02CJyjmjtBsswrdECM + # LOlhR8P6LmnTzhIQRt/u8s7RcJrLqxWiy0+JCRfyZSjQF/lBHdg= # -----END ENCRYPTED PRIVATE KEY----- ok 3 - test_fromdata_rsa ok 4 - test_fromdata_rsa_derive_from_pq_sp800 ok 5 - test_fromdata_rsa_derive_from_pq_multiprime # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQU4mA8tLSVfpxG91i - # WJVJXQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIeP1xWpfaUF5rH5 - # JL1NvD4EggFQ4ODWXTiCa6CgvCgTviFJaQGamhT0uTEqrQQhfnh4jG0NDDm4ICsO - # fI54bH6hfpQ0syk1GuoxT5ZbQzLbad7MUa2HVOUXL+oJxxFcDAcYB05IH2MIJoTr - # RAD0CgnBtly7pvmlIw55yhMMJc3pXKZKWyCn9cloXR6uvfU99EJJm9qvYjcKfGuH - # FqhTWQxw74JwpgochkU+iK6DMs4xRe1Tpn6EzQNR+v3MdKLm1BML1daY0oNmeUbM - # jzVtUlHVs4d3OBazmz925EyUG+DflOMyg41QYd9yDRzOxulCRjEznk+rRPDlKa9R - # gDpJ0Ft5hNOtyfTtqSfXuBvQcFkq2wrfCZnbHv3ECpGRN1ghWDfrJfu/E6RdMbGe - # fwzZg//hynylS5Kh5Ofk9hkHMXu4kkkjR+ZG29K+NY7n3uG7rA/D4ipDFplfQY8M - # jpcL00jlTVez + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQZziy0Kl7COM4kQYB + # KqcqRQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMuIXBIuxPPqbfpv + # iKPisDkEggFQU3qcmYgZm5bioL3RG2Uvy1O2oXvEeWFkaOVDq+dmUyvz0762yIBz + # DOA3QptS43usUuiWBzYQDlF8AgP35QJ1SiH9ozlmm+5CFN/ln5/8Tasl8EK12/Pg + # 0FUfzuj4x9TwcO+zjydyUh0AlAYZ8LJsN1m1NTO5U77jsYp0Qe+VcYzQ85LGNnfG + # Thw8Sz3MhS5YJVQnG1MJCTIVpLhbut9NoolBhG5SYbZMcdjjy+g5vP+zfIF0kzjp + # uMQp7CH4II2lgYvRPv3Mb0i8h9K5ITF33xiOs6UjWRXXs3TMRUZ/5XrgfMY8OGsL + # +cDP14M8x7UOUBzLKWIjAxRyqrGPLiOblxC/eESkQ+XaXYUBvveik3TkkbYphBHG + # EF9XbfBI5w6j/4YizeSRw5XYmzks2OjcGg6nS7WRm2KNN5DL6M6707jAD1oLYHTV + # aLemDNTRMAVs # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQCZe2a5vRnf8xAdYI - # 4z0GZAICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEAIWM3fZCq4j/V/h - # AypWvf8EggFQyAWpXBtOf3Dx3WehTMsE5DH4OmByZbih2cl0RWi4skon71i+XeUx - # IXe25GX9WxSf+tbv/ShKXiAS9+JyUKNcmDenlRRAGz/wak+YMe5IfB3wx+ugu5OU - # UCN+T4rxOdhL/j0bLVmQsaMD8TN5U2QMoipbRB5sJeaDgrRrvZ/vJVENXC3PM/w/ - # H2iAqm3l775GUiB0RL2nlWl1nxLEFYbnwfTj9k09+avYnIjEJUTmdauzbaCrh0yj - # jmr84J+Ll//E1d2YFOEYOclu2o9EZRVO8MzpaJKOb0QWcBRumssu52SEGeOrX+Or - # CY6glBibhEP/13KRSwjAYcymAInBjY2Pn7V9+s+3cEJViY0tR5JqCfyLoiimX2hR - # 4LXV8tMtiIj976kX5lVJ+L1v8sbGFyPduR9f62g04sV+o5pMqNzqQNo+1cXj95ir - # xKHvVNLflw8M + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQ5beaQ5qO6pUvE/4B + # 29ZL+AICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEELqC46Nu3aYo6L4 + # VEN1CXsEggFQrIJ8oOwVsGCHzm9L9lKBScDutaDPAXXHTrCLWxYH9l1MLnp9V/q2 + # Dwwdco5JiDYu0jkz41CQbtEEDxbdJKji/vlXl/d0TRHyUjhJt3rfEfIb+Rq6mkDk + # J85JDpcwlLFXaVvVHToHMD9PUr6v9qwSkgnfAY5pfJh8hoei9ElOYCZeUGRRSYLq + # aHGK2jWccBqxvK/QS7eQ5lGWi3wHjcf2xDr1/ChZevvsnjqxhBSxgux2F/dEfx+K + # 2uittFPB2X90mcQkpIlmzGb9aNUYiRiz3v/FptdL3pRNrFxJTeRcF1dksS8sOKcE + # 55UuWxx48IDQvFyoZNdAUKVFvn7jLZrGeRSjfeM3XJO6d5QsGtdlBpyfQH7DTEvB + # tQ4NSdAtsYrfsOgKyg0h0ahJXHtotve+YAGmdLJN27x+CiJzCR9q74Xw5WJT+mQe + # x/cBmM4W+Fp1 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQc8YFK2eKiFsTrnUM - # g2NnDAICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDS747gyKMnIk9iz - # FVe4kaIEggFQKZXtKYvCWWsgZVTVEMoimfnh/1e55xH/e3dVB+r5DL9q0m5rzWnH - # 91hIBdR/ZzPloFsOVZ54knTXKDY2NJYgBbGSvmg23iOsCBAgNi39VMdrg9NryfXv - # 3CgssXlSV1kuYUGh2twiKCtBNnZXO+wIXbRyLiAS7OC0/LOslbq1vzThC9fKmJkr - # fErvl0leubjEDKTOlBPGJ1+C6LEyQ38Iqe8PRCavFKBWbI/BYodlvn7S1oNFG788 - # 119w6OW40FPxkLsAMYM4v8X0SJPXQCoVfmo+V8F5X1buWGsAswdS27+Quu7HThMP - # PCaK8aReG6v0qPzl/fNYs9Q2PqcyfBC7+gpe2uxKit1J7Z7kTf2sVLSRrJuKiQug - # NnWa3vYkf7Npf87fV8yWxDwE1y4hP/Y0KBUwa+Qsf2JMubRhK+RpvQtxZNYim6sp - # xNgDcQ3N8QR5 + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQRfTWMmm3k+glYKTw + # vI6pvwICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECCVaVwlBKUpWSy5 + # Qta9jYAEggFQnXZKmV2agIj8Z9znu2ooyVdnNvINifWgMK7N+YmzR/bNIxX/iLZz + # Z0GscUHUBu7aEx0PH+Xjw2LH8iCSSXwXQL2Bc1f0rGQaQmEFGrcoloq1JljRGxIg + # 7jnzw8tCjfo0RHH7Je/coTrhOCc7pjBNNIbaA8M3J4g1bnvwUKYRDeDOJNtTlByz + # nAAtC/sIr47TzulO/Zrebki70lY8cNfzmhPgnBP+N21EnD8JHr1ti7bfalzR4R0L + # G7KofeAvmmGK7TDaupLvFXYevdchsiKFqI9hBgwQOYgYQhKlqYJe6MX8peWUCwBc + # k8qs7a/iGfxJ/49IaKVTM5tVuImTeWGSKYvza33eAmYM6+atEI07wnHXG79qxK6+ + # GiAE6tHbo66zvAUuArFNddqPplxyigv8nY/5RULCUp/nVflIXefSA5I4aHG0aZ6q + # cAGtLg7PXsJ0 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQSgIasYetiC/+k6ZJ - # rCrUtgICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIzUXQnn3wO3ruUC - # YGWKjNAEggFQckZCGhfN/cXSrw4otYLAWkChn2fidJUT5QLUtij+eOopCv/KINci - # 17+Ox4lP+nSLvRL7DW3MVpeunW5rMAwjXzoEhPO88+PwlMnR1ganVeJJ5YY6KJUX - # 9Jwc8VWjlTfOHi0M2z+YmsBQERVjT4Zi2HrQa+bQix9npKOx2EOz1NsQX7xclJD5 - # a4NBTTuWxKHZvYsBvH8N2Xli47ao3QCGsfyPf/bCZt6cL2F/ATADoDb9j0kXK3VE - # 87nPOgdEGf+z35ouGKSYf+PiYIfaJLOxEtdIgELeKJtgQbYyDORIgR3wH7M4yvj4 - # HrI3Zq8XpzJ8UBGmLtIzlE+cNqKlIO/e/Gb6BUnGvA2v3LNCObRw0zkWB8L1/slc - # 6uS+giDtlkL1BzU91WMMpHTH6DbeBPlqVTBrsykQ4JW42VggNON+AdAUekUzCPlM - # ARMAisU+mifo + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQcIxFwQpi9SRGlr9g + # dRh7gQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPpsQSBIOO8suq52 + # 71gXaecEggFQw4bw9gp6s/44Qe2KyOFWBKtA58k82Rt8rWXrPaU5q8lNZbrUW8En + # RkCAU94+HRX8F4lTcw6I3zg/wlOkuYJ7Id4wxjp3oxm3PJEBn2D65TvJvD38FjCO + # r1UB8S6Iiv308YOheYYV5mWIwfaP1Xekjvmc+Iu6eClxRpDFCD++cXPNmF9GhLNW + # KDq9d0XoNqt3IWXswEeMpSM+qxISKemlGZfrTQNZvZLYGHusocjLl043we4RJfoM + # SdKfXqxIkcUxSGCZBP3ax6C2V5FC/KC9xDZilA+56efnSX1CdIeRTiTFj5Q3U/vq + # ZAwWjBiHaGC6Rm1EtWXchfkTNf0xKOjvcXaYsTQIyW1GHBwPHkxkiBhvC00pisNP + # T66kZXlkRKN4gItzjzJBpPupUBzbQnPrTtjvk0s9Pk3JOA7axUMP/wvBoyf/lT9S + # uI8fn5laXLoO # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBajAcBgoqhkiG9w0BDAEDMA4ECA0iBNWNAVtwAgIIAASCAUhj8rxNB/J7fdZa - # LngHidpqNjdl1RCz6c6iZSZ/1uM/5WaixVkXH++kWlRhqSQTQ9RT9xhMwIO8KpFj - # qbpazbB/+Lkod92VwqhzP413KCFLd8y37SlnkgAnu05114GSB8dWtY5mD92Oe6xr - # bzJ7FlV5R0rMHET+zusvnesW45sOIT2llBO/2S7AUinfNRUgr2l7ioMIgM2rLtBa - # bSfamBg7Fe5gOh2QCcF/ubthVYF6h5UVc79ke4cPLuaumW6xhek/dBu8pSsm/AO4 - # M9cqQDaLZW4AY5ST3fMxu8wvlPbakGPhpntEsiU0sgYtx6mEyYTUkM0ZZQ3M0w4E - # B8oGLQ5uNXW0bxJB9Um+zE32WGAGOUJ/FrNDYAbCcy2LviS/MpHqvfWs0RrYHKq2 - # 3PkeXGxLX75PXGvqRS3fJ0D0ITQUOSwj495ArJHf + # MIIBajAcBgoqhkiG9w0BDAEDMA4ECApJixjsS6ruAgIIAASCAUiV3ykThVCKVUOo + # rVkfFIbX+Uvu/eCDcCyYJLCxVifv7GS9/UYYmC2BN3eXtqGxP6L3tnOgxJVRXwo9 + # gPRQwJjX1AWIEYJybiiyC4wW27PgExkyiFQUY4YrSXIXx5ow6zX0EMRM+IRfRcGX + # P3RSX70ezQmLaS17NP0V4Dg2mnPt2PLRSthsIT+fEgwknUeCciZNyIWVt5IRan0O + # jRppNBbKH1znFkUJKVpOl4vLgzeSo90P+DhWS31lTIUmpTcJCWpm5jev19aWs/iV + # +lD7mvkAPRipw+yhwYjoQukJUiVvY9rEJuI0AVirk37udCTXAQhTeUiw+qUt9ZPx + # HpeSxrdFpt1Du383tW425clIi9rrxTDoPRyYdHj9MyD2kwccmPl6TIk8W4s1tw3i + # UKmGGLhj1U6flV0vdkF7Z2xGoHd1+gkhy8j1BzEn # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBajAcBgoqhkiG9w0BDAEDMA4ECKpRyF6mx9LyAgIIAASCAUgeszMPAhtC3dcO - # a2ey9V4pvIo4Dls6m9a1gqeWzxsdelbxnxvWtO3edcSy9QN1UXGoyY7GWmf5jI5b - # MTnXPPa8dFJPa7ttaJ8htGMXapAt71xZDRORiY3KXNxbXqxgqWztWzJRGIsD36Gl - # KrYGDW+mRE6mSqERCKhYscyqNvCW9uum1vKEX7uudXsNDnk7mZ8mwIovSj1RyX3i - # VstTFfgllbHbTn0enrUu/lWBdjGcpek78lZraj3Wzg/7WrsGJLnQvD1b+9o06xxw - # bchYrSRPvS4qhI4VliI+ngVD2YM9izcbEnQptrTT25ebYUh9PkaVuHl2eFBRIKxO - # pZiM5a8lNXLN0H # Setting up a OSSL_ENCODER context with passphrase + # MIIBajAcBgoqhkiG9w0BDAEDMA4ECJHYKtSDN6jCAgIIAASCAUjMEbSfKRohjNLB + # u8eGeW1w2DGHirck3zMwsi31T6aTbd9VwjgYP3rTOcdpefZuOp388yHPUinUL5Kv + # MGhh8CviD2ax9Ge+AVnAy2b99oxybw87uFBMHpmu9gUAwlYxelY1CXPpIvaBD2i2 + # zUItytV6SYFsCPb+q7cu//3MzDFomK6z86+D5OX/bWpZaTYH5vth1Jz6gjDHg99C + # ys3PCF0j7LY2IMA6qrLbmKeb0FnrtfBCRGaIicKW5H76m768xIqKRRfPqabIPVXD + # nDR0X50JJkdw9oQHjwVQ3SaLARKPX3gNkf+vslWTNNdtRJaBVITDz8Ihd4MquNc6 + # XI/6qGYU/ODTaq # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption @@ -74384,73 +74420,73 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption -qMmu9H8crc4W9EVgtVDqHPs+u7EBrPM5atrG6lXiYtdjcP3w/a - # cInA2zR/ySW12NTcxil07voB4WveUGy5EPY8HbkJ +ndFtDlX8/kRRPq6f6trEN16AKE+0nIx2ReBEfn6NU25fLAGjNg + # NaU0ntnRUKO/UBbIklLuWXAltlXjmvVgTWEeRWoj # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBajAcBgoqhkiG9w0BDAEDMA4ECJjVSX0ask7CAgIIAASCAUgYlGSv38qSKXrk - # T3ul+1AYcV05O+0Ry/mYbGRUS3dVxmnLydeEUsvneu3U8X5qmh2q5PBWRb9rOGvd - # FOX8hZr2kQ/ZhQYGoq5zjIXJ42iO1+oR5Wz+wRIlYBK8fRmNpNYMpFhtLFHEnhOg - # 2GHe4P3h9sp1ufH2TuJBBgc25TKHBYl6iIeIwKV2dwKMTSuUno4RhK7k9Tg3moDI - # EJ8S6c0Ev7mRceZrfv1NJ1aY3X9vnJvC0k/HbpvHo2DX7Q0OB/HKEnqJTql+ri86 - # R7J5bHyGJAShjuhvHd5EpDSpAfh1WonbtBeWYuI3gAEjc9i4FEb2U+5blusdb4w0 - # v6kaHrz206hG3UUCxx/UFtKYKuMv20tsseCUoh+e5vRcfdltpuQ+2jYfMDg0VMD8 - # 2mamFzvgjaA13pSBrTP2tNe7/1bPX3nY4N4oU2u9 + # MIIBajAcBgoqhkiG9w0BDAEDMA4ECBGuAHzAU/o3AgIIAASCAUjO6a7v24qtPPBc + # gdIX7vXUdMkZ+vRGdjTzcxdWjguEHHbHaoazZj3ITrqeU86d6tp93CCsV248OtPi + # 6cSCuFaC3q5IHPRnHiwSbmEUH9oI6GHVZni7THj1uunubCc6PyeS9nOqGgu9hANA + # M4yLONunZiTKCQm+UUThTGJFmOb8Ubi1gI7hrurfPOHzEwQcU8jpo1TYjpl5ALp0 + # Y25Nc0hXOGQE7Of3scwcgQ5LQNgnwxCDG5osZj6mISaBmEHVViXoGAhOUbARhzUk + # h+95GQK76mADvmenGigiKDxCQsEqzmisM8AOMqPUnUfmT2JNn0MJXUEigUdsH435 + # s3iBJzLwugNAm3zaB+JSoCz+ANr8g1Q5KPHmQO2Dj8tEfkS2j8wEdS1rwJMLnJ4V + # 07L5fOJVgyCv0nP/7DckbAyaLHSJ87zXvntRJ5fz # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQfciqGY/BU/rdDdpm - # NC089wICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJPXMqvFwaOMXekF - # YxAgd40EggFQbbLJHnicjXFarx9pm/WrK7fdQfK/Px11mqqSKUeFVndEefwua1K7 - # XNJkvRkPrZKRFjpMtHOuZWly/IruGd9NZ343gFBJLUh9/lTaKudFFGXHY63L/JSS - # EnkROO2hYXxKpfprOzbFyw36E7Bwv1wa+JX5F2LNlLDt55FFXid89f7+lV49zAqD - # PZhKlkbK1VsvV7J4Wo5uFibpiGPHBjtSJDX9Jlf7dY1iEuBiSZS0/X9siJDh/Ju/ - # 8S4WbGK5GdTOvb+H8pkWdWzbS+r+5EBznnxdpeeSwlAvf3+oMlfzViKxXl+EtwOB - # 9j1dMzrS9h1J1iu7w4KxMvBccwnW4QSJ9x2RQ4MCD31vjPJGLAtrZ7kH3DfkOZaD - # FX0hW1ORxuy0jm9xs1rxhvkrFCXOyY7CZiOmkVKVDd2nQoYD921e9JlDJ1LVcHd0 - # EVItvPGqRsw2 + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQpd/vWBvI6kOo+V+p + # yAM34gICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGK+7Dccp4qhe33a + # R8V9InIEggFQb1r7/3mk7RpH6Ve3IMyHLkDOxoq6QD5HKA+OTRwNVez9BLM9yI7Z + # vhMVSQCcIsSNS8fxsZCbZTVk8dcKpWVqaIk1uX57Q6KsfAoekPF91cobYDrXtGiq + # /GpAe7NR7rgXOsfUPUOcTUFtxXY6aFyP/L2I1+DtNW0Yzqrfxbx1h0cRhEWhKnMs + # /kcyK4vo9QDKjnFrst31c345+ZccCoV8SZIdjy+THfEproFPcObIVOyHogHDrgew + # +Y1T972MsPSmZ8J3G5ASBm2v+xuczw23/82hyF2lxzO7zu61ahV297kfTCFOsT++ + # gVsmCyrHpePdoK9e8RlJSXlObfAJ7kWAjkXNrVPrRTqFYTlQymHKob63ixTViJr2 + # E8LuMUDheirNuQvHyHrmCd/WF0ITR+OaTq7r5p4hx8HUeGRvRUVeQXjv1L36AlRK + # Ye6slPjlCh8O # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQDjtREwtvcb53SjKn - # QNDkcwICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEN8u8L4gWvLjtqSj - # VYh2QIYEggFQfLMC8zkiDG1lOK7ofutQPB3Vra1EAGE4cZDpJ+2UlzG514jvfBBy - # 7lQHyYAoPRc7PrsmtweFpzbTpQ8IEuqPx1CVTu0dXW8w9+oGPez/fmenR2geAYfB - # O3oeJ3ZK+9KgNCmbEjMbJglaGqGL3ALTUblJBBjngttg3x63/qm8NH5+y7pxLer1 - # HiK4SWjGufBYwY+d/GhTWr6UMN0Urs08khbonXHlcdah6gIvYs1uM7BAD0F4xN3O - # U4Tu1kZbPAs34mKSTWTUOA2ExlE3kmMcxZXO5PY9ospJhAxgP1dKkroV667B4Vha - # 3LqZ8EA0CBMxqkZe/SZS0GUyuvAQG/ocEQdrvGpNrDMjP3sh9uUyV9Injgoi/sdG - # M1NxWqEtcebcEUXeV41ZUHmXyUTStnn72i/x0VfAA6AnOcvVym9MC9LkUGMp9bRb - # sirMojXiR7CI + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQQYh0sNkqehPPTa5t + # P2r0AgICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDuSGdGB1BxylcNy + # 9YIEhu4EggFQRPFBnTsEoDZqxXn+rfWUn9zQNU3LyZJlxhX1eID1VljDH67cW8yJ + # JlA9zFNVE3ivSevtcRf7xE69b2mHT3oCnGoIgco2vqoPwdWUzDQSa4qVGfONpr+7 + # o9AtgTHWFc6Img6EKrihl1X+pZi2zODpyT8UdmstK7TwOodJrMHiyXz0znQbYlwx + # yWHNlMd7Nb9zS1Ixcu4LTwDXnn6FFAV1Q8rnpNripC8eCdROlXHBJyUbPCOTzGzy + # cmIfKcDRM+Vg8weLcy28TTdSWPZT8HKUXLPmnZbLsM0qqCtYzMiBwWQnBBaF6/Ge + # cfjt5p/YamvEzdy1cu43y+D2OsucvhSNBI1mwI8zibzUBNH0L+2Yvh1pnaoVSP0q + # JTVro3ZDyLp5LPTU+j7QfoTiLIKCft9H2FSp4thFpAbVW4SoN89nUdd9kQ1kVlKk + # KpWR8NFwsT0m # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQAnAPSPrJw3dU8mal - # n7WpwgICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEEyC9meZqv8x+h/v - # LgzOeH8EggFQhig80i81UOKiHjMR1t1m7ci/gnIAJcm+3R4vGurxE/RUkLYjQgN9 - # wQIAXUuTdENUoY46sykYfxDr03xLA/a6WRGMJgI89N3dqxfZsFec3cB6nG2awpVJ - # Xd/Cfv/Q4TVEgWR8SP5/aOFb3Nka3po5m1wN1CPo4ne2y1r2gn79MFD7mE2fkZ2G - # LKTFcGdWoeQl+XIJJiPanPBl7x9x5zU+ie/MFjS/+xG0JVTuSnCZkXq5CFpCEdE4 - # ToFdZ2x+Jvye1rAP/WJkAL3qnw+mgl7WSOWKuJgkLkWcMFJE1z0J9ZbTx0ingVxw - # gH7OOVAgFzH1p/3TTXrzbAGmfNzW/Tb+rX+NSzZ38Odg9QyaIhGWmqMbrg+GR3Hm - # oF+K+D60SUd6bjdvhoE4vxZ8y5Vo1RxFBCrS9zKw3OxXsJEV3XOrTXsPR3TIg4Ih - # L1ikqH52vNfs + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQqGQtjAySfYDuxAjL + # QTvIzAICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEM9ciJHMeRQlYN0S + # b+x/OAIEggFQLZI+d99oVRRUVDnwb/BxG2XppYdR6mg9lMbo2q7gLfsB0LMbGjDZ + # ReHGjsyRUuxMpiiy5A764E6Vy+XJInSwyjDm3XrDsqUvi4V3sa3KC7lJz0CzOt8b + # L+p3Uxdp/RO6sIz3NMg3aAQVj4wm2jPs68yRYuEp7yS6VghNN2WCkXhwdJyiHbOQ + # VB534ro3CDUnj8B+sru6cX/mYnqP2booSiZEWO2rXH9LcxT7zktAURVsZF5AFrM1 + # E0AzGBNaUoM/v2VNzpxcyh+HBMeYyH2Iq3WJmrJVZCPSxxV5mt4DYompU6o4TxBB + # /y7JNmhGequMkzyZg2S9X55P/0vWviNjsGKisdOmycQY3LdEbr2vMeafYIJ0n5Qs + # 79/4PgjfarJuRPEahSuUFe084f5DYpejaTsf8Us4TQVDP8rL4x+YAz4Aw3YzbW99 + # 51b26AD1Pb3B # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQoHv8ayA5KcobQhHq - # n+vRcAICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHEt6VDnBrCYdKaX - # aZRG/goEggFQdfbEfjepHrmg4JBcV6nNpI55cJUeRsREkQcXk2tnwUjSMLhjG3Qh - # 2gQLS8aYVmNuImGQOseXp79nZhENYv7SrkpgeB6WbOurcBliiTlTuovNeuMPIAdB - # sR0j4UtfiYQsCbpGw1fpFzKIh0ir8vCm3TlzUCKl50b+4QM0/U7HPawS7xljmTAy - # QihFQ+Pgf31b1lvy9qoap3/suklrZB6OdaZ75zBnOwgTeGG/d8gjb83nNPF7Yfz6 - # i8cDXDyoDtw0gNEsuRb/YkFTQ8if8qZlHiBUGZpPqPGhL1CNybBGuF/FSY/tTZDb - # Vb6pusTYZ8TgwOSrsICz5dfNTaFsMe2uuulDGr1R3nQO4YX2WVg31h3X0OizrjAX - # jb5iWQ+EjXtGJypSCEiYS2r9dk661EXcn4VrEtT3acu4z9s+6+xyL6fjKlOz9syz - # mdgkdL1WLi9v + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQKjmJ7o/svm8Dwv2l + # IMbxVgICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEAxbZ1y5QQobNaFe + # JAJzQ3AEggFQHIxhFj7N8sJhJw/x24oz6HKtlNRPEt2YD6LZ8mhtk584xp6wu3eg + # uJC+O3kkdbB1zDzlvIXrir/UpP4n65+9zj5INNBTrfZfQ4eXOcz1tcLLGI5ijifx + # nKII281/o5bBsvjQM3yA0i0kO0DLcOPdYGXW0Y1dJbqkOYxvlJmB7AfUQ4Kwc4Ty + # 11ZhFSdxe+WLmKkIcYyA1d8AnAzemfv5JXJQmz8bEsOTYeiCMD1FtARZtcwxgwB7 + # kWqUNz19+QpL9lx96WhhnwBW8x7btWBfpCi5Lu/z6GyQzvnPGKuK22UFhbeDSU6l + # 6CEJKJ4+Mw9ikl/dw+ZbjXQyUbiLgIQwGCW+Ydh+qe5IAOc7gDqNQNig9Lny/VJD + # flSNdfFIXm4CAr36hSg8BnHSx8jxotqDTVm96EMT//43cYm8xPgek54+wHyBbXb7 + # OKK7MfO4OF7B # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQcAg5dD029W7AYWzV - # /rs6ZQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENXy4stwdCZ1E90g - # MSH87GYEggFQobjoHafnsLPFOjqeJYTbhHRjyj0BXIhkha2fedOFraZvtJEhCBZ0 - # JrvKaV2e6ar4jXs/cARr60BfaD/1yn6R4F4xEWLoQHQtI3HhT267EEHaqDPF49Rb - # 3wlWFEXMYzknrX+v # Setting up a OSSL_ENCODER context with passphrase + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQrw35bBvi7MFT2ra+ + # Y7jgEgICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECoT1mtz79WyYAkf + # PP/IbDoEggFQpBACk0sYfmGPlSnDN+88mR3hr4tHK/JENRcgVi8m8H2O44vvaDN9 + # iRWh/ABqka+ad3N7DZf8glRfflik7injoz8Mr3zPZICBIQeLg2iZ4gckdFRCJ+3B + # AI1XtJg4aq6u2L2x # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption @@ -74465,122 +74501,122 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption -cp8lLgqBFECo6/0A5rVZ+9ID75vV9fX2PLVddOgSTDTz69pE - # 3FRvpJGJdpDe+oP5YBehrTIyUER/U8zsrTIBvEAjNed+xZrb9XLvNBfWFCfsjhQD - # AT1nJ0vpPvRjfLwKRYWiIWYqXmrNlJVMJ6c33mxGtkkf4JPc0KjcOMongidscfog - # /fcUaNKRCitLPUypQokG+dgNRJGe5VPaUHsy8jh2gI/8lnu1ZLvRS8ZkFx0ZCKJD - # zX06uAnPkNjLmS1PGqyXehEy35bju5Nj+pWVTAutO7qgUIbUyDTsUK8cvu3obPen - # W2eBMdQ3aReO +8zyoL+evQ0CbVjISFK2W/FsXWjC58HS8qxDF/dUvp2py54gk + # vnUn/HTIA5TXGu2PbZiDyKoe3E1D8U4XsfQTwGDE1hypXOBhu/AT7KkiSa/JKIxJ + # xBKcZSTfmOwpr+EI6oF8GgBiU8l9gTzV4h5qpLYsx672bKaR66IaCZrYTBH0TVdP + # n3Nhai06q+FTBCRLRQkP6Rf5wjNXK38L+5XWqEJU5rABnfF1GxCFAmfckO4Mh5HS + # gSOdy1kJNY9OqCQbRG25j/9461DSujYwEOuSvdp9jN99PVL6XFfZ91swCJuJYN1u + # Tdcgqi6HKArd # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBajAcBgoqhkiG9w0BDAEDMA4ECGl9mE2lpbklAgIIAASCAUgDTYH+xR9KtEPK - # chIic+TzcX6Bak4Wdfl+o6z3NReqfBVOzBqCq97lsdJ+qjyUB0rL0fMzxcRBY8ab - # 5q3kvltngiDvTWppUMrLVBs2b39wDBONvrD/5uZtRehBtdyPi2eUTfALt9ey6B3o - # 0dcCKTWc3b9gRfc/I+YuBhzYE4Dmz7agVI9KVrkp3LdvuFR6pL/aU0R7oD7aADrZ - # u4GK8YKrNvlICrfaV7oV3K3rufI+hPJX56pMNRWAUdra/04u2Ft5I1gOA783CRN4 - # BQ6xrE3PcsoKsr6zVjkp8uTOztD5DbC0gmL2iUuKejHupABw+TDoET8T/u+CK2PO - # MdqsnG6h8MMKr1Y5jzPdsPrU+pSYjAeEZgv5YccLmY/I1A3Q+d/eGJFuXj6vi2BK - # Qse6a4zswo3R49Abys80DYZF4lAt8Cb6LhkqR1BB + # MIIBajAcBgoqhkiG9w0BDAEDMA4ECEkbR+PjaRSVAgIIAASCAUgbJlwa4349/B87 + # hc7wcXdB5v5ZaS41BpJebcCXGzzLjcHCHBSgzhwoJqaIt2u+364Mz4cBkTymYy46 + # 1KNEN7Fj4Q3AApPwaeJgMZwqFR2wCqfozETWv2p3+MaWiy40H2kxZKgAFkfYVY40 + # dBG4qx1WLuefFSHyQu+NP2kKANzB7Df8ar04AW9Um1EIp4e9gTcJ4ThrGXpplc7m + # Czp0AwpKAJe22khYFIZ5cqumaHLoNVAmty/XlQt1yQORUmCbCbbXXirosV5v03dR + # z4s4XWJr1S6+ox5kGzbZgTheeceM4CIAoNSg7lZFHm7seiBwKuL58ODdiTje1gAO + # +LqrCPlTmOnF7cG7IuoiLy51zugaWwWBLhIUnmwicKDaHTVLxi0Imm3Ff1beg6d8 + # BavqEg63ZrSz3Q0NptWnbevEcVSpCg9+mM/wYzHZ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBajAcBgoqhkiG9w0BDAEDMA4ECHSOVlTcCkKdAgIIAASCAUi3ksJyESOXqybo - # 5R5uX3oQxA3cjPV+bS7WGzbGm+HzkoPJp8UQHJyGrzGqrj5bLYkmYbpHp10hKO48 - # hA/lwUoKZVSSJRIvAfOte4rIOaGwzC1ByTxyW7HEJNsDraidHlAEC/xzE4JxL2fd - # myPnqqbRXA2vje0sGiCcFniZBLo7KRSVtm8gP9ta7Cw62CRIFXIDc0Iu9SVMeAnP - # Bgnd2WsPnSb19HOAkqpShSyZniAwN2waEyarwypgIPKU4NWimuP+eEZLSxiybUYE - # xrN9zMkZ1tBr3wKCszdQ61pfjczoQ9tc6bfJ7MUOy8EUwBMEOWbkoKAqZIdcAodU - # 57ppqdtU0wIhtzOh4zUs7FuRV8jPGQDS7Dskf9fyQEwnhnth1Xb4NvJ8cGbOBFHa - # dZYl4dbKD52IZBbXb/D6CKUA55KE8eBstywr6pHd + # MIIBajAcBgoqhkiG9w0BDAEDMA4ECI71ir3UHM40AgIIAASCAUi84nigQge2ARem + # 0BdIQz3oSLlE1t1OCarSRWhbiIf+qTjQXBDcoB4Fc52X94GQj/JmYbKDt67oTVls + # uk8CnHubm5fb0KVEP6fmnQZHLpJZIEBSlhZVAp2vY4xRZ9EZYD+rpaNTbWLrzGPv + # AsAJXNFc+nOQexxkSrWENxdIjNQDtAetjCh481bMjrTV3AlBzcZwTIf4rDKEGf82 + # /+zJRKyfOXUml2t7J9renO3MRrhLNgs1OQmeiuv6IKHLtDuxgiZ/m+p+Pyt8/D3E + # vEGTbJjRZvlF+I+yERhMd3Z/BcNCZs5WpsEuvbRpb8JAHTyJ+JLDrXOEw+TBsgal + # pgaQi7E1ZjkGdm5eiWA6LBNLGQAV6ChgUz7n0BDNcly2yamjNbQYXJGnsh/ze9DY + # orqHX+9gWFkzYYstuFLhXdbfEAj7S9AoLfAu38ty # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBajAcBgoqhkiG9w0BDAEDMA4ECFnSc1klfNh9AgIIAASCAUjovCROotvBzpcQ - # wyHltFcaFWdk4RyfxrAzwEmLNs/jI1XUKCN6u9hcqHXXiW7kN+DMCPe4Nnw4E/AE - # v9BBRfaNccX1rG2sndO0s2egz5AEvc2hgOPmsEOfBPJS0uhI9/LfYhFcdJaXhNdQ - # UBuTq/HvPhACJGwYWFp37W7KV+E1O6JIpLa8d2TpQwXI9VZ98sXtQbeSOoi8uSBt - # JLJptGFF5klafJ4AGtxy++I2FJ07tXqopavnvAwS+2JqJ6/vyFKp1P8X7bR84we9 - # 3LT1Ls5EzOtn24rDL2Pf7iuY0h3en7+Q7Qv3DQXe3tZdE6CcDgm7bsYVvbWWntQ+ - # 66kqGimEQtFfdALik2J4YM+3Ymqwdc+XN68p90OiB6LgS4AGeWXhnI2DVPGZNhmL - # 8tTu6Cg2+Fj3N+NUpgm5I/2tCnaCSUYr5WAkEMSX + # MIIBajAcBgoqhkiG9w0BDAEDMA4ECO6ciL1J0EZEAgIIAASCAUhxhmFXgo79hjXv + # PXkBwIuESVzndlNYzgO0nbniBEBmgNJVxqcnD9Ixf6OGDEqoV/IPb4t47q+EhYAH + # wBc/8AvbLJ8JuR6vXNMTlPw6xVioo8UjzNssn2/Mwg3xLJocnyeU5sU5UqL9XJPC + # imnRe2NR8P1vQKD3whM88hxgGMjln/dO6X5EXxIxMn2d0hco93ozK+xDlHnHhRJG + # 5d65mAn2DmyHSNa9Yx0w4IkyI3EBx9MI/YUFRT5BqEz1K0DgLCMA3OKAAZSjQ22e + # lM/QsOlH1wUqJ/dyMqWsbfts8l3i5CB9tuUau4AXbMCRckCUqGFneCnU7gvcY3t5 + # qgbAIgHMDAoJMkzQQPiQQ3bn+oVSIbchjyN4wVOJL8MEIHhqtGPI6oQqRuGd3N/5 + # KeaT+o9aBaXiBpFGr51gwReYQcWJFVlbDGykBFjA # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQWitrcGEDY9TGJUS/ - # 6v949gICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGTVMy3brUiTSXA0 - # t/CvImEEggFQgK+SpqRlIHwkh2svpgFgL241Sx8jooogflDWm0lb1fzI8/IGuRGx - # VFWOTJdJEQ2fDgWvOkXMMhQRHMrTjXtrJhUIWpX6X0tN6fkXAoCoYpTCqwO/ARSu - # 7Y1CVS6rKV580Z//e4TvTI1EpGXI4K/mIql/VTLE9ToW5GsW9u1zgk4ru3jnZvwX - # EQm35+bDWEbM/oq0KOb4h3SSTenqj/7tDS2e8xwn/h53X8NtMT1l3nQAp8y3iYDc - # 5blJkFcAfmmoZ67dStKxsQ7l69x0FI11SmdQXIikFBuLxygfT/S5cp8NvxU8Co0+ - # mKZPwiDgVUgTEnGDTJw87NmiZxVaIuC3982DwGMdUQp+eVDU9RvWkARUiSQ3fQ+e - # 3xQE6uYb3M3uFuCJtGDwomfCFlZ3bvEdLk8mbJG8wZFHullM12zvcyJaaylH3vxg - # yRtVWPtirF+O + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQ+r2Q8d2xM1/enPHi + # jb8QywICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJvqn8z5SScty2q4 + # +B9LXXIEggFQ2fHp9XwX3NBwpS/TDvfeyrv/XqrEVGwkWBBZB8eFZG32/gWv+YWo + # /rcM9Ior6v/YGgsL4fPc7ada0GKF2SMTy3KIdSCcKTDYIH4nOoZhrOphG/IPLTaf + # MYnrjk5n01ycdSbZtaqClczHDzXiGG+HFLjDfJkM3CNNGFJGiyq+qC5wSqjZlXvB + # 8uFW1/ALG4mHwNyEGNaqTCMJGILmKVuxiSC+rwOEZcF+6roLc4UKVBwk8M0q9Fh/ + # RDfMM2IvKXB7cyP5f/CbbnUQiSebfHSMAOukKRb3dss1k0qBfpAv+2OlOipWstQI + # V3jrcASvltaIumkOLNWtErh3SRMZwn6zeNTsT/cf2dOyEbM0jVk7EOOHcfQrQNyg + # eecKLstmFs0Z7Tzdbb1qfD8uv4rId5Eb3Wx6e8ero+97inRNcp54br+CjTZ7HTrw + # LRWE5nKr8Z/I # -----END ENCRYPTED PRIVATE KEY----- ok 6 - test_fromdata_dh_fips186_4 # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQdHmXby4TN0k8zZ4+ - # nhnySgICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIFwZjft+S96HpJj - # QyeSnYYEggFQWFyyThKwNgYGzvENOUjuVifZjAwQjulYAQ1FivYEhbuolOdqPYYo - # Hhh/Rhwy1PPUzgB/Qj+7Qx8pBsbH3NfRRP7tCqQ+MfIhuf3h16iMfECTe/PGbmqu - # bDO2q/iGmvjIfbonnKxVP1vCB71qyfF9xOVkAVNdDdbggVykZqmKyxUU86f6EpMl - # Oq3S0JgvYhlNfls6wSWRzr1BHbaMqB6/UlDIidnnHSvlq0pWSmTM/XjI2KA1AiAo - # Of6Hsjtu+GD2z42yWEkxC+6/Nfe94/SGjaV8SoxuYrZ/alEPD/N4axnIG/AJT5XR - # +LnsbkBQTjQML+FZ1PyWh5GxyyQuyC/JYL8r5vUrghczSVs3BfSmGDBTSQC1QoR1 - # /feywXnxNTW2qQcYG2HCpxhZKM00/B8jMolVCaozFcB6dkPtkykBoZKeqib1/imK - # hu8Z+nQbsJwl + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQbI3LWYFh/Tewd9VA + # A1Z1jgICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIBQox9PdO0ujV2e + # 9llspFAEggFQ3rJ6irx0SOPwrpfPh1ZM8RKebi85FXyzvvHCjOYkgGIRr5+Frsxg + # V6nCz7ZCsSJbLCcP0PTaN5dN5k2IrdXbCRR9QG0ygArYlw0F6Te4ea4yCcKsFsEu + # nbYmHkc7MG3gPSWYEzm72RYhH7fPhM7dpFMCNp4E8spOzUvJRoKP2raBkQktFEmT + # SvgesLUOoIPOUVH143lQjk+vmHkh5NeCijfcaftkQ5pfavy1t06GPkdxGxXdcGul + # tW52+J8AMC8kp9H4CGCiR4fBD1trgdU8a1ARaIcaMPSCruAjE4vkpRczE9uZPCcv + # 5sAnB5Hv74ZBWwl3sWd1tOmHr8+kjIon0O+A2+vKULVAFufZJug+DFsqiSgPMRSL + # REeSNltuaMceOZWJXQnt83OtysFK1IT/GzXqXKlKJSfebGDC6+KCVU83r8nfclcX + # LlzunRmp7a37 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQs8dDcFnzAU6WGBco - # vlk3/gICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEM3ax3R6ydhJpja3 - # 8TNvTvQEggFQnD5FM08TVPsRyA2j/bahWZOwolcfK3IJvtdDTSaAbhrJRrXcAsyg - # d6U7Ibyrr+harXhAo6tZ/0si1HH4qu0QenKkfftVyzg7Zt8KHM4bTYp7VpfXTuYo - # q/N47rXopb/UWmvdfTiWe2lj9d+sPHwwwWkyt+g/8srUpV8loavtazb+775de0W9 - # qVvYTCyMP8ts0PCXcfigympVyGBuy47HPH2zhGeXdOuVOjLZib4PoKrprjkpabaV - # FiH6FRs/nBAi0m1JeSE/JQky38nB5dExIpMnO30KkndtgX77x1penPCoqm7A+hNa - # VzjecTy+72Qk+6EwwRcEe5Nd4rElPCEOWZVA/StDY8dbOEuT3F7n2CPwgULcSvj4 - # zPDGnA4sxP1GTr1smHiNbUVyroHBTouXO8ry9DdsAkZn2WodShd/F60hZrf2LfvL - # TEA9o5Vwf3IP + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQPGctTqMzBANg73jF + # LSp6OwICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOo7MJeJPOPN4pXn + # D36XT50EggFQF31iSygd8SSKtYd4TbqH6bIbUXw+dyqp6SZBqsUPXw7H+Cu6MJig + # qikd3tLvgO4BxgCUZQZXubKo5IQSzLEixAz/Zwz14O7EezW9/U30vdwKHCXZxOU3 + # ehmj5M3dZiKvIbqyDW2ZKniLDserRoexvhtsJRYEDkwBRM5izQ0m4VK43xdRXX8g + # 6UAhw9+j60/0itbyfBcVXx3A6xfvrbIcEWdSBmHWDnH/tAHaPWqiLg+v7kKNBiuW + # acvQRpzOXWcsoFMuvv9DGoLZV824EXkuZ9vbC0bIgwgVCHghsgbO/IQUoj01MIBR + # 6ZVwqiauQMPznGhpNC3RcZGNIu7AfosZO92tU7G6kWOwJ19BN3LKV7Yx4r5qRS+p + # VvCQ7wctkLLWumhqd66W5WIn+MLbmlCsZ0gfq07UpWKHiFM8R2GV5a9L6m+c4UbO + # 2PlUW2EJS48S # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQhiY1Xsxp2irN4ccq - # vgPw9AICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEM5JsJ6iZgx8/+GK - # cIhKBBgEggFQM0ahWe3vhcAHsMgoADaZrrnzHPZ7Jb7aOjSKSHCR1FoEMnaFSpoh - # WRsl9ke7K7bYMgYSWUePMtuaSOZWhLQyi1xeLC2/TV11J5ox4cIemwMIiGrtLjoM - # dIMaqeypCCVXEIs+/DEyY9KsBJAL4s8yPyiNr/UXFywc+vzGwnOVAIjb+VSQVRTk - # BmYszG+DPkdUWmuRxfCUc+/FaxnliVoMf7ZKT9cL0ZljJD+a1W17JoJNAqWynKHE - # s0F8dnC0q3SPvrsMqPSSQQ59XQkFCUXbWLyfHMRrRIFFTeYlkcAUHYixHH5a/oR9 - # L/CpgXgPmxJZVnh3CTnazuXgSf1qpgH+YckM/5vtvprDEFvVuZsWNZk6LJ4lUD6b - # GwbCnZesizeL8h09WEoCXy5h3eMEF2jpRjQLfk5uRglwTt04oNxzlhK1Cd/ybRhU - # x1z1/HF92Ehk + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQ44VTPEfw7aYQtp7c + # g+MHRAICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECFCoAr1ELL/toRZ + # 7+0Ybq8EggFQdtVXv5fOCpBfQk0XExO01+oWq9BRNzmZXPlCZ4F3m61TM82FCbRM + # 1NkdilQjmjsq/bxw6DG2Awr/U2nQfEYixJ4cTtu+1rRNEUDUqk3uDYyc+bHAOQzG + # cGXHeOxy9YvXrFqEYyKLRD+KdPSjp5eO6X+NTQr8QmNh/Y6MU4pRWV8F0/m90VHl + # yMkkT/C6QW5sJJcf3icEWLrOG8yWkU0D/tTZRWL0rI3CZA+BJzr2eTjUZnRz9Wys + # cXgQc19eZpXXB6c/FyyvNzhzbGqfcQPXH7hpip7Pkrju3SWTwF3WH8I+v2R0s0i4 + # XM3zZaS9QyP26stnS0uQ428R42atWTw/f+taythWo6/spgujDwVurnwL+i+QPIuu + # oDKKi6PtN5AaV3L1u5I+eGMq7OgnRf+bPohZ3Ju5o/90JsTYEtPu3YwuwVMJhEdP + # COJFws5ZKREd # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQec/Nusbpa44a3OaC - # 9o2kKgICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDhynVrphdyExruA - # tpLI2HsEggFQa8HvXTbSi38NY4btFbD2q0ij9C4dAImj91vdhY3qh/RPD7QBxRbK - # yUtXZFW/yuxgrarQVZzxgxsujTITwzRA6qcQgw0/v6PCyrHVQclkSljwJHnHE2dQ - # VrmnvN9ZknPyKgDy5J1o6pBB1372PHDYV+fexnGXTcxSLfB1t/e8joE/v/P8VmAc - # o6LA6ejdjWcTFzk75aadwcYPiPjSogjZdkf3MDESrSmVMzuU68OSMPsLzkIaI51V - # gehwq+pz7aovqjw3RA6kJvCdj7x6lkIiYyrMR7kc7l8VUE5z6tvKVUaFA4FBuQK+ - # 2VTmXVROx/0GX9HlOEUs4pcqsEmq8dJGyCEr+R5X/Ntno5CwtmEa9a/Ld2XiHb97 - # XkiW9XsVyt2VrhhvnQpgUCBX8bmXELZnQpbuxxH+KWV5QBx1moZwDMr58XiGiLC9 - # KWAVM2T5vWdH + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQc6EAAGw8ESe11oXH + # BQj57gICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFABMm2IdWlx6P8S + # 9WC4JPAEggFQBZbuh3hAouA8kM6ivKjqrq8JaxMcvDCt/topCRPq5x/+/vaKBFFL + # CZ7phcmroRIucjJrSulqS+a5Y8zEvckiVAWYOuc9q8x00DnDTC8Jo4VP+CWFjvc3 + # KgTVQetfoAMPMJ8QgxfokWQOEidaoJ1EbPcI5+FuAxTMzIi7nriTvO0RL0zYjita + # mGlw+f5cA7IgtfrBWBGTmXOI8qwYEn3D+krSKkTqp2wNTqAuKLbDUV0Gsw0WWDgT + # zzVSRBaTuWfRhs03RENgROXms9HXqgDh+HRwdK+wOO99jGqch5AH7iNxh2dL9bp+ + # Mn5M0s70v+f9XeNEpwasiHmch77e5dpu4eFDa9jrHRrF7HxeBcwDoYXRz8XgqwPG + # UpuNRtgwsh0q3+yZqgzKKhSGjzXL3bXw8XXa0zkruL9Jh5TwKuZSc+kSY/5drnC4 + # 5L7e5Tv+Pf1a # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBajAcBgoqhkiG9w0BDAEDMA4ECK7INHDcbz9BAgIIAASCAUgB02QnRTwC5fuS - # 6S7QsKlzQMGTFJ4qrSc+dDBiU6IX7HjIldgvt5XPoRzpp4bquKvojCqgu16zYHKk - # Kin5Fe8Q2HWBKILpYJz5/UrxBQydt0+ak8z7h2uXZyT2CLVGadkmwI9mXX0lFUam - # SDUW1kkt0XvlqliR8xWQlJoxr/Hpa56iagS2/CbjALDIJRJ3YTvWJodOKaz+Ps35 - # grpIq63mAP0RKUtCw4uJzqF6Q2hIRXWJfrfJfzik45n/qwfRxZMJIJ6ZChMudhEl - # NnjWA6KezJVxOOvRrgbNA3MfDK7w+wFzxEyK44pWsBC5NbITdvQ285lHYV5l5cFv - # 1YBazj/oMb6nseDzrD5bEnDA8Qn4Byz41Rz0bHmgE6+BIpnniYPoXhy57nZ0JNj0 - # 9meRiDNX/GHkGVwu6/OwAGaZfjJnRBQmednmDaRl + # MIIBajAcBgoqhkiG9w0BDAEDMA4ECN/R3aNC+k+3AgIIAASCAUjqQ/rQtVdkLmoz + # t9MIYdAfDlpo6xHsP3snzqguNGHvq1hXS+sbJfn5Rokuv9iY040rh60/J2I4a++h + # 3UtL6HpfL11KGYaPZukf4on/uGt04hN3ORALNImVDwPfUpbKQQMOyDP1++qrvc5S + # R96O7YkVItZZqgKH6zDagOb82maMHZoMt4zZmKunDwGZHFOYO2Z1l8WBH8bC6oSP + # ayQxoo5+GGGOin76qZcK8J0+fo1RCqzh60WOHWsD97ZkCl/3zJBuquc8OnP+t6dI + # jurfOWUAOta6Shb5aAp486XIFXCKmj58uZa2Atucbi+j5lvPVhAdWFBN2BlBbUqK + # H7tSQGVlpVgHYfGViyMwqzeFleDcOvfuBYwPomJKGHdR2ZPlpyfBcV/ejaHfy6+A + # uCaIV9ewmp7Ery/QFe0J+ANGbPVHA/FW6F5+9Zt5 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBajAcBgoqhkiG9w0BDAEDMA4ECJsGJDegmUU9AgIIAASCAUhvvft0yrq0gKQs - # hb+0dR/XFRiavQsW49U80PaO4Ey8+5tyE9OlsTvaiGc63ZrCBbuQkyL/O9KzPE3a - # LcxL4lv5FJarXnU2qm4mHb+IkdSH+b+krxR8S5Kt4yLKz05zt+I17DiJ4vHTBO4x - # iLe6ZTkw18Wy+uIO3IuK5sHEBw5bW6sk/XHfHxU+hDIgfipy+cTsRzaDXcqZJ0uG - # haSzRxPzg7FR7OAOK/Qxir6BfwdhxbPQGDIQHSbVgM9LiDQoWbNhrSxM/7tzJG+f - # 1cvCqwTB80x/PIAWtO7pABX8arGvnyXdwAet8PKLUEo5r9samZSjuce5FGOYhB48 - # KtDwIBRzQMcxlA # Setting up a OSSL_ENCODER context with passphrase + # MIIBajAcBgoqhkiG9w0BDAEDMA4ECDo0EJutxPjSAgIIAASCAUgMaGy1SAJENdgF + # A06iHDG2BAGhozywYQN4smcS85onIJaIWcCZ2SkevldU39cWeJdYXKg2Ta+G9VbW + # VTLD9MVAaLHoEIJp9BNn72q1uArIs8WqhpMvdm11pmkXbeg+jMlDTqnaGUZwUnSc + # NRrtXdQ6Krd6+cb/qdMatRhqMW+Pzbr80jFKmr8HxBps/1wjmk1QXNpKW0tsWI0r + # CkqXCmFA5dO4M4NeyxzxqULKUeJxyGrP2x9AL2GK+pnewwNWDrcyjM7kxmLVVxjw + # gdidhOhqD1qLwsZaU5UCpXyhK5lpl+ZnkNBfS53q5Yt9Q0rssXJt2jxb58ZJ44s7 + # c9crwT1qtGLvir # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption @@ -74595,73 +74631,73 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption -3VywCPEowkteBdhZTk93mwYP43ihy4BGI3UiII/kVbnnqYZQrT - # Fdfbx+WRWi0YKTwfYtLzxNKCgI6AHTb1Yg5vNQd2 +5lRq+ISkgWXoeloULM53f5zOGgegK/e5rscF7zXVcY0EBKFuON + # r18HfpIXuYgnWRVJHifdlehmR8Kin2mzwpSxX9H/ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBajAcBgoqhkiG9w0BDAEDMA4ECGlkZdHI75hWAgIIAASCAUjzNqiGKlqiwPUT - # z87k5CYg8ZJX5gFxu6HNLuucLKhMpJKjzqtrKOsTofuI5Vi59VPstZUxGEmvAR8z - # hHX/P96awA3YukYBgxppTljdbswRU1dztS8cwudgp8QUeFW6yivKiv9DQp2D0WYS - # KU1vTqCipPgvnnUoU6riYxc/PO8A4n4BnxlE9tyzPhRtfzKf3qZ7r7LWOG95FeAA - # r1TT9ASkl4mkDip8gdYDmnXndK279/CjB/oZMac3evji49DwehazCRnF6HaiuK3b - # iujgDfCY4scPsClS7dGYpVX9YbQVeJwrNmCgE2uFI4YcV6zueV73OlmYrkP6Yi9J - # 3zfihpjQv2aXrT+4m4aNvbUt/KKb9ZFyLpZLx74RPx3dcBUQ8tbs+9ZmxyJ1E1xC - # 7gBXZTMvFm0/ZI1fTKB3+Be1uq8BoW51Ah8NHKLz + # MIIBajAcBgoqhkiG9w0BDAEDMA4ECFC7WOQyGOt4AgIIAASCAUhE6oYakoLQZGt0 + # Blld/91hv8NVfkNUHCZ0d/lpSVLt4Q20il8O2Ed3OFNHCaUVvywVJMlyAED6bU2g + # iegDBTIRWCLU19k547p1k/eYAA0w8rOxzqIWRST56ay8BiT5HW032F9EjygzqsvO + # I805Uf+PnHORyt0jIihpwzYuoyRgThldqT5Q88935SrO9ifyMKz2pCAZJFpgyS+Y + # AAv3nUKK6p2NY1ydn91tR/TS/IM9Xis6hjSV52RofvpPoJItGEnsUPajTPd8/K8H + # uVmSw8/ilA1cp3golxGVdkuCF86RYa9SulOBqCRxQSy7xTE3qVInVu1J9cfB/e2P + # CTEF6/AJsTQp36qLZuYo+9M3LerUSMus+lD0yHXOrJUlSRSg23ie8pn5WO9T5GmL + # QQs4AZlpbG9hKrqRlLDXr+G1PU5jKTIESXccpFoG # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQE2OksPvU98DPuVc/ - # O7x+yQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKafp36GSVaJmcIf - # VlnhugEEggFQ+yiBnbMBU0gGZVVXxpN7bInnIbH53Hc/kPD9HftBbywoLrJhk0Gb - # Wk38JGZoWO7If4FGiDwD9g19wh7GplfY8gvugEn5NiWyO07IvlTOrgtWR6wE/l7p - # Jwio/g1Z6dlroQbS5YgFYeBZNHcppe7ngkBOeQUIZoyFxthR/XoadH/u/0dGEuQ7 - # FmEHzGWBPgYbndA3H3c5jRAVFQUxC1vsRfuL/JEHLsNQ77xIvqHKuFU+57viSc3e - # 0RB0gwRgzrP9E95X9U1Tc0U85zmNYGaOLDUYEkwlUxfQ2+6wbGBS7GQMPUkss2Yv - # cPThuodd33NWNNCNb94bcqh7Mw/+bsjIWRXR56bpLiUnYG1IdqEBAzqbxsQyQQ4s - # 5YMiRVzytgMhQ4WzIHj+Ry+c2OQ7XicTQ9TLNezkLmF6iWsD3HiF+mKtZjbqIBtt - # Qmij65HHOP9c + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQGy18BSwJ15tu0Hpv + # fLZMjgICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEME1QhRu+akCcnOH + # 8uBuXYkEggFQp44c+CqYDKT/T10IZb9BDzA18wXpMT9D3JYjfFT6ktzsBCgBKG/0 + # 6GMJ/JeIYjlQ4u1ibPHHGfZDDyd7JUBf9+7P8AeyPgyd1y6XPqXmj4sLOtkN7w+R + # 3JmKGdwbeUIRLPMNh/u6jc7APAcFD33GOFagSqIBB8DmheE9FQ/aG82uwI13cpo9 + # 7ic1imDW1PCU08j8S+PmoKQJQRvfYx0n9kAzz7DdZwg4OWe3afHA5HklDPT+ZKzS + # PiJBfsxgDcrE6NtbYn5/PDtOSi+ZEYbHNLjJ1nOR7TAjnZ+nYiUUTYV4UgAPdrXr + # JGK8cXfBBXQcSXTXe40gt2HtCHtqeidQTP5nGfCOMcB50eena0PlQydanuAu8KpY + # qEe4Nynyf+iWLwv6yT8Oz3Chce05V3nrkoNXhxmjpLNFD/P7rSJlth/WeBC7AXtk + # LuWk8ILJH70l # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQewyfxcs0D++KrBC0 - # MnKeDQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHKhlTHQLclCISSn - # 9AL2+rsEggFQWx+QQn4o+GNCqrJv0taq/wMtnzMpjxtrFbgZcXXxvrpeE1tezqKI - # TXZ777pQzgU70n154CX59WraNami8yswFeKtW5i3XxM3J9g4fenaeG2GgvOheiHJ - # gXfGB6A424TrTFggDRcXeODfx8zqwnr5Jm9iC/TwJAW2VhEnnC0zbmJ6ow5Nwm4f - # a+hE32JJ+U/eg1CNEtW4alh2p2y0q/OraC+Ost0WJ2y0eZN3lcz1qnhSLcNzztRs - # s36fqKsOei/eU0zP40v1mFFH0UJtE+hBzOVwK79Vi1Y2GWxo80iqsR0X5oJ3CPPK - # tPukTwXMrj24xFeZnFArrJmQDF1JSQF2Kn2sTqx74l3cDlxPfHyjRF+9HFBHY+D/ - # Ix7B2ocWU78ACIiCDeHdowP2+sgDTRMpa6CakkYC9ggues0mqqEh4aAgqtnD35OZ - # 5ZHptWuFsjRX + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQzqWsinj9qtyGBfoL + # x7F2IAICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHG5bJgZJex099pf + # q5HNGB4EggFQ6zQiEzEsX7acfwqRvF5pZNsgmP+Hpb1aBIzDb4HOnscuLKQwrKm/ + # YnrHsM/DMEVHuzi/5VPu5oF0bleq7SjX63QD9jLMjQ3+4mCHIzUd4oegf7WvrISJ + # iE2rwgK07i6iAL00/jwsr+Y/ZsS2UUUWi+vfZne10zhZYQeOFjRx1cgY2ot1k3D1 + # XkOWImj2aT8ZT8cbhkCLmPgbduakDnCeUnoRuIjAsbsSHpcw5QRqdNlOCVKMY3yP + # yc777PJV50zalrxwQ9p4AG2/8W2I2/jxZjXQ+gWP1jt5tsos1a9jbyLCD80rlwAc + # 9xi/XI2wTq6zTttUDcHL+p0Zq5W2mFZ5loSJdF5vVTG9TYrmJUpaLzN/TikIwgPC + # YBG3mLC0seG6LKJzznuUlTiUBs/dZakW5i9oy6ELCHCAwRPX3irHg/61TLcLu7N6 + # L+EWurTGyvBB # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQogcEX43LNSN6w9zk - # DDJh8AICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDhGKrI1efKblGXm - # 8zBpxCwEggFQIhGG5NZIgfJqSQUvp8jSHXotDKhmKAZ9wliVSEAj1MXYYkcJaiZr - # dwQXPTAevGtSTvgLA6z5vQAy84bGg+g9myWufqe+F1vir8N2s9wqvzhEXT8YmcgQ - # RWNmq1+lieayJo/eRmQ20k84CAGjVJkjyso5E7XsaHfz3qvTxfgff/23vF4Wr4gC - # XsvdTjqlYxoI+5Ge/Gm6rZR4U6hgKsrLusDvUiKsH+QwU+vCR5AbpK0/EA67zioG - # aDuifpkcfolYInXPEhgWH6MOCAMAh2r39xY8/HabyirGASBYBo6E0eEWROeFt39S - # nNwyxxCuHPyDsK1Xg9p+EHFRiuSGpg0HfQYDwE49kUDpBfFP4G3nmb483FVH82uv - # Ns8hUCj4Pi/dxOP7iwFZayhRno1at74MHaA/WF+NWboUkCb2vAu/QeY75Wd6GTWj - # hDEPigBQQurO + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQ3nPcYY8KAJRLUujf + # 47NRfQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHq/btSMPHiXUr2d + # P47ZLywEggFQMNztTZ4CzknfgVSdLFwKuvve/X/fiL42mMA3P9yTAsxmp0cdNZ5i + # YRH7iSsLuRgpWJPWZ+oRfvENrQQkp00fNILLq2lPTQVSM6uTPve0MfIkGvtKLzw0 + # HYUfkYEI60yl1Amhnn0h6BXIifr4fe3e8vJZyMKvRIbLc2Pn0b6KXX9b+Equ/oYl + # jxUnKtZAfly3vGBNL8drTu3R8udbDRex3l/ZerxyTcEWA2749ZZk1B6NrKl2Yd5k + # Niq44YWqtZnAIYihkEBusgDbWXqt9ixPwqNIix3bGNMTeoZjUns/XvyzuyfEIFnr + # YvrjzVNRzVH4pZlMBQrBHRdF2xDAUNCu5hmFb5FUaw2r4tn+GENPtABPGNRcvm6/ + # 0bt38ef61dmmPsHbCLrlbpl2MUBImEwabpLhOXwfp6EbwP+XdYqKQU/Hh97XQJbP + # zP09pTjaOqQ7 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQtwPrb6nFCndcVN+2 - # aX5G7AICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECN8G2v94F5OVPU8 - # UxT0BNYEggFQ03r6BfCqMxT/PEQbkLpHXEmOtURWVfyr3tY5MDcUVSlcjBCzk9JO - # IKkgbijaX29oSw/YHapMsdX/mZZwVR+Pes7jfQaOfrquVUTKsScaOtKNElir5kdK - # ke1A+589MHyK/XVsJlbX6A007NpC8kgyBnfcWjjiq9BtjOcrOJVHENlV9U6lKU5k - # rN3Qq/ql2btRODeVpBNoisiy+gT/5eGI+TLnFQ1c/ha31+QmbkPDOnu/cKCvOP79 - # 4d0qkoWNawmaN/LItBU2oiJft6d5rkRXClkRlwNJ/ZLXvE0j8Xbg9o3klTghH4LX - # O4z95h1FnE810niTadlTQ+7iU8JGbHE1r2ibCliOPjUlh/0z/hAFryQqFqIddLSM - # /3UIFWfe/UUCIUwOiXPx+IsB3XAs7ZjZd/rHObMpvtRV4BInC3iAmBX5Uv8TwQmv - # b1+aqVZWjOUP + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQ9nlTTFUoifG4WIe1 + # tJ1+SwICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFVeQJ4KCIFLxAsy + # iFm3PRYEggFQ8J4nEHsDXdHCb74plblwWyzJc9NRkrjBAGWytEmBcxFiTiCiqk58 + # AkPBECGWdSe4Fb5+hKuRMRtHnOPpwGB6rrv8PldYuQyF2s+9pHg2zvs3XpF/IuZh + # YBWVfX78eozhcmEfAIt1PIzahkPCUuIUqciUfQow38mq/7YA/TRkJJmZpcj0T+TC + # WxOPWmM3YUzlEQXeIKjKNvo3RYCbvb1j7aSzMDE5xVMQWkdOnb7qm8sIR3arpGYr + # K52lukQRfSKTP+HKkWfG9TrlBYSQ22ov2WHo/701t56ynNuGRWwq0oSWpnpAe7YO + # 4kA/RJMrUA86IueyDBQWjjXhVRQb19weUSgUmFphpjZVx2bXZPtch7TIzMX8dO/6 + # 2dzFZAJL1tcifa6LmU+HvO0urImK0RkaiCDjlpdJQSDJcXoWgMEHJ93CbIiJ5kuH + # dQAFMA7f5Ydx # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQOAn7htb9gETJHe8i - # VyYWOQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEEKjEX9m0T5c5x4c - # xj7v34AEggFQ4af4zbfEjTmBKaE7l5Rj4w1384XinRguuTQ580JvaFfPucQ/0rfL - # wy+RwmiuTD5XbMpyWEdDt7LjuZCZ5vmUWKwNXHo8frPAFNI72JAQRVCj1Mp1IXoa - # 6RiD74arziXcIB97 # Setting up a OSSL_ENCODER context with passphrase + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQTP2kFDIQDstrIRLJ + # 9Ap7dAICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOoZt9d9D9olImUe + # Hjx4E/YEggFQsrzDL3Tk+Lr7PYlXz0a6U2LUsDJeQj/lZv+9nIx7WVdfpxbQg8Au + # uOk6AImUbF+mBQkjp0vbs33PgB7GYwT382rG7yMz6AmKl9svgSth4fcmMvL7UaN6 + # +nQYZ4STCxm7Rax3 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption @@ -74676,187 +74712,187 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption -x7/jLnyZ+fjHDh7fvDNol6Cl2Qwoe5SZQzlkh4qL0oZTWeZB - # 8bxRY3Rrc1lpGSwsb/lP3Cdb+P2djjdtBDzZriGTsxwrask1VMs6Ed9j5t43I3wf - # VqLgTPbu+v1bPVm2UG/4xAyxPtzQTtMo1O8y6/twOeqyeHg2KlNBvtyN7+fRniWT - # zQzSVz5o/z9RNU5Gib3+loSv4XPG97DE0/i3ru10I58XvgPPNY95HrCMQrIcYbjr - # K50o2Xhg1r0dXD6nx/dAq+5d2ggfzX7lL5wz0zDnDG0sTxJlkTje9SBjI+gKLISw - # 3evT4Lo1xduZ +YOY+E9lyvKZF29q/euqzCs1kaOaatSHPaNG2ff7+wYAFNd37 + # HFzmcDl7rItJ01PJdQ/ITWKyBiHMj1zARkHx51Dmkw73mAMSLPKGJlpHp3DunbiW + # EMiE61ZTYwfHqi6FMP1hLC+tMgStJ3tNIHg/fX1lDOn3A2sfHMXVlLeS96HbCN5s + # z1Wp22Y4mHpOwAJTfCZx+IrdPYi4akj1E84FAONVAvRQJK8RrUcPKWC3MSjHs4U/ + # cn76ClmMzqgIsxu4G7UcSZu2UfaN1ie5frknh7cPm84DAyqmZCtN5XGxge48lpAO + # T/iZxeReaEEf # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBajAcBgoqhkiG9w0BDAEDMA4ECBvkPy67T/h0AgIIAASCAUhTCHempVgbWtEp - # WO3fPSuuAqFFlhBCAzGKMgrsK8+FIkFTnoxfjdJxVJalzEVRD/VUczW/UnBtmuEp - # Di1DaQhsSbV4BeB+yyaNBswAXxN4GTr04ucKxrfntQYdl0E8JCv0d+RuZSrLSofW - # emkS5sEPZJIYEQ0OCWLI2FmTFbtjHSGqcq2Ld9rCCRcVKTkR/gDczWB9SOT0IqDT - # JZHf1TGQ77MrZQ+ezeSBzJpeC7ytQoI0Q100bUAzUgaKrAZQPl6il88M5jAU+nZk - # 4MpIiwGxDLmA6hM5vyKWfEdgSi7ZGaIJ+X0b5K/Uod8HJtH0CvcArsLdzhsalquY - # uAYX+s2v4ka9crEQvyFROESdAomc6D/n8YFPxaxoq9Bz2A+Fn2BtbdaQk2rYeZTo - # IwOnKY1kWrDg+FFgHuDiKDHlrv5f29Fz7X1r5X2U + # MIIBajAcBgoqhkiG9w0BDAEDMA4ECO9a0O89726WAgIIAASCAUjWBrhYt1Qu81YL + # HU/+QpfnoPvK3pnIEwyQlBFpeXOZo1Yjbxb+GANwGIxJGO8qXLhd5lejx+o0Jx+H + # pP9+3s9QujqgeAh068tB7OjvMCLPQC2tmlpDxPRWq2sPj76vzgGM1w/4uXkdtNVY + # Cf/p602krxgShgiouPqIVoouv+N7ae3MyCwuD00e9szaojAGRh9hGGhTqCINhse5 + # IT1bQeRAGTDNMKGBANDmSbSqgbb9ODIm8ZgETs1IGua2qCE1NFd49AhEhS3CMmDm + # CMk4Y1CMbOAqx1L6o7SsKsrQymHTrSChlXvUJsfWsTv/VafI8J9+FiHQZU6SMmhL + # aMoAkpsc1aqnoJrfUq5A92nGlALjBwV5bkebv0zUErhSsZrsb6tBVuOTxCx7+tPN + # 8kCoP+tp/Lv8gNbdnCuX6dAnkz2IWb4NxDFJ7WAm # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBajAcBgoqhkiG9w0BDAEDMA4ECP9dP24iFOvaAgIIAASCAUgpnhZD4L9CbF6r - # pV/XvtO4yNcFzIVqV5KS/X+zD1B+bQ1xNeTTZAp6uVYtjZvCZ0j2fk1bwD99VE1E - # xQKjFNUtomHChGJ3uwki2pPtHPC6eNxLTSCFkZP2DTDaWJA/AMFghi+04Q16QRU3 - # DdfN+lmanidFJXbAXVKZaj796slSmfVSxXQ8cQmcROCePoj1kl6hEgGmdBeWUVM7 - # Af4C1Xi4oS839vMjyFXaxH+9acO9U7oIM3zcZUrvRTwOBU+PsmNiMk1vTmK+F5zn - # b4777sqgU5zYMLfLO5GCi4n+d1383TIXzEvzzN4PGupfXZc3y6evV7FJkBp19gVI - # c6V1xf1x8D01R6mVa3485CLLjiorpoVVgIvb5aJrnfAcy78ugiTMCVz6sxnpY4dj - # HIZwBXi31edIWoXDBcratGEVos8OHKFv1R9bvIBT + # MIIBajAcBgoqhkiG9w0BDAEDMA4ECJjch/WdgCb1AgIIAASCAUixV43bCZCAsdNO + # LDjeevLirpLAe4txal9i7rMRJRhHAdzdlQFX405SkdPrlDUFt6ZsXBZqe0yNElq8 + # bhV//hPItKykHaZO+hp5KFIJrGg7CQ/X4wiXBnooUYDYD42mw8sgzsLhJyB00avf + # F+Nou6RiZI3hZG6LkZbxIf/XxItXaorHzjVFYbl+wydYjrMFKnKgda3segBaqgRL + # QdEYXrcNar7wTaT6tms5wrtlAKcmC2t63oWEktjL2qMnLG6HXNMvVH18uS/SsR9A + # YxVW3KAn5l2eWSSreQy5sKBxCxIms8tyTQunejC3QcrMCfWJXFQr3kD6vCKtMC8f + # z+uFep346FuPhmj5QJ8HV6DRiOGjgqKP5itj2vRy81DJJ5L8GuA4PfnyGK1yyvrK + # G3dcRvvUxoRLx3cyBg7d3TkGH5a66V36xDPjNUln # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBajAcBgoqhkiG9w0BDAEDMA4ECIW0BPhy6pqHAgIIAASCAUhzy8mU1ACFDKHi - # TkHcoXW298qWa6yOPRBNOiDDEeuvL1DFnq3D93iw74OmBDrI5CplGFv3YpKoj2sR - # 7Ox8U68SXUZdFa/Mb7IyKMAVAbUtkjtaxkv/enxJN3tVwPFpzhVdoYnZuxOmLRiD - # kso55F4YuWh1AY8jWWWjrfyny1FEDVmfCwayBDHjErrYr9K9vf3o/4bUGv3NhcvP - # Sp7VZ1/vgb0ROeKKaVKI4u1/IgWHTm1AC6/Qlni/1c082t8HMOrkxNA4ReqRZZDS - # DLwl8MwLJdm3JCRGnQeXj2DDuyGSTD8PCxQ6P0LVvFE/fhBBKXv17veS+ijFd4Xw - # 9fuHXNWhl7Q+/falDfmBZ+glzFXf9WFHgJifhxW9vBz9WRjcu2Y5aSzth+Ba3eQK - # l+LsYs5N4/n97r2WO8oTBodcIJXY7twHgOdPvNvh + # MIIBajAcBgoqhkiG9w0BDAEDMA4ECDqgGxgzpiDpAgIIAASCAUjgzPxbvWgB5jNx + # a3yPQ2vw27Lw3WVcJwdHoS7wIG0mwe78O73U2xGK330dLgUo5ksjOhBTVNFq/oBk + # mIsH1NrbFRJ30u5xoNQWE9OygdcJnD1itSAL8u/8h42vMP+f3ms6c92LrIPuaVTN + # bCy3bUPlfBLfOXHyD12x+sTZrfWU8mLbaP4K8RMQeZ/fvxWpil07MdEMq+9gTZld + # Aa4F00zmfRKBd9wUkmq4tztMd7MYj+bWGgzo3snP4scGITZ5npbKLFqZZLksdcIg + # J9lke6VZYulZnIlO4k2JeMNl6MVMDLhOPkGkZqi1OJ7Gz3O0oNlBgJ7kBw88WT+P + # MrhLsGsDDWTOGbPgaX52h55IzFtAXwumINSKbc/Cf36FVOqvoNOn7NWdnfDbAq9E + # 8WXK19cJqY8zXPbzRPTUJC7IGYjNmM+HqOKn+Tge # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQwN9PSucA2kticBM8 - # Hv6yRQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBpy4CM1Q8Y46hTM - # NfhvcfoEggFQ6TMGLj4SedlYZTTDgCEBq6s+x/12lLoApIJ1dA4G6AuM+66Ts0ks - # j/rYG0g32LvnDcEUikDNHKHwn8sk2sX0aGiUPwf3H4m8l+GvnFKYYauGFWOt3uT3 - # GBMUg3QjsEqiqsg9d5iha2x/A6fuJ3OUdXJty29q97b/LFz3iSwinfEoo4CL5Z7q - # kYD3KOB7eHxBPEhF7FyNfAaAs5ZXxuAeBczH+oyp6vdohj7fkYmsnhy1oyPRUlx0 - # VRIS6OZWGdVd5PeCRDpwAodCrSbBbr0vH89PFLD0H0bkE7Phl3QV4el3Go3ulTf8 - # u7ZeYyNsAw3+LzKJWSunPuFGhjc6L8jvFuLp5vd9ZCYUP7BMlERUIlquGSqmgkaT - # pf1ElkhPE2l1TackveO3hpvkJhW0cyKPtMimLVMPF/DjYOFfF6oD448F4TbnCvuf - # YbxX49nwLbMw + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQ2fl+fDOVxM67boN9 + # niwpEAICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFzSZYaAYYa+5fZp + # c4tEmlIEggFQb4Ta2k0oLyehR81sVZJ/nbjQYMPpMg2EZRCvSMBpnfWYJ5sPMfWk + # S7cseSSKBLgkRYs+ncU63PqUNd4tATkSxb40ciH+x7bBNDW38I0232eYf0l5pYUo + # yoNQ4R1uuQdkSjUaTN0P2Oj35w01iJ5kCv77soiZMQ4KP/ylo81U2PTmpTtyz94t + # f77iKJ1+Rq3niSf01VHjOlR2hjNHf0NLQPSfYaSiPfDOfyxi70pTrhe3sz1Zhb5W + # Oxv5PIKNMBBdK/NaAUjcPtLStH39PrDu4MzF6oeMOcYeDIfu9njx4IY38VUOodKi + # WtNj3HyPcbE5ymW+cQcs6kWItJf0D6OwlaMBnh2D5GL19ZkdTfODL+jN6fb2qiG9 + # H/QJPffYiZ+Qupk0wEbSveo0j4YM2xtTdJ3/hsh07yD9RzlyngMrnXA9T6RVvPfE + # y2/Sf93NSjQS # -----END ENCRYPTED PRIVATE KEY----- ok 7 - test_fromdata_dh_named_group ok 8 - test_check_dsa # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQDrZs7R8/7LAi3Lku - # HEz9QwICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIixFM4rQfbAEdbp - # vmWHnc0EggJw1YokQ5kLZHnTDq9N27JX1yXl9o4OEMI5uS4VDfjU+OQg2n4WVa1A - # Eo87ABMJC1rPjGCvJZ7KEA1DpCAzHxsarBt6H0kgpczuBpy1uXnhGcQte0xMFQn2 - # yKKqLvtulgMkZC5EfHmhZyS6BNbJJlultPaRutgp87uFvaNXEe96h1e7o5ZJNdJC - # 1LNo5K7yrZLF/9sDfdjHkh+gQB3INJR1DmGFcp9Wv6tqnQIyW/SUdzD7tC1zexu5 - # uj2iR1Gp624z12O4PIM+4ba+hCtbEImiYXpKixxrI6f9p6X0KBP6SFpsCt4mPOov - # AZeTtCa3NXYJsy8FofNtxp+gLyW+l8UrOeh1J8OpGOz5u9mJ6U8oLOgf8olicwnD - # ymouzEY4QtQ1YVt83QjOamfQwxWq2bbNoHqYOlpUOOhBSFStNifASKTC0Xl+wAxq - # 3fldV0BWB/w4UfvJ3D4k1mGyo0DYVHbjliMvS3RIbxT1eidsEXihcvgKTAaOBQ9G - # hs60s+wVJUcXu+y+bkXctX17n05WdL7a64B/+KBBrMe+4qnzAUIngrkAX6YtPb6V - # 6FESS7HgO48QFvPVk/TlF3TbzLnU0Hd28qZLkP2//rsVPNGkEOdGHANI6ZyGSVQf - # 90Hbc+JhTcIaJe91cN9I/RblrDuPSHxeZ9bPxW70+7pHrCsjrNSNmQzVKjtSpjHn - # mU0lno9ugTw8Gjq5ZjGsPKg8zIUTch7nGnEeCqQqlAtZpa5lRRApoVo6CD0dAfc/ - # HBSs9EFMQUk7BLWI9e120ki2ZeVJ49jb77ACB0EAWimy0EH+JeOXWyg6qaVJvNKs - # Mxz3JLiyZYeL + # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQFAezPPPROqBVgSdn + # 7ZBNoAICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEF4eNsk0ZUwTw+Q0 + # SQdpvXMEggJwwDDhr5as7AFqVUFQl1+P0y66+o30ZnUudysZGp0AjeQw0qTfi5oN + # WnDwZbPDOi+ICROb1hnICj93J1Y+bgg3/f50gYEDKJDR046TqABlSNpQyOadozm2 + # Wq1tSBekdSnWnXTi9zCSglAWYSnAkZF+7PMxvsRxJVUPjW78JUr00SjCq9NMxWdQ + # vMuIM2xErKTJ5rYA8/ojyrCucxFuiMlwZMCk5mz2jQd0Xf5dOuztvbBV9gZtBdiQ + # 8SajJWtCsssno3t1zXY8wao3MfyS9HBTLBEG2YBHpwRt8PlY5lK0oEK5g3JvFqKG + # TGP9v0HWj2ptzYeZjQCiHTZj6Nij2IlFAStkul6JAp9PEeL7s8RjzoZeYSzk9fbd + # STLjoI7hnZft/6tEZsO/4dfXohx+6pwA8Whei1AeRshacfEgFXDTMOI8A/rIJkIY + # 7bpJKCCXPNmMXQbQRzqyA+UnKwWrHa0r9hHTs4IcHWwWu8nJjZuQAdqnnet6TUS2 + # UhYH3f9v61U9LeYQl8i9atunGtLCv8n87TF9A0oEgmd2qOZujj88fyMyjbWAGIAk + # 4av6CDiTJ+N1F+oLAAjSDNqgZEeKn2xJUAqoM3uN+I33z+cJAfuC86kGor2aVtIX + # ra+1sk2OgRlHdFfG+vcR6ZpNYXH73j2tJQUp6J3Ng0uKDSgryd8uIg3QuAb6j2AR + # 9U7YsMwRpAgj8nr+J2SrMk7KZQ28w2V/P0VYyOvTozRuS3AadghwjMzgi1A38qbI + # c71Le8qjPKyDgTcl0PeyrLiDBk5cTUpDokeXxBFdooE02FGbDaDtE3Q8ek4s2Fe/ + # 2o1WJ2d6BQgM # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQCnccgYcUZPbytCZu - # mdLBNAICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPFSYEmLz312C2X3 - # XfGrSIUEggJw96lyJnHrbT77iH0q1BrKq7nosx+4lJOO/iSL94PbV8+6uAEAmosK - # bS2R5NN6CQIkrK2MNW32khaDipWPAwOplq7s9vhNarjWoQ8Pn9MTL7SJ3XLnO8gx - # PWSbDwX9k6pdggq3rmB7iTTRTM5WvEhYm6/4GVMiJrH8DxFDyt81tCUTn1jRJgQz - # cROl81O5Q68iLRvCLrmlXHBBXwESmU8itgOGKIZIOQSnah0bbWZImDGJl/Qutm3W - # hMVIzzkPSvzEwzIA1eOG21yqASjoqylTTRiXPmv9KSldd+PHW7uiL32sMfPitmAn - # QROKaVw+mAh4BKW2XWkSvqx/038lUaklQi3/XIpstbEhyjVr0HS4F7ziZut5THTv - # U1Dfaf07dI78aoW0i7ibuVCyjK+d0p+zArawhb85IGqb4XVJcclzwNkdV3MtFZeR - # iFxyUYiDUpiMqJAZ3qkQvIEvDdfjbXnyFxqZMoDMSrRFsFHTdUaVhzE24WP+C5Vx - # tUxSYLoer5s5XpRACOLxEXFKouXwXqsT3CvKWworbw6UaY8Hz3oYaC12aZDOA06c - # Tol2ZjEkxIU6ZMEd75Q2x6iV7I7Pc2mHLQ6amTa2mg8jFRf05eY9jLXyVZ+RUmA4 - # sqESIKvhHgZOet7rkNrfXOsjmxo9NqHaCyiPXgqJckFpU8avjGgpqmcWZijtZBn/ - # 3nA4tXYm4Twoi/6gLZm3ZPTtATqN8uAgYad8PxErxqiPHK7wcGj+5+KosjMijQ8H - # MnUXHP1ygsIy0O0UHRZQyVQ1OyJhu4kd/EHVe/fxEyaSrDa0t+JzZKJFiO12f90U - # jQSIzUqDO1KG + # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQvjndpHSFM8vKdjvI + # 38ezygICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKouKFCqx1p0hQle + # HMhh7fYEggJwLU0T+pNsNZq1V8alYg3ik9bgDgGcXI18qius4auW6rXSkrwm+skc + # sgYOquJvv8l/sQxKOY4u8ZCuu2yZgeBK5Vx7OYYdJQUAiEQB145qRoUFqSunjUZJ + # oyVPy66HTqvcQw8P01cfQ28c0tRnvCaBJnSb3T7R5UvuUFqrnXBNiHQhAPZ/lvzZ + # 3OY62WTJcQBjkGQleZ6NiIC7saHkfXGPa1DJ0unw3oxxARL8ZPWVlewfSSmPfbEM + # QT5B95yVqR3f7Hy2sdkrzN2tKy2xO9DhSb1DzN8mmZ+CKbwqcXMn7+Lh1PsDbto5 + # YfGS/m0dPHVeDOkIiOVe5hOW/HxY0+wYOIAV5Q0QUn9uv8OABriPR9X1AR8uq4Y5 + # kCa/k49KsO25ZgFwMU2iUzYz9G9JS5fG1QEHB3L08HpJ7MmXoRSv08673V4MNkCZ + # w80D7Eg/JvYbWbU778K7m0RD2wvLnNs319i3EGUgPcWDAgKlTdOyb9N4QszmIRG8 + # Z01MXi1JjwavmuVQSj63ip/XTmRKzitgo48LIjDEVb0XMM4xWBEoK1qCHNxvMIrF + # RIYf9/p3al8P/PmQRXNXTolAJb+dxOc0/nPvL6l688kiWv2jMtsFcn9X1mJfL56w + # JtqR3cu7ZIhJXfwVEfY/hMxFWVB2M+3qAjtnHAVeS2j4PXRPb7U3D/Y1rbnSWlmR + # Wozv35AsdwYhLZ9FX8NIIa2Zm7qllmw+UoMPQaKKKh+MW5cG/+0/yf1LPpWxf6E7 + # IMib0UPdeZI54m8ZCiC606XYtfY5C1bQonMO3AjcYswscZsF/gaNh1jt661NiPlx + # tSakuG5xMYHj # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQ6ok0Vswc7+PD923O - # 6ftacQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBtQmVmYApPbpKee - # nGL++F8EggJwC0mGNOleErdojDVZTGtX0uS9UvYYyivgW5KvGjtY0f5lRDuhU1wC - # A52Rlxs5YBvAXc9qK5KhImjdcQgoxr7VVVZaV9xn9mw+e2V1hPIVG+FmXPMgys7E - # oZshFxNIDQR2OrCy1GqDuGK4rN2xPFXOgLukpWivSJVaG7G2o1ID7r6kZCFuTz3Y - # B4jxD7KKl53XtBpA1C2GQZ9RNpG4Czpx4bmU9PMTvdRxbBgqJR6niFNbAvtnQgEC - # dIjzGKKGGQeP8WCVKuCTH5vY+R0aYOCWOQ2nckRy4viPQVAeRog2w/mYhXeO27GA - # objzrM2Ih2ggBMf5P2LyERnyEulC7v0EXDqm3lW/5fbhk1xKdBbUrJPT5eWERcV5 - # gla6vZmlZSAAPN3c0Y+Rc+G+AiWxRMhzCF8su2mYqz9otKJVaJ3NXruYgW/4/8Qb - # QnspL3Slt9ikwyMG8pMypLhWHbgA5IZcfrHWL4i0OeAAXQCm+JH2o6KmD9HW/hzF - # tOoqflaMEn89m1H3s6+8aUFq4XJWbxrHqbSuIV8DimeySky96Q93sg3iZRxj8irL - # sNnL/h17AbP3OTUlYadn9C7JytZ53c16GQZf2YPbapS2wMOcsRE5/cDIDx7bFqK0 - # AHg/RfHCeXkK+8uIoJaS7LC8g6o91aTWuACHUDFCB+HfaGkgCFJPLHfUADzfN2h0 - # AQ2+sLckdQlLn97h2Dr6VLRJ8QedujBfAs4f40hdFaqlfX9rcWMJNXRherkigt0/ - # G5Zcn65zVYUid0KeEeJKIgwovGYyh5TW6GQbIweZhWQQH3VNMLInAw09kpHEFXcf - # WiPhUrjaLd5f + # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQNXgAkvGaC4ckSlQT + # zJT2EQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMa/Zb4fl4riho50 + # 5mLCE/AEggJwrUQvMc9AY1cO4WX3qqKxSMrJF4qlDhVdBpKBBanUdbF3eb7ERQor + # z2ed75CYs4a1mUUd4Mm8/wLbUUjYYurNNcd1ToQLg9lGwPM/3n33w/Ra2vrZrRnP + # 3umMGtzfbVNfr4/hNX3y/7boaM5zIib7HDcwSo5tNk46AyxIi5neWK0uElSgzZMb + # jOwNec52CmnwBkA1rDUx42mNkLkBitGOwnDRqnFK/VhZhCUrSfBjCyo6dBMy5/S7 + # YlqnjYfMxGEdrbPYJPG0SipbB36feI6t5S9DFElpU4vMaYdb2f5uCC5V89JzAwza + # TPdOxyPEzC/Igvx83si1U5KX6OuBHY0M1jACND6mkkkgfqg3IAp5KRTen4ZX/2m+ + # MsQcdfaQf/niMute4tdNKrW5V9PNvQgDFYNOPT5j/phVBdT2IXpg46TgCvPxxk6f + # 6dN2SOZJPBGTkXf5Awoed0pT7fl5rp1SXCXP3UeDKmHLkT94DL2JHg7eVyTzECfU + # 2LXr9TVhIeXCuDUQIgBZatUuzv32VdEPhwfAviYSzptid+i5umerl+OUvrSdHgoW + # 2hPf54PyPA2XE4IAj41YWwIimTgbF+6GEhlNzJrD8Z4Hmd6spUA09nVLtxcsnNAq + # n4aThN1KYcxX/7/Tn+XFXtTGhtj+u/iBU7a+NpdiLyNiKnvCTV9JtMnsSvSVHMUC + # IW1EKmhToYKTRWXoGJ3XaEhY7Ncq0VrPROS7xtZfq3dvBIZx0YjtAGKVH+FsH6vF + # 8Hr0CN0mPePXrPvYTGxNzIl6zEGcXEO5+4IRRZntIrlYUQcNjwQSJlAl/c/5A/+z + # en3XEhe4HAp8 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQKe8aRQMJrOyfGE/4 - # 56nZPwICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIln2huUbjxP3S0X - # f2Z+fcoEggJwwE1atftzDnCFMAXOJaq9UUwoMJByyKNUYS9FMhoFVzNRwva0LthI - # t1N9AqizrMFSO8daT8n8kFAWhF+tqs7W+Nv1oVVYa3Ec0DlQWYsoXkpreXdT02bU - # 91urkwOMDK8FByFgLrsbNASRp1dwgW1xGvW3OCw6NDvPDsA3tEBxAe0iHW4f5r28 - # 9W/Gtlx6g5DxbGXLK3uuXVGjSPd++gsl1Sdjs2WD13CKzPBWluhl3WBHvMPnSruY - # WW+BMVo2rQSbXOzJJfShhEIKniUJGqrwjE2C2OzEZxWXkmk1HZJSji/XHgk95/xN - # aiG5XH1Mfrphq6rWiIVXV5SIG15wcLILXYesDiO # Setting up a OSSL_ENCODER context with passphrase + # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQUV2MdKDtJmfn5v/U + # FubE0AICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMrtr2Kehfe4l8BR + # 6Dm6tXoEggJwivkg0ydZN3detd6jazEwcqpKJ/du3h8hBZQpP9IjO0p9Hz5Ob+Fq + # bgrMPw07dx/5O6hXJnBp9wsMzZSW1n4awKpiCtXDaju6dIQbzDR2eNDVxLxJttiN + # aXJ6jJrIdm0rfdS5TtMGQQkhOa6SGssJAEcmqTcpf7mEK1mX1pAbwQc/9kys+viI + # KuYHmlD5W6yY2CsRm691u3tjJ8FG0x8xQXQvFdi0+N1Nns8wl7zfFBlYD1cZ7dK/ + # 78apVrPgFupH4NJIG41KtzsqJvlFwXmYsqyQJ9wMZzVhU6k91qNpy7qgisvxykV0 + # a9kmxUOvvvlwgvigFMvxeWC/u0zGBGxY1VM2T5k # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC -D2+bkDGp+h1erPhIiipQL9apd - # 0/HkEm4tTBB2lOhxGDNZV7BTlBsPLpJ+GCsogwyG98NtTRmexc9hauUmyiyGwswq - # lM/5uwe1yPhI3YiD249K35K9Ptjeks1FyLOKgdpMsNRBG/t5ZZYad9j5FSJpRTYx - # IdGY+W0RIz9QK/T66DdatsB0GbGsbwiXXWIQwz8JmNH5KHaLcVXCUgZmbBhqWRFd - # +KjBwumQz0MGyVttghPpuFX7JFiFQJ+pep9UjKuuiLpxL9qr8InW51DwGsvXj/Th - # +Ok3LrOq92XA3k5mvxSky+o2QBaF1/t542Ell35kARatdf6zHIDw5qonRDwBwL5K - # kTE8Aogx5T66U4vfid8P9zHTmx1Xj6x2Z1lhYB4I0PkqrDP6FO/xnnca4QBwH8G6 - # W5ZSec3oihhI472C9SLvUHhWzIkidor2Ow7/DwjfGwWS0w48vWPLrAy9T1y63PpN - # 8kysI1mhdqpd +pHIcqDDgQjTTWdVb76Jrv77md + # oCkwGGoN5ebtPCErKe2tflIUT/mkjdl3zSfVufx19VzY6N9V7lzHCfb8h02VQcWg + # Z1Cp6rmlGHBiv4J6hERKx/GxSzXdCV0pdGtjHmomLA6hck0p/zdoeQat3hi9uu7m + # i7MkqEbO5xhlxdx7yda8+7dtsvQxHs34ucporH42IrD12f9OmPXk7LkXl8LbLzNO + # yMp40DuJgTjfsP4lVRw1VjL/fTiSr+za5uyk8bdVc3Bgm4Cafb68OTzveOrxx7fH + # R/0VyyaeoFTHvk5iFig5SloMTf5FXmdszEMl0xwYhmqCdVVxKExCzJUyAxFNHHdo + # oRSh+qW9mcuwXsLbz8pmZhKIBxlSr1xjelDKrD72t/7Zte107DcoxFtsZpoZ23XC + # dcWnpwctMtAwVbW4BJFgef2PkmfwOCxA/8kma9rsj3tRN6TppeY6UPXL4gxF5jxJ + # Grf9Tk8PAGPx # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIICkjAcBgoqhkiG9w0BDAEDMA4ECMTGFpavmXjpAgIIAASCAnCuuw/W2PpBBoi0 - # AKxhuS48ML94PzXiE2IeJcSpf4DGN5pAyBGN9Dc1mWXlzsArVp4BMRmgPlLNr4TB - # EqObW3kRj1t1v4GnLO7HdLtz3gBMyhQGa0HZRn3s51AEBaLcYqacPot3KBBDkm7W - # mtGmaMdA9Zrl1cZlbX9yuBMRAjdR1/8oeQfsEPFkOQt+QhLEmV+ex69MuWtZtPnj - # 94e72QYRRa4ajptsZonkYmE6eMulhbCCrMsP8arGTaZBB//pGqkN6lObNe6akYlL - # /ATqw+wPQKt+JIfhkjyiVSzgQysGYQc6JF+gw5h4mHvXzGT6UXUBVRMJHgCeIjem - # Xf0IkhVVRpnlR8fieBsR2VnlPkpcJs4AmNlvl49r9/QHvzjB7Bcu2fYHbYLmlyc+ - # 6smrCFqiaVgHyBWCdTW1Bl0vZFU4SS+gIsyR2olymb3xNNBwgPmwEJ5W8r4K32CD - # 7MB0v9es1HJLGYQmWNvjBzoWjg1xoX4ECHKOYRiEVf1XFHH7kdygLft1ZaBjTknw - # xI+zoG4HjVQQa6T4bpbGmz54QdmE2/JK90nYHkH8cCfdn2aMz8EGaEKvcyfcfslX - # e7ga5XSQ0BST4OH0LccfpczXRZUDW3pX+OojEP0mFDPL0/cWBq94+ytfWfE298hC - # kJ3E7P3G+JGGWAf186tRMqMmQRUBzAmCtAgdL00JZRLDQY2oc9QeFPbDEFR1IvWr - # JbFhIJahNA0H33DTDBJDb7fA2jptvnYFhK03VOsXmZmO4S5K3HbzoLfndZ9GPA/n - # ATqZ0Hp+Rp9rU2yUpnlXbjA22Rhaj7YX6J4wR5OaIm+dEcz0u7Q= + # MIICkjAcBgoqhkiG9w0BDAEDMA4ECBdCjC+EcPsOAgIIAASCAnB35fzcvq7VaPsR + # +Ib00CHhU6UTLXxfedvO7V68fr76ifKLLqpF3dR0bMOEjUSuOrm5LPwQ9245e7a4 + # k/3Ck3Ag2rom949yQ27epvro6ZDf2k9nG5MiHos3iIYfIuo248sZmhFhzT34zCN1 + # cbIKIQcqwTNl62xVnidmLkqS2TOqOyXHdCeb3wATAb8KoUYMxdtoDWNcS97f3gvg + # 5l1lJ+1w3vblywmnILAy583Z1dYcVj9XXWO9oaYmp4j6PzT4mZizPJdmPd7rFo2G + # gQSG9chCA3OBk0RNRx4y4UJqXPdUyMdgpVBYYHmw210z0xOiEZDe1Mao9a5JdHF9 + # qgDP42blPCibj9mhMI16ywYhSaLXBGlVrob3y4MSnMOuH6+VfbRI3fNhU92KTnql + # pM3ueVqCfq2+6WHqFoKMZlQp+korV9Er5y5no9qCjRw4SnpFCv0BrZce9Moawpxp + # plvu4kTZnV0C8hdjKKUpgf3ZX/+a+dpJ/rlK6ya95+H86Y9xuUsRqWpQ4hIEgJZ3 + # 1vEoOTn3p+ugD8okmYmJPaiEYnsuQYf6tj49AzmS+KIDyIB/j67Z6QhAvRZStTWT + # ZdG2wjLBjuWkIMUe7GVfixdhpTcClmVSfyxEmBzMwkuwhisrQjY7M8NZ/5wHz5oJ + # 1Om216ASlf4zrhfZgIIxF1y12E4XBgbyanEGEBX3qsxZbaZyQTP257ypjRr5o1Z2 + # W9VQG8yE03ZuauFcqRPBzKoREoNN1xV2H4gg2K4A5wfIezp8VUJp4J2q0KZDIqLh + # my2Gyb8o4ld7xbnmBn+9AbI41SECq5owadKNMfH89dE3fJvUO08= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIICkjAcBgoqhkiG9w0BDAEDMA4ECKIkZULKNSxqAgIIAASCAnAdqAEyesv69MT3 - # OpwM6stv+DoZONfxzTF5NH+cD26tOJhEQHmDRVnBjDjAUTqpKr1qPOq4tteCpmrn - # iLA8AsMsYpfPeUP1a7BdJ2GpmS/pVI+dB7/YP6J/sF+7s9uoviBXlMyXgvUR3pnJ - # kS0wsCp+TvCqSmMpKXN4SF4BlkfSVZO8EFutTa6ybSHdMyeUbTadl0Eks4rPLcwp - # k5UdkI1qu655m1t8fTJc2nWKJIxoefB/y8Hjm7CCV/dpCVY5UXRi9MrGVqvEoAKI - # RUMce4Du2d4p8H5p2Fqv/qiBXWRmVoFutVxIiDvhX0x7Lrg00AMc+rPiMve3eIhy - # hIVHRKrTW+A0fEaP3Gq8vb9TZp2uQ1pgnepl4CkUZnhOD5g3J9bM1q7S+20NNSrG - # NlSqNIvNm7fqdHVVlMCi8xj1uqYIpgyxbPTUnRIc/w4bE322lxBTiqG/rlGVqon5 - # cZwcaaX36Gm510WXLWw9BN6TGXK7Bo2Z9cHcHRiVl9W829MKg1jo3AW6CYTvs4Zg - # 8bYHonajgbIIlvP+N5d9rIsY5nWyg4+PVRXxzFKlxpAZvDmvpGLdoe70JMZHwy7S - # 2vhalMWfTyZmNa9RfOE5TZnb3pWovA2oHcZe9K9FC1cUiwPXwhZIJO5lylky8mt7 - # mMbVfxDG6dVG1cPH2xwA08M/pDM+AR/BP7Vz8MuPCEMcPuj6rq+tYElKp+w8Q8xl - # jkkXT8lWF+S88IZJPhgPJcFd9RBpIDc68rOtIjPw2Mx3PycvJ9lL8IbnUYccqTAb - # IgWEhfR0DAiqVnI77FsbiUamJv5bOR4yQHx6DykPQE07f1IdGZ8= + # MIICkjAcBgoqhkiG9w0BDAEDMA4ECEvVmb0+4S8uAgIIAASCAnCnodh2UNXw1535 + # CqDTWXFRhI9g2Y3i6ll0Wu8SNcIEcvL+qpKNaEOw62sshnA18HAJ5mhDc68JNs3K + # Fq6apK8bULpNZsHVT8Pl6Jjzp9LtbeIoMSM+AVa0XFl6JehnlTi6IzMKEX5P2yAT + # 7CaVljXfNw8Uo29aTykFf0V2ILgGzFw/3PDDx5e9edz3brNkoNImsnFHmzS+OGdY + # MyQ23PsAiXc/Rf7O9zLsu/dEZgdCiCZ+XRCpnANFJyL5BSRIk+m04BTAOcf99LpQ + # ReHO+47Th631k17SgjZlNBd/PLgkPMxJ/w8voyUC6YsOljncpNSb3HGMugeqjhFf + # 1sw5+T5FLieCqyzuNdquIIMuGOtZlCQDeP/XyzXtM4+Hp2VsowAJVwRD//WmoOai + # zxO9OiruuIAxxe0ehRU3BhZ0PVQzbFcYMcUVrb8sCdHwGeo53It+rdYLa+QztClc + # 4WHEjTASS6tR1Ggjq7urtTNC9d0nEU1meYs3/j4bQNz32aHJqMvv/1GJjO8niPpz + # sdqD56i0XjlMa028lKlTFKy/XuXSV5S70th9QawDB4eqzM/WvVtI87+sJE+0teyt + # /L9aQVueQSBZqPHdO7/twoWXVrPGC4NjOqQjOhnOcDRgrvDMKHQR/Zd7DaxMoF9E + # p+1xiIs230H8xID3dNn8vK8Q1rWk12q2Z4zdxJhw3Y8AXJe8I6kKuANRSteZVLmM + # Ni3EgKF30TvTc3260Q1gcHsIg9amx4sDccRFL7WV5UNBGHHmzd5/vWTZDPjCRoqj + # dqaPZso4SmJzZwVaso0B5QQu31Ak6AWXyZI1RXnW73m6G6iyVZY= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIICkjAcBgoqhkiG9w0BDAEDMA4ECMifl+QS9zZVAgIIAASCAnBi0u3dny8PUx0e - # v3Q6qhHHgJPwpEBvW3wtp9kmE++O900eyTP3sLKvNEA6nDwhQ4i2pb/k255T2t/d - # pF+Tw3jgmSeQiOJjI/CLrVkdLIbiQd73G26xsLIrhhWZSJCOg7Z9jlrlDvG2x3f5 - # Pub5JEbOcEajo/8HLZOJp5uMZEDnlGdpQy46xF+9BpQVbnIAEGwk4meLINL2QvFx - # ZOwiPaJG6fuYtfIvzL/ETxa46oHB0HPXPIkeEGrPIlk1smHIM/Hg92BwkpI2cBAT - # 03Kc1SU3IJpVUkSzXiHe4I+jXNm2SnO1oY6XDLIQZiPK4BcxukUwx0dEjZHspyNi - # dWZuk9ELTbAMzaJOglOabQTRUutEIFOra4yMDITyS/rAsJVPRloqoWSJpXTqKq5D - # updS70SlOd2gL+jb1tGJ1+Td2P6aq2Cp9BgohMrkhoFbEVMYp+Q2QPtNSWYm+UTK - # OFeIDnjrrxXTYfsD3CDBtyroG3NleKyDEyNy+ccaVhSJSc2Wu51kL6CHYCZYcWat - # ZqRfEYMYe/oTnUa/N6xo9JGo/j4CBtpoWRYWDkR/H0q2QHdhwVhHTP9j89uNTJw9 - # 04l0c/W5j2SruzXE4LeP5sKaa5tCqSdZPed91+Wms6Jby7Gbsjo82YGPR2RQMlVt - # PoNaTHZp43w0EZ5ZRVInGnb96rEWLzgeYBIod6efYhCSNWjyZhQ6LR0xEz//tFh4 - # aXnVjkoifPliBfV5PGxEr1sVQ44EqmhOnj3acLx+r3fIhtBX0MIzgFB4juEaLaet - # zezkawhOWEmM9LWOCnOYEPQ0i483uvi9OWMCpq7kxSJslFARV0o= + # MIICkjAcBgoqhkiG9w0BDAEDMA4ECHgn0b2hfJBOAgIIAASCAnAxZ6vfl5vt91jr + # hmnUImIEe7jQm0olN9kdDg24M5hbecg9n3H1jOjnHhSSiAYJH3OLUwPdYF/3lfdO + # DpxUfr5OAjtY0XfmC3rZqZwfdmqnutDwbTuuwXW2a7PZ+QdwEeZuBt0B6QZHYP14 + # RBvfOsNPuvTFLRVulDWrmpT9y80bAnpNLdPCgKyzRji/zhzTmECCzj2xvm/x3wDp + # DLUxM/25SgfZwL28C1sEsVWmVs0VJV6Y+hbANHH3/p15WIZ2gwory89LfacMJst2 + # QcD/YjJbgJXI2Tc4Y+oZGOJuF24VaIsl9WlsE7i0AD8E92sqvwKnWZvdpnzImJMk + # Ut7laSTNkrFO1v7XiB+3nY6ilMf+5TRWxpvE0GWKiss8vY1i5EgTO8FjW30o2hjb + # TJSJM+HO5f3DP2+30kOg/XIwou9RDFwff7JNwDjaF7v1CGrxTcIdR7LrGb5lJYni + # yyccOlIIwgUiRNYeoisCkUe5TGX+6255B4ThsDsRdjW8Rmu+ODpoBhQs8NO1ZdwO + # FHaARG8y+PL/Q7fX7mdXlj2J5Me63EGhd3meodPT9kSlgtNU5ErKkKQ98lnBcJyK + # J9GjaVCUEAoRYp5r7oFD3usgQm0ze2QQbwGMzYj2IRWzcF+Q1OV7E/QVn8hskLip + # m541sVSvp4+XdjkUY7b+rHALns/zqTx9yJtirFAc8sKAeStDrIDoPSS4+ylES2eJ + # NxRQrSmX0I3GYrtmMFWEDNMfQ1US9oKmVh3EbHH5cSuDnaqhSxrGMKED7n2jJUDE + # 5k3gVWI+Cp3SpU/9+TSNA91NTSBZoVcqgL2CWqOLBhYzrA54GuY= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQqNcuj01DWsRpnths - # +rDiuwICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENJn+5TrzZwqacuM - # DbuCbwUEggJwkSjvvDV+TSdA6m93/jAzAN8AysWlQUwfqn+VLgXIHSredJ6dVwHJ - # sXRTZ4++ZQAwR8cysUNgcLQowVhjJ/k0PrZvVbVZ8Ek7r # NOT Displaying PEM encrypted with (invalid) FOO + # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQDggVvHwGAlnfhdqz + # j6KZSgICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGxcdVlqEPzbtoa1 + # y4ImNpUEggJwon6LEmho5NajgVLrI/Yuo/mna6cFgmR1oQ+7Ah3p88b5/ZWznB4O + # 62RKjkm4e0fcz3ITPlU5v/YpoisLWtJY08p2gNyI3ljB3 # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption @@ -74866,132 +74902,132 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption -BJpVqkYkydxpXYlyXfs - # VkBRusCgMceSjjrLY9V36/QKfUXK0gFQSSj+MiT0MmRPZ5K8U1vAdOUTeT1hvpgL - # HDxNMsSKDy3WKLBMBLOYqTIe6eQEte44a60lcfIR2C9Jfll2qHlqWX5HD100u7MN - # J7I7aQpBbYg5ybwDGy900eJ6KUsLgmKusItXObHe4dq/sxCEqE47gZj57+Vqwq3o - # LUXfStZb8Lsli+tRx3bkloZhd272Eif3LHQMWC8y4BaaOL7ohmzXJKmsmtz/PnoQ - # 34Qzy6MlRAzYZDgVhsxlUGR6CCOp/89XQqKpqYiM9b1D4ScyqbCjeWcTx1X1hEhS - # jH2VqM+h3qsMk+Hb06va7zTQFjTgNH/+Y3OoqT1ssUcGra/ExvKBQGJBiPvZHaiY - # lfV+YILp038e7oDtjacc0+mdkVbvmY0XNSrAy5ne7otuah1ao6pwCTM8bdRpfJ1L - # 0kDmB7J5Cka651e7QJfzsR3y+0O+CIlRyW6iqzLa0mOTr9LVdKLNStRWZt4ssQIr - # Yk7eV+SQlBOV4z1JKLW+45u06PZE93uAndNfftAq50SIxnb/XzGyyebXAZ0pfcif - # yYCB4Sw1rwqI/wMhqYq/TLtzTtgrQI3Mq1A8hRPye+Ltg7uAa6QFBcQkBaNEFEPZ - # KRQIfil9O9hvJy/efITPtSYJGyCI1+dzxjV+56PfjPb+8Dul3C0Fo7S08Cp02DsN - # 6ZxksYhi6d7y +7pYl+R65vgXfMIjPU4j + # i8grSsEMb+mSjpz8IOQJ6OEab/QJ8H0k8GmUwjk7m8YzJrTRanFIXt7Pw7Gx2xCK + # OKL0XBF/g+HQc26zxBaa68EVE0GmMspVrcECciO6d3lYhKGz/qwDo+UUcwYAyHds + # LtjmMhDh3R9YRHLcK2hy4r8f0aa9jmSZsXQcEH4WkXqYi5vPXlE/nGKi1wQJZp3R + # 9EGHTy/iCddnKMoZDppN9tS3QEI87yIq9Lqa1IewwRYV1Yo1XicKa8vOvTITmANZ + # kRFnyx0IyiSsfl0RUoOd909XqfNnCGSyODtYqoqMuA+/MMSK4m5u9t5H4uoPOGjG + # dB6+KVzlkWuTqRClV6J9Yd/svMLWNlqAp+XgnYhedzl15fD57aQ1hrBok1X7rqw5 + # oHF1xBdYcAeCcGXZ7C6cU+mfag19CcfH+pIjnHKp3eFFEuM1vn8/OPDUyFpcS7uN + # icnaVgJEPOkoFsywBf/bkOS2ydvyxJs8JXgGkJdzYYilMET/QuZa7yQw4L3YX5pz + # 8nVu/bHBwKoK74cECWTeRO1flCTvE+dP0ChzQBIlWN+KSB+nt4CnBlb5tCYahe8C + # ADaLOT8u1TBH/eY1BLc2WkeiZwAAqwXrCFXhphUUwizxztnCRa1Sk7Mpkhg2jYwF + # mJC7koeex9HhBHHJMWXzQQaVLh9jX22cV2R81miPhPZd425h7KtKsW0qbJPuhahB + # PDgkCf7chxa4 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQ0m+oEsKlEh9jc9Bh - # xfUtfQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEL1insLYOkH0aD05 - # zDWfIbMEggJwurWaj55JRC1MJMFN2XLJUWhUPL/kVmk8luzvjJs1lPuQYK3CXwOj - # 9/eIF3U74K2/6LeebiGJFWIytFBA3WS8KpqXNp0yHBSJI0da3RE15HYbUOvYE08x - # pRujxw7bfQsz69oG5/xQFhiW9i1jMTT5n4q6qYSC3K1ySR0LqgAsbvCbk3+QuyYZ - # 3bMAYVfNVNelrVNl6x0vHhCivaAGDmIzXC7u9CMQwXkPRChzPIlFvu82TndooEQl - # /L+pgWcbSg4z3LsfloJjuXZvyorYx5I+5ps/1Rbjy3H6acgC+gnNEK7ZOO+tZgYq - # 8ailN/wAeXbGClbo3//6iERwhqjKVbu4EqwchMJIxBJhG48Lu2h6A39I/ABPY3fI - # KxJG237MmzyKVfF4IIzmhO0X17dBsPLExWxsrsNJBXBKnTAz6n9985zdkKh44KBj - # BEbw0pG4xrldbcV7KKKGU+RAZC5mPfpervil2nSRy24Ia6NxqD3N1NsxGLHhIA3x - # Qqnes/FcBUPqLEh3e1KjbmWoZEe6vXUtEz0HxsisWwTYGExPFxcRZ7/zjbr17qCV - # SyNxz1BiQ4lal8QvGq2W1c22xjnIRL8c8MIvXwoI4lkEQFWckKaHZ6B+ip6MLDj4 - # DdclBAlht6ucd7C7x1iYjyeyMCne08QlLONnGGAVeB8PlGMuVHTW2VP0xQCPpkTe - # +3qUpQ9uAEKn0RXRDPDJQDVxc8DR6aAWZe6KtUb7vtRno1C/HNxFLZ6ybI5mqogg - # 5Ygb/y6MWAtEB0PuA/l+JG5SilXikNQia+RXJPZ00zN6h+K/g80YuFqS6Xi3j2iP - # i5KPSyLFFBny + # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQKWJDo5ZS6SDN7suV + # oXZVTQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDar8le3HQbb46eI + # TelJJKAEggJwe/Nn9P/XNyxdibz5QcombjFWWj52xAnXy7RkV+JUWpAEl/X65Ftf + # CRbN20HREdnUFXZoCLMdSd+6wK/m1Yk86m949waWI9kinuSfg/dQqwjvKpBFbEBj + # Tx/x4Xl/mS4qVdcawJtuIMhCxpIGB30hRblQEvd199iK8pChgo/TiUALpdYfMNMo + # 95naF+0v5GBL7FDB3QQEGEoN1h5IP0LF5Bzd4Gmi1ieJ0ftnPFjFo6rz+940+IVg + # MOmE/Tzd1AJvOIqh3hdnpeHprIbwSLLBe0BTfliY4sAXUZ5C8Yu6WOlDMhQXyli+ + # 6Q4UxNtIqUdJ5kkPHyeWgywZo8QNK5kawSAwZckr2ahkZWg5Ork7AW6Z3LS5ZC7h + # /DzcHM6+tAf04ug41cfIeXnGzTKAZuRwDS01HDxb5F5gc0XjQ6XfSlAqjhToe5Bg + # P9r/lzYk+btmSteQO90EBN5HIgtO2ZAv2Pxw03RBgz3KzeTwCW6Uf4mBcfbezMkX + # fWxKy1gAVvmwqir1li3kcogTaz7UB1+pH3EuzQGREYCPHpnVN8TQpMYqHx6wphro + # orQ6n+lsVuE1ugFMqChdDhaMs/1OCMgwTq388Mozdmlmm+2K6QfESyvhFD1FOsSP + # KP0hpbQK3JBH6Z1pNGHjcHKW9pMkOpGppSEZqVUMvnArqagPMmcRQdBrHqn3od1K + # 8DSsnmfxaRmyDmYB21I0hNkE7TzlWFzo2CgJM/1b4SZ71pcunrBW7xiGuzjkJ7Ef + # sEwvgJYrfJjO4GMNPiTv5AjOh6ZRhpEcSZ5rG0W9muVSVdDiBGn2SyF91LeCEhcr + # hMkkLPIV24Ai # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQXI3VwUZ6UgCvxa0B - # 6YzsIQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENNc7vY87S7M223l - # +whMRgEEggJwM1JgIog3rQEj1cT/vjGOjJEyZ99zHzDZkB1DcWJohbqvimxwupF6 - # ahmDn0OquXj4M95JTkYx8yGHGWrmCZ6J9u/5wOd4iQh53xRqDGxuPUMf80Cum8w4 - # 2S0La3WMRQzERHbOwXoqVjwx/RAlp12ulBEnarzf7z9fpDh0InXwC0JqJzxGTtAZ - # 5D9++XC13eyE0nH0g1Vcm45pt0W2DsoX2tUgLhPpLbZ7+1vQYKIlGvOsjTD/MZnD - # IiAqo1LFRrotp9F0csqc/Ky6drK6L47S/WqAFlLdh5H145BN3QD2m9cgziqv0b6H - # 71vi3VylXogm0K0v/B6EbjWkSDGW5XB/TRwgc3bNYtgEbtSYT6wzhBBlXIpV83Xh - # /MRbQP6oarstkMh4Pn79ogAuEM9WQ6ee+4RcMhE0uJxAA3nErfTl5J30toQw/Wn+ - # 8Bd7mBoEuPTJMmynIu2ItCWRpvm9sLP298uVorl4tjE51tN3e1IlgWnZOicQWWpM - # nZTvKr9DN+36u2ndF9Mz3CLZzBCR/Kcacrg+pihjDltIcd+st7n6oAm859RWdtU3 - # PCyOzaU65BvN5jGaR54QvI39W3bHMum2jGhthVrxBzKmhizj76UoSK9dpKOcV1zo - # AeKGiyJ4CG7dnEcDOW4mSed7FWVyhMagjzYs7OEiNXNafTwVUYiTU4Y/cHr1DJC9 - # Dk8fx30JqAuRnQY+7IZzo0FF3z9GdQPPx9496DPhW526GOJ+WMMmQMiwkXiVH0eP - # w45NZg8x+AkwwR55K1F/1yScoJ24/wvkLImL3ZEW7sAqwv+YILlMLjPD6kAXGW+H - # I8Ptano8QXXQ + # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQsdC82E2c8mgou90X + # n9hTHQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEI9eF0wPQ2XylCEj + # 5WnR5AkEggJw2RjEP6h/ZUty6hdnXvNbBszkI5lPn9ojnWxxL0C7AtLoBKahWorO + # JmAf45IeJV5KxeIsZi/NknEjXqaehfOIQUFJBcPDo5UP7A+k8KPtdLJZfVgH19r+ + # XERGvRqCaS66CxcEd+zNBHWTrXk0kTVei71iTawMtVtrwPRMxVbd2GuyjP1Tv17E + # mF5k8cgGbWMOqzkgu7le/IkR4zK2nFTp2s6IgL/jzg/e0qAlIkow3W1BoXh2B2EJ + # 4znoUvTh6jpZh9G4LYtWzWtAckYv/afQAeER9d9tpheyUHH3D2Ft6Om42m7x7kEA + # Hzb8B0zGPTezCQmt6O9FYK2JwBuoTbFcYJiv6Hgx7wl7dDcV5rvFzhSBzMx07iRd + # r75+kadwtb855Wr7japRU19lmB/DPvJb1J1VLGu8l5mXczw989YXawp+9ruCUiAy + # xK35WD2A6aKnL3iNHzW5W3YhjfLXSBuJK/VCwWBbUmOl5fC3JABPl8GrVVSM7+L7 + # kRtDIr7gBE/hGzUL+jxUT1bQpxJDE82JbBvvo7xu7tSjDSI0x5nThM5WzB8d0IzV + # qVVGlbVMB5NGzomPS2V5TRq2GOvGR8kft3itwVkMpexTYboiRWeowgv7eiuUKswC + # I2iTJ7s6dB+lb2Oln90SjVu76xUF1HNjwg7SPV6r4XKvKYRp/1ykBmcZMzy6MPYc + # tiqTzOuZE+tPbXr7rL1igyAZINj5NjidLKaU+eqHh06Z+mBnSavwrNosZWI712sU + # nqvPa+76rxjpBh9f/y1XBXpyauLZOtIHlD8IngB8H/9jj5W8kr002A0HP3QV5OzP + # QWeU2JsnDIPY # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQIUcMR8Qbkm9lM2vh - # Fk4kVAICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECApaH4Ifzr/ckk0 - # UCmwCBsEggJwjitnzaa7s9Ob68Gvy6eb1GsiD+T4i+Q6jS2PT3WUFVqHlWbFopYw - # EiSEr+FmfECDQoc09/i8EaTLXzcm/Zf6z4ZrTAh09IYS1WUxwKbhnVDBieys++fn - # F9F9CYJcdBuLKOIKSXwLpbprJPOe2QgTPYjxXicQaB+4FB2ZWabzrYT+P/pbvIst - # 1lzR3rcTDgFiB1gm9ZDreF4CXyGO0vrLVHzARPFk8OP7hnXKwnbe/YjzGqatxwdi - # QjfGekmXkIUGQDE9PiETPhE+2qyjXIcyDx0y8mexeHQ3oovkG6nR2KoOuVCkieRB - # Hq1/YKtB6Tra6c5bDiz6ycngTLwHRPS3KkNDF9HLsdndJyBYpuigx1LFIwwUpL2A - # Ysv2gVHejCNpCVNpYv1RxKxLBxhZI1PvfH4VngFRp36oYltd1+XsA7TIuQAsyuiM - # pJoAw5w7uWeZIzxMgI1q1UAJNqq9G5t7Bq6hz79V48D0xlFavIAjF+WNtlC3Zvl4 - # zt8YDphU/nnuOU4VxF9t7iolWdd2gVIO6kfomBarDdEUALJcVVCdPvZQ6lOTLf0D - # V6Pi1A+/Dtila+gu7LwjUO2jgfaG8EpcP52jORE4aqqYq8P5DwWDS2bNpg4RGkVR - # fjat8MXdYwcHiNkFJnnpIX4nXPfeo8Xk6J9RuWdzDY9IFmFsZVs+a81zkchqsObY - # Bws4V8NlaU2iq/e00RjtmZa1btSAC5R7UsuqDbdTZlGa793II/p93nKmvvEnN7Wh - # QNZiduplsXspkW6Ug3DG3lo0TQFHVHim3VYcTPkhv/I/gvKhQdsGdfRNpljiUIQX - # 1p7Ai/7tvp// + # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQkV2e02ydqvfB2zUb + # fWsWYAICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEP9dkP/+7dSNJTfd + # 30axU2UEggJwV6SkIUbJz5X9r7xmkPt4tvcFtgcTQnrmV/vkiOTV1Z2ih7N56Wcb + # aW1jerIGTcHSNEf1MdClh/dsoCLBN8j41aGkS7Q+yLNyZoF5z8XwzG2o+9uGmxfE + # pel1bP05Q3XN6Yj1vXmdG9VHmrkOmbblQ5hi/NUhiaHYIhKH6pPmNr1x5oQF2Z0L + # kL2hnV5p1HSMLf8d/sJPg6e56GnmlYzfn4rerTc9RTueybq39A4FFOl47rvSSdXE + # nM5MnxN57MynNf25yPvHqis+W8mhKg1Xqo7akaPumgLfD+BeBxpoQ7u4lh5wFb0q + # X8iw7Um8kjA/ar3xrJS8r4AI25sbWTThcv8gv3O6Z0VCTpaJXvm0NjIZ/Oug+ylP + # WfewirClKj4xUtchO4LNycWqLWd0Vjbeh5TodNx8jvkgTkiPihJ2LitDHtukeIcO + # hRM38MGYN3wSiNmTi99eu8qnUs9lHggppKXxT+gwi5RiSVzJJFrzipdlaT5MyUcL + # lcZ1x9WTclKeirqtXnZCZBlLI3/899DTB/7N7rKVYGHCIn0GG26yfAvyFhbQxYbE + # VwYjoS7USVtXD3AQ4cO5qoyw9nJUSHj1qUZcJs5nLuRKMP4rW3mnhV/MZa0HI4+L + # HC3wGGRjpI5AfnFHNzIGVVWIeYx0eTX+NESVO8n+gK51X+ZxTGgnIu4cMds6+HFP + # ddYROcV7oxlbLVhpHwhpjqigphL5UHFL05L5r6xfWGTkYmT4/tM+cSCei5gw1Lm1 + # PTYoDeMG80Q1LkW4nWTG006ACQ3EAZZQN52WsCCDpBpBimD9HpeVWcGZXWfeAybB + # HQCoKl6jvQiG # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQheYdazfOBFsjOEls - # EgkjTAICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPeWalYQBuFLg4nr - # kLYBmKcEggJwjiYXsgfo+uZlEVw1p7EVQpknWqAddWS8ThgHfAbHg0nJMF6WLstb - # 1P7yJi9KXRZ81VRgCVHN2vLGKZnlcpetjYrHPCb/5fDItmk0L8/tIt+DQmKDo9o/ - # UTMAcZ8KP9mlltXsR2vXOmRc0xCJObf9wGsyA74tnmw0w+FjOmatSZHYGxQEG5Io - # sdXzPBHElEw8VYLmliiIalBHOjbNnbHVxrcrvXhx2uSEJkHhjcJeAq6X6whdRdxV - # xVd2lxWt6PrLnrZZOrn3w4rSnTxDC9f/+IxhPgdpWaBFQuMa63EzTZWKocW1iBX4 - # fnCuzZjFovxv0YF9iXuT4HfPC9t6M5Saje+YQ1ec3Zobc1f4oBWiqPv3C9P0MlO+ - # McC4wrCczah68zZGYcUvLFaOXM/PB/GIQn4yKc1x1ahNt5JYhhyHYLmDd94z+FhJ - # SbZGxdh58smHALx6TZFqmxF6lfCl18zMqB0fSyQlJppslPpGCP7CZcUp+c8j5CI4 - # pTUX8LrIyDMrmLvfYgHQc73mEsyWyH+o78fu6axA5WQKLMMEXhFv4dXVLGzlrekb - # 0QHs1I6IefBfCx1lznTpQRUv9x4zZQmfBihesvGFj7oJNmFyW3cGCZylKoceK6ri - # 7ATqPW+/jgFOCYBH1W5ufTumdrw9UQP84y8HGB1T/XTKmNtDmMQuWD7TG12aqejM - # DWSjNjmILMb9KRKa3RpvOWcacnW5eWSJhmaGOXCWIILPMmNyBQMexxFiXa66IO50 - # TXTH7L5D+Vc5bVmuEbTLWS1DyEHj/8xb9SprtHQUrbdYg2yqFvsJr724J62ALtMt - # 190nc3kIPPlh + # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQsIR9pfV6cXw8c1XY + # ymAmwQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEB/jKxN4hGndQ+1U + # fEI12RsEggJwxwx6CWxu/B0XeGbiFes3bwGnz21SRirC5ghW+y1g0CbOamAECWvm + # ujz6U0Trs59ErGyN/nnfgggCBoDwiymsKgqnqOY68MNJO5ERrNvfOhl+qhbhvBF5 + # aiypiG/Q9Sjlj0H1sHcYwsZmfzXhERD5b1nq5joEX8kahBV5KM8fcBxYUOwdcCXM + # eNVh/ryhAdN0UP0X7eehMVnXbvbO7uEi5am9nvfx68a3iiz/Tny3206eDHoLhqT4 + # 1ElGqZOz1DERkfj6Ew20+S95vWMCdvtKTby/4nMP6Njt9iV7UdkNDZ7X5hQUKhXc + # hsTynMTyABs156BYHvPFoRMHI/uof1kyF3JuVHC65FIvBHJeK1NFZ3Ruv5yVErqJ + # e27BsZ0C9zlGB1KQRIiuuxaVizcDFHPgKRKndFTeYNVCzrBDFbr4euWmmE96DmCI + # I4HRhl492k1l4MmcbapVNn6rGc0ZyGLV1YLIZgZ70lq7jKJ7ke+tkHQ8msxOGtk+ + # kLs/EIlKJgzazphBLmgR6XM3+Mko4hI0ayd9BjlrIGsE9Rs1nzkxUQzWV0xjfGxR + # Q8+AUDeWdfPQwZcS6VObWqSikJ5aSYMl1o56kCP0RIFM9kgNkAQbEN7ICFQO4Yqg + # nZ0cmyUe60wBHABJoPgtQDzf3TkJwbLC6JavZ+JKBDpTBmEGai5uQYwaMcz9Ikds + # QZaAZLHia2fyBqY+a6Wmd0Yco0D02fdKstGK/1kF0a6ux0sFXBBDKmDT/KCI0pWn + # qhlPwzIWvpnzSSA5LJ42Msa+zaNin5iipIW/eZPLa5hPDoYH8sz3DOFMDqpp1Wyu + # kf+WIJj6z8XK # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIICkjAcBgoqhkiG9w0BDAEDMA4ECAQGl3Woj239AgIIAASCAnAURYPHK/pTO5Ff - # 7urVcCgRZ6QWcoKZ1PsqSYrw6CTQV1MFLnuF8/LcJM3wOMang0juC9qYxWZZ0Lcy - # kyRLg9lg9OiN3YX9IDa1NGMWYEuyjbacyp0dYHSY8HjVnN1wMzLjlkVviYQolrXg - # Q3o140SFDho4LaEkRsRvg/dRhK5EEjCQ1Whh0/AIniq/Axv2NsKcMPR17RTxReSx - # YVkHOx4y0Mb/vUZRbWnsr6/iFl8GA2RPFk3rs9Y4mTBhnX5AYURVbwhl1+4HpuN/ - # b7OJ3YuYcfUNOWKsTzJBoINOT5m5t1zKfxzXFthSLpavVyMOjx0yflJdVhlVlNit - # fC4fKtH3RV9ffSOnBs0cYFRw26eu6kaNysk/aPENrh4rAg9jCVzMZwWMAFXymEl/ - # 86KF4dzKAxCegXiGl4Xtamh01UHZ2EW1kwYnOOyTCOr4a9XhjoT6I69VDOsnzoqC - # jBDnwZFKXTHikimEoVH5Er2gVPjBIRA4PFFvynApQHK62Mw3V1zKol+fwcs8j/js - # y9aESl0jk1AM6pWzQhC5R64pvA7dzLLyTx8dcU3/alDu02OaJ2bBp9QhO8z+CLZ3 - # Wi1mW6iSlBegW+M05Xz74MuvTtM6GkCU8r4W+G5zt5L2yEw3hBczrjcpkBbgj4Wg - # s/WaQN+GGl2+XZaPCMlKB/MQN0Ulw59ZYdrMMJXftH6BDsTYrEDgSLfe745OqqbT - # sYWc8Dl0Bzuon8ONvLzF9YMNVz9wa0m5/cyK9l6a9/D/usmSMiauRMxw8sQia1aS - # diH6m2YtILu0qXSRyep4sG6sKWKGpvRF6iwFcsLsoQN7N3AZ5DU= + # MIICkjAcBgoqhkiG9w0BDAEDMA4ECBy78Kkv9UD7AgIIAASCAnDu9WockFT3OSTw + # 7zv/hi7jBoGG/ie/ZIBvEQTAoW/CJrqX1z+XRt36Zj1FQj/EpacP5ppNO1blwb7t + # 97d0Kx3x4zRjLlXg/OuIMt0IPgjF9q4m8ssj7284JlXcFqF8n8Q2HH/5Itj6OAtS + # SCnKcONI+yA8Kw9ysajNfCS10JCSGtO1pX3e8TS+9zcOkg3324+qtGo7DV4eL1xN + # xBm2bUgmZvJOy+DwGmf82T9NCf507GXo2hDPmHRsz+LuMvwbHt/9/AcOOsh2rOFe + # iqMQ4vYt1L64YTX0x8grml2jJ5s4RCYaXC3a7XszgWw4UIf7B56tn0Nz54HcWS/B + # zBBOH9pFjfh04LKXJ9QLXQehpH6seHSWl6+tk7jCbq9SJaeDDgmqfJpJEvJavGIU + # F9EhxYU7hCrZnupHBjvexAkpE/WZmPlw5DcGZrjca1ZqD3Ftf77QzTePr8QjaeF8 + # Ho4lJIjgAlxwgJLQsx2iLjWTj24jmNSpqGFAhaSSg/3aYoUZApXHRy7vU6Xdp6z4 + # 41T4EML9IJ66o8J1XP//DhOliaP5n2pBfFgnLjISmHKjG5FVD6qAM50v7yhx/4/T + # celc0stmdvnuEkEmkvcvrMpuxKgf10SPuuJTyKcR99WbI96YnDFyMSyEB/xEg31S + # 44QaTRNZpcZ807Hn/0+F1T8c7CGrxilS+RJaUIfUcg/R7I5RmT6XzJBM/W0v8c2k + # 2Ggxkb/PR4uIGiZSvAlS09JNZnr+kXAODs4Vny2hP30AYU/wjIsvYfhZCzKzSM/c + # fla7rzo0332O0WqnplkGaQDAHXFjSfRcw4/VjwRZPySOA6RxmLo= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIICkjAcBgoqhkiG9w0BDAEDMA4ECIcP5t+QcwPPAgIIAASCAnC9j9+0pWzDsDhX - # PwjzP78atRzk76G54ArpGIYCRMxTGRrbavB7hoq/LtZ2CpEhrmZ6Dxjf2otzVt4y - # rm58rw22bjCy0SToalAV7ZT2FzVuPN7yzgQPyuEQHYJ9xstKw7BwoFFlS+k3ULlL - # lETNEoicVKjNBBQ+YbIXtonHAR5mYGApfl8hjoIg8Uqbp8mu6Y9CiwnY/yd0yoJJ - # cTUJw7di2x1wP48ZvQBL/fX6FwRk5Q2e588CCkm+MmGj9HgfythvkqrsQj8Q2z+q - # cN5Wa7Qb5upLcH4XLE5gCISYo178Q7c7VUWcCr7wJ5qbBUamVR5TNx1imqW9SwA8 - # 9XyL9gLPei00EFYzg1Gz+hYs1hQRtzv1QeJwK7s2OkOaqwhcYNiugmkXx427jjP7 - # JBDlaVANRT55oPVztt88096W7YsBHQNVUBpkyt3BpI/tc308ZbdaIy5rTWB81eT0 - # DG3kUL5ovPmaGNm0jm1d49QXWyOsbu0TA0cTisnHVInBJEN5vRS7PHTZPJ3JMir3 - # 0Xp52AgfsMJSbgFGKMBMCYZoPZO7nx+oNPPuH8mwbBfod4wNgCxHcMTd0HJS8TvP - # gH8vA1PweHbsmgwV2Wj743edNiVLMPafprBErCZKKwuhe0CbZFz9EPx6sanTp1nZ - # ZCiSZHgnyfzbeQom0MsjlyOt8eUahubeqjt8Ytk/t4NEz1H+yFQQGC8PmMX02Keu - # 9MXuW6sMPiPcCd/38uMs1LL1bPeFYrA4YPDal5SWxu2ShaMlLp6xGDWRsU7uVwwe - # CWXY6T2uox3OIjNDUOsbwDvFolKpxYjY2WORsPO6Fv+7mDJ3ImY= + # MIICkjAcBgoqhkiG9w0BDAEDMA4ECIoLS47vK/vpAgIIAASCAnBBcVnUQevG0O0A + # zAfhayAOcZ2K5HXFCW6sUoEod4/EMjsOPIc+mTUMCav9SCOBhsEhIeELzPzDaUJI + # 1OgJHfNqf0nTIlwJziIBWBUsyg4bfVkLzghTus5zdcgMLM37uwiqBVGcQ+SYxHZD + # e+q3+lEBliGorCmrVkybCvqyX5uYtyNPvRwihkg+5niXkxGZtfHodLL1oz+RXz1y + # ckIqn2HH7IRcbQJspD3S3hh12GwvbdlbCTf4stghi2kFHwTFzlbCnT9y2tGR9X1M + # tvBWEP3XlYu4PecYwnuEm1sNn8Xo+bAiHb4wD3mJo5K1fWGdQi8RfHZZbDiYTm+u + # BlvxpOiR/X3ERPrleOmMohB3bq3uhgOV1d5v92zbpIMZTbNnI2lcbB4XZLDuKJgQ + # PALPtsc/hVHrwNhdYp0zr9xUzA7XckKnF4n3LTJxLwzW7QfHzpWDm2oj9QvzzKUk + # mrUbg85WP0yURJXFhAMr1KQsKynkdBky+zY4ZOTL2fOQ8YWRV54zDK1UDyUxKbCD + # cKGbnwZ5WJPD4FxFfA1KcXt7OqnHe9MKo6RepRVdTHg7+4H+PSDMfJhd8Fz0RUcK + # BIT/ev70nRLh7G355/p13BSY1ZybOKPKcSDmDKUiXqu5AIGXzRalL7KydYtLhOE7 + # fw5TRAxuyjbNuQWJZOrsXUdnVSm1DpOoLSqyibXgkX+RAAyYP2ah4gxlDKt74Zo6 + # 2GydVqmYbwFmQqUIcHihYFMU7MpIh1hdYTpRvDoj6b/FBRoIdKmVU54myJAMgLDd + # gB9APzVCpzI6CdxWkIPo0xDYWNsPRuiBKu43Vp5j3+lnj2ytK44= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIICkjAcBgoqhkiG9w0BDAEDMA4ECMa1C/eJsThFAgIIAASCAnCpWZBYxJD2/8zt - # TwrWAUh8621tojnWDdR985HRgAzZ+eOsmNY0u0fzL/hZ/ghgas5QC5zQMRy8EuVg - # Wumj5IqvsfQDHiRYSLTUe0ghurxm9NAHkJP3kG0F8cC81nGhneWJJ0ME8TnR1kam - # cngIo6X5RVzUy2QPABfguVHyVSh2azYEC8AgyAw46riKlH4shy85ScicIfD8qzGb - # 4CKg3rIWDizIiw+KAOLzMHidUwO2Ty0OzRHStlsudyUahYdXyES1/2xoR1E6Rn4t - # sXQLDbdjYs16hVjhCT5cB/NRmmeJIxinxkhi5K2TnmK7Js5k2aCO/kSnJoZV4ca+ - # 8K9lxSARemUt426PEn3kWmF1MgGsjfVJbH4/jp # Setting up a OSSL_ENCODER context with passphrase + # MIICkjAcBgoqhkiG9w0BDAEDMA4ECMdkdAjwciJRAgIIAASCAnDHiiGxZ4wcNWSO + # CtUmTnHT+trn124Sar8eEchzTgQHsALNoJQJgcF6lLB/cp+t0O3ywEp4SfmgcQ2I + # /VSk+cVKK8mf5LUVjofDAVpeAKgAHXBi5NdNikg1g8ljV7pOoMt2jXVexswHZyrd + # 979uc8vT91fAs1RYnwTUJq4jpTux8UxvNHFBYeoJK2PFbIjs/I0+8nwZE2my8lME + # /SXFXWMM5ADDJPWAY8Iw8FJHBXE9DJJKd1yBgAFcz5asEdEsPsB8iiChW1PHQIZb + # NjEQh9wiXrdsGhS+Z6/FD5xiYk1EYuOcbjeVi//HOppnAq1Fxe+v3rMgC4QWWb7M + # cRAtgtlRWuQYeKTxSjIkotSXLFsshAQ0SpYhai # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption @@ -75006,32 +75042,32 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption -KeCsHlzYWO/MmnxsCBjHN2WON+ - # Gx5M81IG1Gs5KAqlhU2575W4MK406xv6jsvbFwNmJp71SQXsp32Tm17S8ko+7nJC - # aVwerldTWLJ0/pTb648PrA/7t520TMDIvMyrWjZxE8197wemWRMLlmLtx4/OzEHw - # j/PYgvVRvPCXL8iXTfpPoxrh34FQHmtCzXl4iQiVjq4fIVjHSP4MvajH5FFcxnR/ - # szmVFHP8w0rLl8sfENtOfbZlndoLa/+gr3GvExxmGEKLDTIGDouB1oDitUDEyWUl - # piqi5VBmR9S0InPzRA7JaBZMFRnC8azcNWO06UaxEjWbcnTx/p/4UMSz3OTm1glW - # eNtxmWCCZ2AxH0QUoZVUlmqOJOFrnXFhUNsMTpQ5Fgi/SkeelO/usn7p41e/PfHX - # r61ss+xkeGKqf9Rfh26uNVBT+SZKBL+x1oARb30lLgcq05eMdAg= +en/9ayYkDfzSDYkbkEQm0EL0AE + # sjIwn7sX+3aDg7OS+3t8wwtCtFM+Ho7RtTYhqxORUSK5BK5hpl775WUxq4JaohD5 + # LEb0AeaFrXxyAt9/pK424eYK1wLdcRpves47KvuNA+1UEbqyFYI/ky0yGDHqNpU0 + # yT+3iV+o885I6k3Y1ZQYKEOhTpjC/FfLOBnfN6yBotw3oML0d1UbQU99brittl6L + # BNnce5KC3J5Z7M23E+11gkkl4FRvkL3fMYTylaMZ0ROk93TSlltXgmKgG+JYBTdg + # D82zXwo1hUFAHnGS44Zgc1uGf7uxtZSWkZjAzhhnXgaOzqSVILp28suelnLguhY2 + # Rituj1t3V7wNN/FaL3NLQXQ7C/sGKLPRSQxXSc6Qos6z7wki1Bv5tv5Nv9cOvh21 + # 3BSKgfNTcTlxU6SZwvBAXwwDm4PuVOK1QscV+0Q3rAisR8feG0Q= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQSe6N2f5PP25tObTc - # jbluSwICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJNazCHbyvT1omGR - # DnvgPW8EggJwsfZpwcBwvyHftUYDVnO0z2nA4XArnQJcr3zx8gnKfXW9fOpd15Sy - # 1aAZEPRJ+OGjW3MSZUQOj/UuCZNLFG9e0+EwSEODfqTrsT6Jih1k7QDZMr1wrO1f - # eOhmL/RqHdHuc14wlhyFlFQ4ZZI6b2JmffI3cvmjsxcvnB03VsPDjMlhQsQrV+HY - # ndZsaqnCOg/UReAwtORG62uBWECIVxJnDw75Z7z19klII65Q5UzPDf7bK06QPSob - # HXS/zCNLPsGBH/rZnyT0CA2DDwzThWZPmcAYXeeR+2c7eN22GzKshN579uox01NN - # W/I63PnjQQNciiibG9CjGvZ+4AvEzTXvECo9wjSSFGaATWsS4vp8A4yEL4PDW29E - # wYnAtjWFfANq4/eR3IhsNAb0LpA2V9yztXr3gA9TaFXHgMUejlpFJzM6jiET8VU2 - # Ty3WwdoYmRJE10wdAwFSGGzOGLtZrm3YWknKsWI25oc4lDdy8nmk98chQ/x8CIB2 - # is+C6tV9ZDASoFd9VebQqP7dRjuqRkWwvqsAI3+rMWVDdAhFrqhLYV7ZkxIHLrnX - # 3q2TAN/6M63XnTrR9eI7+2axKJKx/kVf7CqLlHxMNoeZhvXToC0wTObWVGtHJnZR - # Y5hKJHcZ7sgKY2sCh6jcxgoNKebkXs7tgaf2ouX1T5OCoKCLXQxDiZv7RQh3ReqJ - # 4UZRaHdTAh3y++0t/cqXOXqBnVsMpyesbjww3isCyrqB45uGE8t4D3fo/710oZyZ - # LEAA0b/EzhaYNMzPz5oRpEsezH5RwOO6FPznl99yMFHh5yUCJAP3wakwozjYP2s8 - # CuPIpIBvrzaq + # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQWjyE+G6uMjdvgZRc + # Zr9GpQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEM1c0zYx8GCNNcof + # HoPI2BMEggJwZtJ29mxTjyhhUzBzFE7toCWUogGDt3IjAAaNOsFmLFnkSTeNCgMc + # Qm6Rqa3G7AwRhHz2KhRWQIexUnlDOozi5CjQTM8sH5BFc35WjYS363+LtVYX8xml + # b8BPNO1O81xQnxIEIERrMnH51OPlPGVPw7xXjjR8mWUxnx00C7v5vbELqrf3FkfR + # aMYPnszKrLH/afkp6AWSaynCveAVv6wzuUzXivLAJXJbbU8u78LOkUfvzuGJyVqL + # ETNgPkyW2SjJQtuuWfYznVzZYCbDDhqQNE6wSnq+6ZNMwhDukZ80cPoKqXkltioS + # MEXd1kDyas+E1XNwY4uH9c9cWBSXLw5d/IukfwkdZOFT+fE5HkG3OIT+5LP2iuvF + # Z47RnTKf/xWiQR4PgcJKECnTRHhgGnqbyE6h5HyN35rlm46UrB2cPY5I7Iu99BSg + # nIydtAsd433fqUhqgysJFLfkPcYfy+X2Qqy1t8BBEAxYDT6+5vZrOofMW/aGLXBS + # M1HuL2dAuuWP5+vkyEuJ1xoGs8Wi2SrCBCPadb6n0+Ox56fnhMGI3caPtRRbsgGy + # m2jldOdE8BLDb57aYyYF3ccTScoDWXoW/jKrYNLq0wKuBbKwEn+oldEZgv+7eE71 + # ifMEMug6f4B5hWXWuACHbO1Pv9CDymz9rn/BYLbG2FtbKD/Jjo0r+qCR0wLMrre9 + # nl0Ojeh1bx60SQoXvI0qDV5QoXyMCqDZU+vGURI8mqXlrl3gepGiEUOpfRO3+fxa + # PXmCTjc+YfnpDzk7d0/ZwnmN6WDdUouR4woydQEjXUIyvQXpGP5yqjHKKYEVoaVr + # QnwkoX30b5cj # -----END ENCRYPTED PRIVATE KEY----- ok 9 - test_fromdata_dsa_fips186_4 # Subtest: test_fromdata_ecx @@ -75052,73 +75088,73 @@ # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDX7dcXb89RagsczgTq - # V0r4AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQf/NzE6/fyQ/068h8 - # nqQdCwRAH9Bc334PioPwvFZnUUCkD5QBjxgt+M9iUQav8f3Sh7SxRbEMlUChZriE - # 0o6mgc4bZw8R+NsJFwQMBXjdq/hgIw== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBykpboEP/VouJ22ql+ + # Q9UKAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQHTW0wKkZaoAuoQ8Y + # 8xnUXwRAHrsT8tQHBRsw5esSRRCyYeVqMdhBXN0ZtMwl2zKKWV+AnAlbYnNOx1Pa + # IBukCSPjiFsuSc6wgpK712zB+QyAEg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDhFG4fvol8V05+1MNT - # JbPyAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQj6hYuF4zQewMyt8w - # O22TGARAdpdUJmE0KElcW2JDRl6cbXk1nzMivsp+Bu1ZFhGj70BFl+PZ801PckGk - # vn9pEsePeo53YnxApW++ZsM0rseVuw== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBTzVbZEAgrMLCXvELv + # wVOZAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQAimhlMS1BaNVosnh + # VVE+owRAjxJuuIXivQAbAGJ9X9Drbl8H3u5gA1ViLe0ngQra347T1MgjaclHguhg + # CS1GHFp6Z4FKvOcKwuDAMVr8nKdVoA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBsZ6oRt1doLvbM6+qp - # u4QkAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ3AxBdmUAUnvHiJ2V - # O7+D3QRArS5+XECHZTEpfceWBWZRLeAXeGr+QZIiuq7K9fSk6kNPPdTEm/zPBl6w - # FgW1L0K2M5ClB8vpG5NvVTG4K4iW0Q== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDgld1fk3Z7AFFDYmKC + # 9VzdAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ4w7/8tc2M4NyW0KM + # ZjFq2gRAWb90lmx8ucS3ABHI9oimTiNQOUPZmlbbMuLJ2MoagMwmEWtbXlMgjhqo + # xwYfY7TzZurG1A0Zi0I8bZ/UikWy/Q== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBpeOsYs/ZwPsD9MJA1 - # wfXqAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQxSzXp/n7/ER2tsEI - # EliSmwRAKBTN08o23ZStHURTyRifC2ZZca0f9f68ARk56vTR9URRexIGwyZBD14u - # /GWJ67MR31D8ffUnhBaNitKp9Nh0TA== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCoP/H8vKoGmzLp2Vj2 + # toySAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQhW9R5yezDQHn1/sS + # aZWKHgRA5aWIkqNTYYUS4HxJ72mR16wFs6OBXyMW9wxu2ExQ37UdRfF6U8LpcAqJ + # 9iK3Xep1CZH+KPlMM4I10hRuF4QD/g== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAhx/+C0vQD7VAICCAAEOG48gzMf3X7663YhO/gX - # 5oG6W5UyAFhTJ7HwpWNBQT3LDea1YgV6g5FLHLdSyDL9PGoViWfGnaLL + # MFgwHAYKKoZIhvcNAQwBAzAOBAgr9lq67718sQICCAAEOFCKccEGR7i2UmfBM0fw + # G7XJrAJCzisYZFk7wv6BZbwC8W90KAOlc3Tr+d59ivbERCnstD34y3qr # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAgejTYBMXeD/QICCAAEOKEpMdi67laKx8oONrj5 - # TwZcaGZ/hbwUx89CeGz8+a42N9Em+nYE4KpBglRncQ7UV/npqLWuKnCO + # MFgwHAYKKoZIhvcNAQwBAzAOBAiV7t7bjnbdzwICCAAEOBLBE2zVffY4KgsUNQBP + # Z511VklCdHZQ4yD4+khj0DAniXk/idFSVmQ3zLmdwba3ILkzbtLeOS2d # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAgIshs6hcvEKAICCAAEOJQqD8A0gtisyAW03TwM - # 7TIR/w5B9x1IV00oc+4rw4ToxpW32qL+zYlKp6kbwZqf3tdzdWHk2NAs + # MFgwHAYKKoZIhvcNAQwBAzAOBAh6/kzBW59QNAICCAAEOICYltr1aRz0+OcOijrS + # 5bMqDmQl7pcTtK907BjA/lohZmTxc6c78DkYDaa7P6ryhVgmygRRq+vm # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAW54V540Xbg0F6UQeo - # N2R4AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQYokKdfDpBahYuFmp - # 3/E05wRAh1hxRTOeP+l+611rU3SlWdDpydozid8kp7KqRffi0FRcgwccTjFemheo - # iaKW7vMgyvxE28vfArzixmtDlEBEqg== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDqs4i04dDTVoZ9gZmJ + # muYqAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQhu2Nfe983Ylj/xyg + # AGly5wRAcI2OBsn5Uhg+SrwFXTxKDng/mzK9Oo+urCuoFezk4mR6BGr2DQnsz+F3 + # +ZY3hW1vSBbhrmt33XPgefAt/ir+bw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCHqN15i991oXwaTG1H - # S4XQAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQG030cuNRDhxAXYyk - # JfKY9ARAgdJV+LqDu9HbG6y8WNZJXsSjDNV2W1yiloyFDiV0RDvGPCgZ3lDH/CpS - # 8cvbwKBYXJkiNqAUPgcQQt88w9FP5A== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBn9wM2RX0NBfa9/+IE + # 3eDuAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQdYZxhtiP1PAl2AKR + # fAAMqQRAISQOg0RVf2qAMKE99kwx5yzWJRv9YSUHKe0eheLl7bddvViuCM1p1rFz + # VMZXzdU+OZcfs85Lf3oF1YkLdHnCkQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBA9BOP+qDtb6+pntmOw - # wtwjAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQxrY2nZjwmt5kOVjz - # ALr7PgRAq8aEAUfYusRfHk38zL5wKPkfiiOun8UHHsJOwZHkTDSDCMQPYVEd6X4n - # rY9cJXDHJFQDbuXUTiNFnNQKFo1ZPA== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAgte9GVztIzG03wi/8 + # 44SPAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ68JO0IqBFmt9JlJR + # zLn5GARAJ+OlOkK9yQ3g15fa7k26e1Wy4Rb+xY0qagbgxSUSk3tylvvb5nIiOx/z + # hMqIoFwpnwMyHn+A5xT1qhUGZOXFgA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCMdsgZLPDuDom3i5ID - # lIp3AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQWY4eLU6lNxRwxS+F - # nfRXewRAR7NjJJhLk7YNNex+r05fsh5XPvwsFWnjHnBErjNcgfPcxbGUvdlvb9KI - # pKcw9nRFMKlYD508pA57JjS5ogp4pQ== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAWETsBhdNsfr3wPpsm + # QAfFAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ94O7Ah1YkcEAgIMq + # aBcD5QRAT362yUiq1Bg0UkcwEGMRQRPnLN51hmKHMEeyFLexetkXdFEbq7BoQtYQ + # FSAmJk38nDJbvbRr9zRtCm4bxvTKMw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCKJqxXC00Vb5KrFNLv - # pUIoAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ5/Si4NdTH9J7s18K - # 81ZK2ARAlHQbW13rNuDvrBmmBChPu9rGSk4bGs5yCXQRyOXDHXL00F4rTeFVnCCA - # wk/ZIseNTq0vgGbQOTJL/seEosHe7g== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBYp9daDX1r7f/njeCw + # zExiAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQiA8Laa0vAGAbc0Xk + # rdCBeQRALMViZTPJZ8NQfID6N+loKmmdId/tEVlaU7BQdqHoz7aH0BnuGrOZ7SKC + # WK9ZR120JbiOvQmu+GRbRj4sxylAgQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAgUnDZo/82G/wICCAAEOJGasT9iV8G3uR1hEd7Z + # MFgwHAYKKoZIhvcNAQwBAzAOBAjz+QOAqrh6qwICCAAEOK1wPWFRVirpRRaEthfz # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase @@ -75134,21 +75170,21 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption - # spAbtEJekD+66EbdhejpydDmDDK9LWk7DD0XvTOFuweAKF201uSTW/8q + # pyhUq20m6DJ9+i4qWUZWhhOZLlPdEgSZ+HvAvwcD6R/hM05/bR/COKxe # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAjn0vruAPrQWQICCAAEOK+/1GkHCihpxWt65L79 - # OIr4C8vmHm5FpmomXpn9kTvrWIuJJ/YOfNb4YM5VA/wd9r6iayLCCkUq + # MFgwHAYKKoZIhvcNAQwBAzAOBAgmmJPft1IRBwICCAAEOIwDN5ynLSZs+f2G6FsR + # /DNRmbgTXVFbC7w0LhMKP7PDJi2eJjGhz3dnKqKSB9DmCRcGgz+qv3gO # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAhzTKTVDQKxKgICCAAEOG6twruaFCEYM86/6viJ - # LHgNhTXx/jCwJ0T/NpQg3MpckZLuTyZ0NSpEvdQqgb+VGm75GqI08RGj + # MFgwHAYKKoZIhvcNAQwBAzAOBAjbBkN9OEaNSAICCAAEONonvbHLKIfagtcRWWIB + # JRAqIGbDaWZcFhBVsbQEoPsbSawXsvz835sYFVXCgYRM1Yfn2T6+BhhR # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDG5tY0MfLUIjYqczYk - # Spr6AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQXGdifUkyPDphjqVM - # Lp1sAgRAbr0Mdne5VvIrSYYKKT8R3iOl0UR+rLfbDK4uBaZPw0IWm7n/h5FbsMSZ - # QOZzNInCUOGsvA8oWby08CZY4nKSrA== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCwnWTAdUtyO8AEkiog + # EJ+mAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQYL+AvsakqfBkGhSr + # ZTowAQRA9vGqC9uYeLUAm2/+X/Iw8R4iFr4TtWWkhT3aI+qD7xHN65FLeSXXIi9u + # uCkbSUY2hlVXP9VLTEEhOaQbFxLlIg== # -----END ENCRYPTED PRIVATE KEY----- ok 1 - iteration 1 # Setting up a OSSL_ENCODER context with passphrase @@ -75167,71 +75203,71 @@ # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAGx9Z+YqhkvwSeTXkE - # 5tL9AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQq9qy42n9okSXN1b+ - # uB1yiQRQR8HgyVy6225WNeAMNdmEVgOC6ovbk/1KwEfdnwaBUJ6zIkoEtJCuJx9I - # p8EXpQG1cRbLxDTCva63MwX1D5OI/3GOIS2VEJs0bk6zJ+0pExg= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAF3fIyoD52BS3VZlHP + # /mx/AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQn/y6mpmvaNwArrTl + # scd99QRQx7RRM4fwAEaT0gp+QVwzeqwcaLonxXVyVEKNjtVk4kux8xpgYsNcZvbX + # 7Aq+qpDLrRJeIcyRqN0ioN0Hv3TyGMXrbURykEgNGZf5Hok2KTA= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBpp8oKbw2fVJ65ly4/ - # CKgSAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQFzniGxB3MUP7nvED - # QJyCEARQkGCaC6BMvIb3J+SjWIqu92Dc2IuP/TKZJq5NLirwZAjHJFTF1Jvvdrvi - # 1fl60LKXDmXDmAMG3vsYSikNsbE4zKkeKXD8ayUugrcYMC9XWpo= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBB1k5CQA/19kQoQkznH + # veA4AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQDgeAng0/CooBDIcc + # xgH2dARQ48xFH7lLv5RI6mkmosxCZNWCH6vYFY3yBnxVgI+JroDE+qY5usZJn8d4 + # Oh+H1xiLn4VWXK5A2E4SfFG1DjTJrwCBd3D4VlJTpkknNyT/FiE= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBM/YVQNHtrlxoJ2NxP - # GMqXAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQMY8b9HhUXHVK6deP - # NByi7QRQOVxsoFqacDeNSdG/KmLjhbCvTX5zkZK2jlvkUSxWuSEGziAMBc3V/qrD - # aN2VJVNj+DIjdbRljxUWXkzLolLSavQBIxQ5oRt/hWpgz608C7M= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAu5N9uAPLNM2BGDpfg + # Jk7LAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ2AxOqLUnq1CmeKWB + # mxkIZQRQSiz+NnIOdQNt8sk7IbQE+i00brJQIoULKqsx1f+nazNUm/KQsbTw4rtP + # 7vVqRO5+KjuXPNlYn/SS7So+T8unzCLOccwc4sBBDAXbNSdB+3k= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDLNacwutrYeiZC7DXN - # E06wAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQJTC+9qfzk2kuIgN/ - # 2FF/sARQY1RHT39zVlrYnLkJBBIUy6cSEpqYlM3yzjiG4+YJbIagc0wkmCoeOUXa - # Z4Y1KRG/D78JRkjIS7p6RuF2joRvsaZDtWlEBRnrHcL2aauRHak= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBApz928ePqmS/jT1DPB + # nBoWAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQPhQmbEdG+gmUyvRH + # JJfVxQRQkNz4QIMHSn+WR5muLtFIAudwwsLCpqaZhYtXuuS4GGJqusXJBqTwa2qg + # UPZPyULOH7MU+k23Iloo4AHYU90B9HpgHtUjWIkxG5D/kiMVbco= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAidLXvhihuaBgICCAAEUFutDgTKGARj4v4qGZI4 - # wgvnTSOUAgU0UGNTXpbF77HfS7ZbttPngXSFjkEj4grogKGux/0Mz2wZhuT4EX1j - # I6EtpVve6OOST6r1AnLLYGY4 + # MHAwHAYKKoZIhvcNAQwBAzAOBAjZ+rzFrlJhewICCAAEUMtVM+Hi5uYS0gqGU9E6 + # PlNdg3BD/YMZH4gEgTdc4SpAeNZ7mvzw3ScH1Dek/xtk0jNmUaKrZcIy5aCdRieo + # T1cUHwDSPDSHBYpZ08HDWkRX # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAh0o4bpKGH+aAICCAAEUBvR28OnST1mDAiSgymq - # xuXs2Y1yfuCn+Bty6HkRkR12gukAZia7Y35DD+KkoBIZ051mAwf4drzXThPMDeti - # J0yJNeICxk7FRq7v8qi1z7yH + # MHAwHAYKKoZIhvcNAQwBAzAOBAgO70d0yaXLtwICCAAEUPovP+58i8JnqVCor/Rj + # bnBD9vQ0iEZxc76tDlIGFGK0uFEVJXb3lIM9AJxQ6s7BtD6U/qmvFn4AyLZO7Cxo + # ZaT+VmL/KkXJlIMLaeN2pfV2 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAjD00QLtTTHrgICCAAEUCfwCZOFrLPUoXklX3bs - # iQvPWBO/G9KIDz0ovjzhz1EXfGw1b9iFUcBZZAo9x7HBYTilmBGzo0DrNiOzDvcs - # SOsEjzhgON1jGS0vXjiaszCe + # MHAwHAYKKoZIhvcNAQwBAzAOBAg59gT4YBjj9wICCAAEUA0kws9CNR5j5S+2pAdt + # 1L58dBB6i9tPtf7gLnGwPFEyUm9OyYdAETq2nOdktQT0OlJsoPJpsw/A1nrnR4o5 + # FyFhKBJPlcAFG9PK1pffmfgi # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBD7XYYEQrgG2GxmXePN - # ThDbAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQSimN2gDOua06wSN/ - # kuYxJQRQvPGiPG2jdn7JP+g1A6aaFcee/0CpcNoMtLUfg/MdGiZFchwtvlsCoJUx - # 1LiuOSG7ykXPchK6v78PEFfs5oWq7nojkrPb0/GmJviybH/Iqao= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDE8H9EjYuTEK1Tclzt + # 0z2WAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQaX5Syx1kV4x4J1dw + # oOpyYQRQdVJ46jy3mC6OykxcBtXxDlpQMn8vf2CMK/bjunJsPl0MOJuC8H87b/Ar + # mfLi3s+cz0o/YGQcJ7XQZrptFPuHp949CVlTMDV7vSveN2Y3Ics= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCDx6vJT/M41eqBU3p1 - # QAHXAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQtBt8eOs6BGo2WGoJ - # tXYWmwRQyb+ITssBNLM9sE75oQ9AfS2xOWFFJp6XOXZbnMVXM5OS8hxS0oL6YRCM - # 0Rs0iFcnO4/uqRlt/gFrbosEMOYHZLuZfNFH43Kfe0U01SH2MQI= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBUyZ5cT/kjCtrjtf8K + # 7H60AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQHstzdso529MKBU0y + # KXXs3wRQvk5hHS8fXr3VoPk5btPcThOzKN2/KWg4Yej1zZ2QrG9g1X6irkZGNNs1 + # w4CrEsa3Q5v3K4r+M8aZO0z6e0kd8wszW62tHOqjw7GuPFQXJw4= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBKoLumTtHRKSy1Xz29 - # hsd6AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQc2WmDB2nQ+G/st4j - # C7jWwgRQT6DPHH0vmxN16pU7gzDN3upSfCetGAzrM4Pv1RxYn/nkfkswljgsY8SY - # PVo8c9vz8pXqZlqKbzW614x3nkfsIMXAVdjHBcVV8cbvywxc5gw= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCFgMIP9wwkZrFAL9Xk + # CnYMAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQTZD9ca2d+8/zEdv7 + # hSOZ9QRQPA5k9ouwvkuzcUH8b9bgn3nboMS+IHdjGQDMcNw10iWNP0e79Jat5jTT + # NuI9L+O/BdHXHaJAC8pbSMsJjRkbJROVtZL49uSAWmKTplC5fhQ= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCA0iUFi4IPsR+ipzCH - # yVGSAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQqfG3Nn9D2eTnfxPp - # dsUcDQRQYXKOS13mQaZ40K0RNLDzaEhusET54DrILp00E8rzwn5a6sexyfTe+kG6 - # EqQdp2t6W7JucHr0sjQhQgoc173iuPDWBTjQLEeiuTsXEk+SGU8= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBC5iwxVr3RP+SVf5kVS + # 3qnQAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQjydy4619oW3DunEF + # 2JcPdwRQLrAriXj82RDlGJax4smQ9+K7iVun9FyXnv1QdM9UNLRIJ6njDFYUkBqa + # ToJzRD89RgZRlZrrYTyICT/PEPeI/745Q5MXDpl+hKrLxDZBNsE= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDj5ujnF/e0aVs+C/cK - # 1RAsAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQsjAoYuc2bRWUIjIZ + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBWSqs+iw9VuZyWrRt0 + # rCcWAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQM1A/eOF/3iZylzz8 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase @@ -75247,29 +75283,29 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption - # eCVj9QRQvcEchQeuxn7aVg5pzi0YRtsa+3I4MDcXMVeL+8DDk/oo5UDznn4vcp05 - # gDPczUyB5rB9jFnNrAGsq/uEwAoUhxX+A3RV82CSTBZMFaXHdkI= + # pbq1owRQHlILE+Zjlitjv/oW3o2MDCzLjhiaMLEsLyiEv4ulRdvv/GGayYxAaf6s + # Itp3jDdNoifK7vxCTyFKx+QP6JOWleHtTczXulNo3n50IB7Pj3c= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAj8s0rMJwKoVgICCAAEUEpkn/XnaG7AyafBV1hI - # 5HySCPxpG4toWKM7f+blfmKsGoNnIrqwrRjX7gfcZmVs6+PYJQe9b5uMZEAfBbE6 - # M8lcDME7ECJr4/OfJg44C1eY + # MHAwHAYKKoZIhvcNAQwBAzAOBAhqC/sae3xw/wICCAAEUM7oWRVyXv0rgSuVuo24 + # D0bJx1sk53iKoS9fPTEXyi3XDNTnfovBdkNGfL8RUd7NoCxpj1kESWI5jhVvcqlg + # SsvRT3neZqRTrLJ3qOT+Ognn # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAjwMBbHxpHQ8gICCAAEUCuS+NDEcuw5i1gLasco - # ogccfb8bgFkODWDvjbmW+p1NqWncSIzoRgPhrb61Q41uBxJM4J1jZBRjIN6gQ/LB - # DWJpIUp5GEKXFMopQ2HHbpe0 + # MHAwHAYKKoZIhvcNAQwBAzAOBAgKI/Ov4H+WAAICCAAEUFYX7UNzX623xvrSAbKi + # ccaoByuojWejiBHqGhY0/snBICmLV7B5GcKyL6mPT2x9zvilCN6pq6UN1bdHVe4k + # HU0OSI/5qE9DPLU8g8IWZXJ6 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAhinxkC0veOzgICCAAEUNjEPv2i10O0tBBPSt5E - # SfmwCGilXA3WjeaSsd6U0uVFZ+NyvKaDAduyxCXosjeX35w4nPIxEuJj19R3qLlf - # xen+JaoEKXibr3+WPtlCWJV1 + # MHAwHAYKKoZIhvcNAQwBAzAOBAhyB4nE6tCp7wICCAAEUGq0002ttY28LboFrj6o + # xI1+HX0VlUCN0p7lAHCFtAd7L2RPikbYR0CxnfngkUCh74qy8ESySPNuQ9ZSyFyJ + # bGD2XqfPu2EJfpVOHWvN6vpp # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBATlctvVLMklOKnpguv - # DRv6AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQAv0dQyhmLYRbdtsu - # rPFTbQRQ2U8sx//k8/CtlfKDamGHGzvX+R/uXu0plcTixy9x5zgmk4YnQK7zemht - # Kx5mUVh8c1My2UE5bZ1NR5lUhff5tdyu+fYqurDYpVycXjoviRY= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCAeT+KJPLSOBQbA0J0 + # fYGKAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQvkD/31KU5Q+fMnfR + # j0rV6wRQ6velw4QtD5JYt9UBBI16TF4JzICsp6V73VGQdX+POWCB3XK++BdUY7QU + # R+B0Y5UxAAt0q0Trh2a8I5/9itIWvvGiB6Iwf4Zz81ip7rhbK8U= # -----END ENCRYPTED PRIVATE KEY----- ok 2 - iteration 2 # Setting up a OSSL_ENCODER context with passphrase @@ -75288,73 +75324,73 @@ # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBjCurCDdcx3dEnwWxj - # QkODAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQfpGAAIUBu6vDGEfO - # 985dBQRAEQuajhPy3lZVJ800vWLyVpxcLa+6EetyLpSeWzrOZ3NFbuspLf6/gmKw - # xeJOIwfw5cALqU+AMrSNumpm45wLvg== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDptJoxwlGQTGMq6GzV + # 8zj0AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQNl4bPwE/5JUwXAjf + # CG/w8wRAPxrchIBuZyviolOlJPRB3k2o5p4yzyqywS59VHdB44fo0BlmoBdC7oDI + # NXXujXhDhgW0sOI4qidP5LrplFhNMQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBA48/OV7uB0fFVkeCOA - # XyWbAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ1byv0DyuNSOEKO8a - # njYBgARA/RFbqvunF04SQfBU5raXDOlLwpMARI/o+qom6twKuBtaXBguAreE4HCs - # 6aLE6I0TamtjreAW+l0aNo41XNBfcw== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDZZiwSmOPXHxK1l6sE + # F3I1AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ47FMGZWx2ZQu3vjC + # hI7vNwRAuzX2K/iksOC+iuiy/W4ArEGL3wm/LEkwJDLugmtkg98W3rbZc+HosFM0 + # xTJywuqHleJ+OgReBwbNkRONnInw8Q== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDZV2wNHPQ9DOwi0LK5 - # NYDwAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQeBTWQYG5UETHeAnT - # MPpW5QRAWzbUI9N2hSKeyNxJPey88SakTMHVX8wq0yzqZ7tIIWFDFO5WJR7hd++m - # ZFRVWp2DRmRPRgaAyvtyGvTVBDUgSg== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCkm//hh9yYLtDpnCWD + # bm0eAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ6mXLB4ApGZ+8njwm + # qvGiGQRAEaoYD6pdLGlDdaPUjJgNWjXlju0uAbvgE6mm2JaL9z6//ofPJHWUiOfG + # SMSivCXtUmHWw8v9bTUViCQEawHCjA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBARm5/Pu1YYOxvyr30U - # YkNyAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQCvT580gqHus87WMU - # AJnc/gRAXR2rk/XltKnqm+TqlnOrAZVejpEmbqIbx2etPoqWLDu29K7GR91RsVQq - # YUZs9kxRAU9h/5MjHOOV9Fw7znwPCQ== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBD90Mt4nY/8ihCdno/E + # 4RNEAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQbrW4I9+PzA3vCcRs + # Uy1QdARAcWZyIaijpeQAWrJwTw3e+hHLTxqfXkv51hyeFumzI3joVLWkwESektNm + # TDOjv7ISDqmvLn6wcHh3c6d1nEzHeQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAhpt7rIAoQZZQICCAAEOKkcJPvq32PV6E/qfIbV - # qXSRjNi0eifkuyD2c4/yQvL0mzjT8SDst2Uq/ia8XHAnmvJYSd1ylY63 + # MFgwHAYKKoZIhvcNAQwBAzAOBAiFqROBcuO+UQICCAAEOFEXWdDqe7fBCIGeDxoV + # r1n7dlOCYblEfW60YHPqpIkuWz12Dx/2t8OwUz1iQcMgltrbWKX/ckgP # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAieUS69C+GOmQICCAAEOE5cIdN0g9eIsn6QTcPj - # KJHbx82t6cFpg8DnRH5iXai28rw/+MWM2ExSEni2TJU2b3NbmmSk58kC + # MFgwHAYKKoZIhvcNAQwBAzAOBAj2Bac3SR0hhAICCAAEOCCvBzx9Jbrlb06ou8tQ + # Tgahtc5dCkFZ2fwpVCrLrIB4LnFPKJyRzWkwQ8TVJmlIxQQkySsJicDa # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAhsglbPB9MOKgICCAAEOOQ/K0YuX24Bfgg45vv3 - # Hc4LYagWI5raK3NpISxkHcIzATDqnj0tYRII3LgGaN4ZzucI4ZSmnosR + # MFgwHAYKKoZIhvcNAQwBAzAOBAh/i4XUdwo0ogICCAAEOAcIGWEHPPQ94JlVYaNE + # NF2AotgUSBwE5ISclKAVpP+ScE1GnmQsmYCTTwdxOr3vaDSlNbRKZul7 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCbQM4MIwpoaFaeP+vl - # T+EyAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQaEVxIn60bTY24F0l - # P+fb9wRA6sPB4JAt/fLgaxCwZgWsQE+vcLUPYmnpnjsv4qRlZUI6cfHKv0I20sh6 - # x5cPWFjRyqZE1GwOlyKn0M2o9NArvg== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAsBUN9oFHiKECRj2nG + # jJE+AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQuLOCw7n85a4/dJ2U + # cXe9ygRAT9rG82eumHZmG0Hb7Ftci/DqMfv9x3ocOE7X/0e2yY6Wo50TsweFg4Dt + # YQlDm1xIbLYQ5tdWXd4VcRb2+UdMBA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDZu4Sp3bAuHe0aDdro - # JrqQAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQMUZY/lDZ/BIY6dB1 - # TvWsSgRA0rYsB70Y4pbx11N0z9d1v1E9Vw0juRzV/qyh9Y/2P0WfuYweF8yxFp91 - # JuHfcUgE9vS+71v4flKXp5Z/POZayA== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDd3Y49NIKMmM44SWu9 + # IVQhAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQKW3BBggdYns4r9Fl + # vQPNyQRAxjx7URJ5Gj9szTovHCsw0tKh5Tp/dGDj5ahsik0uyWUpczgcXITU0GVo + # +PQkKNgFb7ytPPMGvkzbBK891lQaJg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBA8HFadH7JIsoETnPl2 - # 90DdAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQUSqkUPBpGEsobg4Y - # oTShqQRATjzNAcVVZn/UJyXWpCVVNwQ24QH2U8Rxu455d1T22FuVAstiKE0MpSiF - # zvgECqg/x+x4bBGdIfjdWROSSrw95Q== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCUg1+eWBhkI7xja4st + # 27ziAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQAfOTvvBAFYHfSLV1 + # dkC0WgRAAjYHINT8vu8YUr2isksQ2kqp3pZ2BhcNI7t9Jv3q48UWkgD8AbwFIlS7 + # nvyBFm2Bgyv1PofcS+MiUQVtDc8/Dw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAG5UMr1wQAWyJHV4yJ - # VQJNAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQe9kHzIfkIIW49Mqk - # N1TmmQRA5obDXmy5m1sPFvSYJ1J/whLMi6+iI9aTklQjoljwC5V0Sxs+hrVBtXFl - # 1FQX94Opwag6OWHSFMDY/uAGdNZKLA== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBOIRcipbuO/FfqtDnF + # 6sXcAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQbXYdwREn/QNdSUUL + # wl2VWARAxFdhIZekt8OOfzpnNIhW0+LgI714MjgKA8Fm3umFloXSn/4kcEW2X8Ow + # oKMy3GPww/YAa4osvKNCjziJZM5O2A== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAvJO5yUqSU2yXFcKWY - # vW8YAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQHG+CL66ugH9eApRH - # D8C8qQRAnc0n9WKSrzIup51X38vvWOgsmzszs1jjyDclBDAvqdBB0JszFr9sAp9L - # 1621h4DTmWZZ/lpv5FfxJiPHXWULug== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBB9ciPMFV/OnB8Sabpe + # L6YiAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQssvP9AaesrJwaO6N + # +21+QQRA26qpyOqJGTTRInYwlaCkaev0I/qmfy9ytm8MlUXhgoiXaejyJtbvuF8V + # nnAjL1b5jY1PcZE5SVKj6ygfkneV2Q== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAg4c48IPB9IYgICCAAEOLiFV45UwaprpoXBrGkm + # MFgwHAYKKoZIhvcNAQwBAzAOBAhcSbA1DoNwyQICCAAEOEOrpFegviw7VMtR1z2S # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase @@ -75370,21 +75406,21 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption - # f4xgJhXtpuK84+PEPHZT7QC0dlf+dwjYOUpNz8bB0C8t4skJjzHhmJ/O + # P2LIGiiI/PNHBScnNabBrwJz4eivB8LClcfBBMSSFATrFuHuwIFIAl/H # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAgqSnSuhsv8cQICCAAEOK5rTT8GHBhXY2RvjMJs - # cKGU8AjdCQwnNw39C8H+frmG3vHgyUiQfoDo9oMbgdMQLSazLEJcbVwj + # MFgwHAYKKoZIhvcNAQwBAzAOBAh9gEfcOYmIbgICCAAEOGqdRks5MES/0vkV2BLa + # aMO2Y9BKB45Gj/P7cqcim2IKGrSXgm8Dvbb5aBf/N/o/1UM+qidTfNTB # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAge0NvUFMuQhQICCAAEONMUixrDRVPWoEMPPVjm - # pTPkh+EWSfyB7KAMeVJbh4IS8JSEEMHBag1SSXDi1rj1U2qgsNyOul7C + # MFgwHAYKKoZIhvcNAQwBAzAOBAirmsgexWSRrwICCAAEOJzq9+aCud5HojKKYvNs + # iEk6/cSrrk2ORdZTJFl8qxmbKByeXWQiuu+SrFE7FlDh9mz+aLphoMLk # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDCq+3d+pnCys0f8qpQ - # hGDbAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQjmnJcFanTrvI7lGL - # V3v3fgRAVdVcxF7NrxJCRZsf7KIbVqdlBv/FWbEEiDMpBViqfneCwCJ4mljLvmKE - # kM7bAXOVnZREzzPc+D01Xrh2Pn2VbA== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBA/XIC+BcZ2KCpdJsJG + # pEL9AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ9Z6cwvf8HCJbhPyY + # Rr0Q5wRAXn/I0W9lj6CR+2NOeoVS8Yl8Y8f61dFANEy0tN0ne1TMX7/5xKbA+Js+ + # rb5hPu0BrL/+ZeSIuBs3UnqH752ndA== # -----END ENCRYPTED PRIVATE KEY----- ok 3 - iteration 3 # Setting up a OSSL_ENCODER context with passphrase @@ -75403,71 +75439,71 @@ # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDef61kVBebZMAllvHp - # rnrMAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQPh9TQcoe2M1sTA6Z - # bckLuQRQSIkgTL6/xC/pWi16I8g5RX66lywh77fou0d/yq4krjLqlnnsI2PCNuB2 - # 7gAaQTBM0dKgFv5G0kTYA3dZLgEj1eb8hdVmLG8pbDGQbPDfD1A= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBD0Lxl2pCDiuHlKNlfS + # lW+RAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ2ISQ8GFMGQUIv34L + # jo6GEQRQHNNHjsYT4djGoyrfhVlNfWtWwZn0JSXfa+YGatzdXoGD2W6ZPaSWmasQ + # fWHRPKdGL1iDVXlBqFP5lmpq8au+SoE5xCojvEc/uKQaC1ZdK6s= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDmPZaIU8xOuL0tyKI8 - # /zYiAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQmJAfYRU7DnCU+8cu - # ECZtIwRQkbekcDUpYs81vh+Y81vWj66orld1p0Obzzq/pdBEQqxJ90hqh5RQ+o8z - # wsPiCmjinkF/kswDfkRXoh9Mh6eGhlYPcSAcJHLN2iOB8qz6lG8= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBb5nmIfpDdLIW4dhtb + # wEVIAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQUSoX1Vio6L1TDyZX + # 0GeCowRQkdo2MBH0Aa9dC5MHn1AiGjVnr9KbjqTFcfTdzU0VlPMayl+fhgcD0HLi + # ibX8q8qGKKQc8zKyRDJWYKh6tA9PODA3HhlKGiVympd1+eloALk= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBB9WwWl4GM1Hu5vpkTK - # XdawAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ/yuyduhZD1cPqvng - # 4A5eVQRQ7j+EmPUjBiSdVwSYrR5dBTqR6pD0D7hx7DpzAlmp/1cqhcElQgztQ/Nw - # N2kFKjxqiKbLuUpX7iaDA3LDnYs1PoS/UHpUmJYgS5xDZc8iWAk= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAPHMA+uPSk3iQ7KPzr + # Yc01AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ8fPEe8KT+2uimMNW + # fxSRuARQFWEFfUiKGjd6kGj/sjRSlwA0untO/xCQ1150c+zzetC5uwTjdYn5ZAtq + # F97j1GBXHr0D8Q4BlTXPslaOu+Y06QqwelzvTvjoRbByYpttrKQ= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCe7TPI1ZJ1Dbq4y4Ec - # 2HbkAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQkCPWCcVMR/5QKn4c - # HpMTOwRQw9/ZUZYGWPqAN6ZSzALUWP3EnsXdYryHzwRWlB59Fblsth3utB6w7AXH - # WlPJ8Wjjb536zS5orjA7paBeLEWBkD2buvSkC3hP5L/9xcCa4H0= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDQnEp6bWYK9muGBVRh + # 1oA3AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQKc1tFceO70NYTtNJ + # 7ChFfwRQirSkIhDyDRq0B1VhQcErmXnB4FBbRqJlYjGddBf6Aio4SJqattmDVJUo + # p2AR7x3ZohYTvSEOEhAqqIUgbGxueeFF7bj+jn1VHmg8SI5iC00= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAizaWLuXzXm5AICCAAEUBkSkulyi2IfGuHN2oez - # WSHVwWEsOLpck71c5hJBzgljUEls3SHybhQixXA3CrqCWxHFPzDt5I/3VHJE0/2V - # wG195TcHtygeaVQZGGTRXHjK + # MHAwHAYKKoZIhvcNAQwBAzAOBAh+tzXRiFih9wICCAAEUDf2V0IMIjvq5uoZ9v3s + # WKir74sCMsCZBNMwo2U4FTRXVf1sNdr4TjupkIOn1nDJB2ZGfREYYVLVywqEl1C8 + # fCh4Bzsi4FQgZlZgQB8PCmm2 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAgVyDAMeewHFAICCAAEUEh57C7sYwFb9O4P06sR - # s3WeHaCPrpjPw8EMQ8aCfmWkda97bJ5mSaIVJO3ySmEuytZsz3PXm3BIGj9+V8Nw - # RXBM4zv+BYkPKjw7UGQaTJRs + # MHAwHAYKKoZIhvcNAQwBAzAOBAjm3+s/nm63fAICCAAEUJYnhJ4O38Qf2TUjJyqv + # sn/h9mTGwG8l8sVClUI/j7no2k2xOhy4qNpctev8t2xA/dFrOgLqLaBeKhIfChlh + # 5IXmo0RlCtb+l6+oq8YQ6Qvu # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAg5e5ZpNfNIxAICCAAEUKDtuWJPGemK9CnflkVB - # f3DgeI/knvPdirJ7y4upnZoAr0WvAwllhU9eTcOtKnMssEz1Ltvf2ABgykCt46Gm - # OPNyF/xMee1UZ9Dk1qnPkHEc + # MHAwHAYKKoZIhvcNAQwBAzAOBAhZvqkg45AZDAICCAAEUFf57MXq181uiMd/jYgQ + # CmgN/W9lr8DTCKIWD1z0PLuK80H7j5YHKw1/TmhoT5HiD+04lGGpxZ0uHPYKN6gO + # thn4r/ftMdFFSf1rCslYfsGc # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBI0/QwSXIjTOnVny8u - # sI1NAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQYXTL3mwyVV0u5R/T - # Rz7XxgRQubkqZtUdFL3fpF68SagBs3lCpwqBqf+BCEAiRQRiDH6hy7EdnOrtJa5l - # TUmpRepcqiPX1hixQUWQUdMMpu5CWJjo5LMVdkoHrYPaEXbHoTQ= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBooiChrSTI97cKyAAn + # aMrwAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ6t9Oia1GKWpZYetu + # iLNbfgRQUkBvu89CsffRqFrrhkiWdmGMjIMogpBSaExqmzquSApZcArlavqSnQbD + # h/cq8LFDjrKfJBZneCn5tl3AcpY7WtC87TqSgGLHTkA8Yytp60I= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCfOLpWVorn9YE/Zb8s - # QRrrAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQds4PSNhpQb0/+YWo - # Tc8+YQRQnnQFicZz+Jq1bJYR5UrEqO7NarkgkMd4zKubQGLp0gn08PSmX9/YN/jt - # LrEjVRiXqeAJZThB/6zVYjtGJsCWestL5BSK9z/IsEBhMVVcrAo= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBjy7pahxbAE1B3y3pl + # tL19AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQbiUp7YvnNdgy3+RX + # TMz+AgRQqQpqW7Zf3+FbQb9QF5pdg21BmCy8adrxRFI2Rsc6OAfWHQFzgV8yMIC2 + # 32o53SXMaFtHaQbMISI0yc3lFsaGAK7dOWgHYSmBsrjo7KliVSY= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBATQ1zeHI9gpZsRHZxn - # 1ZH2AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQoZbEY2frxIpVKZ6r - # vynHdwRQs/oXW1sPSgKOjMpuMsFw7DTxr4z2QXyG18oRggMf5mzPvs/Ib3OgqVA5 - # OvfejG2nnmMYjBZYcLlk6/nsm8kDeN/ytbmg90nY0jrjreoqnMk= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBARDjLkWfWd8JlHMeYJ + # PTs/AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQCiR1gt+dJkCZs3GZ + # sI29hgRQk9QkFSkWIl++bL8coG7dQr7mXRor4COSR9R8BuOJsTXm/ty0dysW9XsQ + # cBh7TJRMp+EQRqgSphUCRFkXZ1f5Ej8YbmW55WRl1563sHW3xTA= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBD+1zk8ik0Oy4IdDdm5 - # 3P4YAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQRX9pKieDXtHtJ7K5 - # CURm1gRQve11k2iGDPSrK9t3nPtGnvuGnmrcKERkkA/eZ8GMYuGTqjQPUhrofk35 - # J2XXbM3LvigTmK9G81oR4YEyj36TX9tbZHEueAZT7INamlhvT2A= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBC1LO0S5mciP+7csb1A + # 6qrSAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQQSOWeEFXFfhmnvO1 + # WhN34gRQVRr4cgy/vm5GFUigiTwENlp6ZqKqEL/yIEShagE1SxclxFI2cmIPKPk6 + # WNBW5Bob8pgnuv72mDzWViP0rQRkCCer2e/JnnVe8HPlV3hd+gU= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCfJLbitx9NK7NA9bVk - # 0y6xAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQRPnDMfl/rVLGb/3A + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBChlD++/FW1ZQwBWrKU + # iP1gAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQIDD23cZ9QeWHIxmh # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase @@ -75483,29 +75519,29 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption - # 1TqWtwRQR2z48sr3XR/l6S2CDGFRUhHekVbAAyBbXWaQJiIM2INAyeZXVAkVB7Kk - # d0Zz++MR/eScp8tbu2LQvW6sF7CtZk7Dsfr0atoCcuwkASYX3W0= + # 15oMhQRQ5QyZvgArYD1kNUEzd/mfqrFIhlhfUONSTvDhb/j9z+onfj5D8AWZcGn+ + # uyGVTZpojlbs/1/BptZBA0m+dSk+5OT9UngUW4SBhpSiW+WZz5g= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAgyUur117dhFAICCAAEULDUZ0b7i0jwGMukEooC - # GKMcS1POabDj6gl/Gwqwo+q6Fixpd78bxIJuUcl7lrnUQdJ2KNAWbUOzVQEcUPbH - # 41nbU7QeJSNbRjf3HwAhG+ws + # MHAwHAYKKoZIhvcNAQwBAzAOBAga9M0YIj350AICCAAEUFdYkkg7g1rWHjSTu2UP + # 8wvYmx3lqSoYoyb/UY7cYnDIgzXmSRF3W6qr/YiZ2OMGIf+//K7i7cQAHUrHNye3 + # bDNQ5rrbMQ01E79JUDg4d44Z # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAgJ2gzgZmyR1QICCAAEUAWsl7Vvu3Vj+NtOaw/9 - # /jSUWsana12b5VVGoZnKjcXEQZwT570AceYlTpHAO3LWjX0LZePmVFav+xv4UuqM - # Q0KkEFKabjK082PzncnjRSUo + # MHAwHAYKKoZIhvcNAQwBAzAOBAjbAQB9LAStnwICCAAEUBG9noo/mIF2Rp6WqOw4 + # qbjmDbNcUe8u+cd6TDkbYCtIAj70G/NkS1wwT4PW1o8oAg6feB6OotC1EJ+ozTCc + # 17BBW8w9H3c9D9dkebj2Ythh # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAiB7Q8N/1N+OwICCAAEUMjKW3txn+EtG5uMhGJt - # I68cfzOmRQHQfOMOSk7qJTn/Gx5mV644hlkPR0PbS28mzuUYoU2/nz6d4HHKwWl4 - # 7L4Af6vqh+9q08wSWH1B/wn9 + # MHAwHAYKKoZIhvcNAQwBAzAOBAj9nD+1zyVb4QICCAAEUAUESDT2ktSWLbEASIE+ + # JPp5oKb5uO2VaQn3lXOHOL/uitNgyoOJUuVHNE2PkEcOsRVNjBgoXf6pU2loHeBJ + # +Z8ACcmEE5zy9HWZE8FaKAmX # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBAq8BEPF7IGMeVV48L - # lLUHAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ65WcuDFEDeisQJam - # dgazLgRQG+WNbgbOBNP+h3Xp44u1YsLqpMbe6bT9mgD+7LM11Bh6dq024HnF3d6u - # TK7FbcpqbssdgYrifmz660hUWVXBiAu0IOQlO6uYSTdknUPsCzo= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAINl5ZQ3rLkCJOFzaH + # KrOtAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQs0Yucd6VZ86XRMcx + # ns4TVgRQSuHhNoh1hqH9FBtGQzpqGnOBidWgK9GzY8WReAETAuhtAc60yijzmDrL + # OTM37a908TGTDoOOJ9SGSZvQ3E1oUP4CAlPEduUEKXkrtgK6a2c= # -----END ENCRYPTED PRIVATE KEY----- ok 4 - iteration 4 # Setting up a OSSL_ENCODER context with passphrase @@ -75524,73 +75560,73 @@ # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDOBAdK3xfnvjaxkbHx - # PAWGAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQQl3Z3SfZ2lb52H7O - # miVgdgRAqgfPObSerMg+fWzO1RciozQWG+t3A9RrMfEKD5olZ5MqrAIktH5Ie2XE - # 8mv2jZJxzXh1R4CNnGrPGVnrBGO1eg== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBD3TiBJhQj7oec+F5Kx + # O3quAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQC4TZoR39GuOGkdv7 + # fL/WGwRAmXqKsb1QAjR/vERvtEbA1rdL8hQsDPTJeWb/2u1G+m5YpLInDlVSOycJ + # hXM9xeqv4a0cfEk/Tii86AVC1lZk/Q== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBADQTMqV3ixAv4KeR/n - # CnfJAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQcAbJu41tWzc6ED7e - # JnPBNgRAomVwMy8Xj/jpJTaYVyrNuzw9SIZ1HU+jHJDvURMZ6r4o3/mpLX90gBuI - # 4NNyiJmV3DNDztbSxE8fqJFV9nhObw== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDDqd6ZEXxX6tdLEDj+ + # rotfAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQWOYNYomRkRuRBLS6 + # 2kmoXARAIy+2agO7RiKQ5GwnMtAW+dGunS4UkCVkiJYHiNW6gp3UBCgb8Uh72t67 + # v5lzXBU9tdlwJruFpMk1afdK27sT3Q== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBA3mDYNyagolzKtErAv - # R3RZAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQx6ovByUFbE049Hrc - # G5+fdwRAlsdavp1hvxxNvAs2UsD1nNlXV22prNlGA+vtWYRhbqXGbyhU45MHC7Ir - # RWnPGFTOj91wTzVFm/BMhZBdNERU7A== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBA0aQCcl58s0kz2ocS6 + # o87LAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQY4KL0qYqrQqQeE3Z + # LHjMCgRAzEa4RRksMwtz7zsBioYZf6DLuOH+F5CC+JOL8Aee+gYngKbPmYDbPGZ8 + # elMPNom3tsPvx/eBaaNO6LLAh/Zcaw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAcFS2bv2H1TChWm9uF - # LC7wAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQHqaOByTojITU53yn - # i13qeQRAMnL5mu/20leuM/WtHs8GpzzxLjoUwuXgdp/ALMrmdq+u50KUfVTwuD0i - # 6/P3nSsP6FgPdtvkKd4cHZIR4EOYzg== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBD6a7gvF42M11OlqGvt + # K92eAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQrjDDChTyp8GA9OmG + # Y0nGsQRAoD2P0RdbL726okqYtj6ehI0TpHnyUjmXB1ynSElXtjuAIzp7SOCtZLJg + # XvRaUNFFYFUysPPXR3csBSLyH++mbw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAgtOLHnX63VRgICCAAEOFHS5Qup/C6u+O33ZQNn - # HOGJDpGL89eCYglDJm6QGvQwRF6/RWnp3N9ASbymJH0esyvQJfT5u9jw + # MFgwHAYKKoZIhvcNAQwBAzAOBAhd7J9KNpHZ5AICCAAEOKUMtxDbQK3LUpdM9c3N + # bq3ZUzlZA7xWa4lNRYlX0X3dCy9G+O3yU9dHuyGKXcAQq1TMkuZkk8WQ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAjaCOCgSHwScwICCAAEOCWKLhEE9fq5T9ad6X6S - # N+XR41pK8ObtAotvKrtv6e1OI5KPCYG/d+7l/v+WY1/Ljc3ucYvojmJn + # MFgwHAYKKoZIhvcNAQwBAzAOBAgsz+CsHDjLrQICCAAEOKl5l+VbZBJZ7dcoXSBR + # VuHNQ65ddQF9TPU4s0aOLrCEpkzuWnBSUHPGJ7I9UVAOPulnqGlxco2v # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAiwIl0EiQZwcAICCAAEOCVak9UL2QAMbsAwkSDX - # y0RsUAt39jRzH2ES5bNVqLcmHR30ZIQruG9fRwiXFrtmYiRnbk0DfiTu + # MFgwHAYKKoZIhvcNAQwBAzAOBAjedVAuTiD7igICCAAEON/HwRJZpHrGLVacTmDI + # vMU6JCR/zQMk4Jag6W+ruNtOT8RsfyIEqKwBdTLpfUWK+X9R4AzSPKJC # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBJj+Fk//t7eg3mfX// - # l5TzAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQQichWe/+4VMfJhAV - # Unk8qARAr6Kp2VLEfXs+XDejJJjuBBhzYc/t018WFxXNuAeMcPGFdC/KQxsq53yE - # +6WGE65+NpnvavmwnAm9ancR6wDR1Q== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBTe98Akd2f5UrsyK/V + # BaJAAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQRQYcf9382Tsb/0Kk + # Aks50QRAdVh5t1ic9b2Vnqjrh9EyzijzYQTe664+qUwb9/7oYn3R4HsKHjvqy/Fi + # MX40wyxtX1zKpK9QkhBRlLkyO8KqNw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCzHruek+ki/rILkgfD - # 0D2+AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQlxJ8CmvTpvJnPwBO - # LuoxnARAMdoQWyqMztH2oLCuRNMaLwmalmq02m/IORoD+44beXZI/eqI1rlLpfaV - # aB5zwagRdAxPWynkDXr0RDMhMyxBDQ== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAr9MBz2kHYY3cEB5jZ + # xFBnAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQZJcl9vOyVfs6IPuT + # ShGxTQRAbAkO8pCH0un6Eozt6JXxF+jBxVajfDWJyviamP0CL9bXsfGBo2tAwvJu + # Wc8mzK+RYJtnQ4pXG6GfXxjhdt4zcQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAyMxMgBt8Khhb4QvKo - # XVG/AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQISs7sQA47bi7tnk/ - # uGCZzQRAXbLbD2D+Zy9Adx4PYEAbK/J50Z8A2jK8Vzdsa6NyM+85X6RcGhlj/Osf - # mGvSS/C0hOrq7jAHTbdPoKdsARVFfA== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBB57QRJFuixTwPSoVAj + # NGZ8AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQzKYTjeLnY5Y8DWMG + # fb+9sQRAQiWKt9IyLnmMNd5e7D7KiiZOkY+9zbIX2COacLFGxpRe7kZPOXWNW7QG + # IkxBxEw8sePDj4FPz8IY5camzhUiKg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCkiWucEysX/0dSDf/H - # uGfjAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ4BVyyxnjN7mqOvwb - # gcFZMwRAGARiJEhjDGHAVxBhAgEdQVweR5eE+kaedN4ar9dAFpk+5dKf/cS0vznz - # YgN5J0Asb29mfDwx7pjxwGQS6vmSLA== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDjRga1BVr5iks6XPi7 + # vLDRAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ+a8bdcvCWcPWWbzJ + # CRWrpQRAaFe9Xn67h5bxpVD7DRLwQKJxc8N7kU/y4ISU+NAVcm/qRN24Q3k/f0Zp + # fWHi8oejUs4iL8giU0pq6G0M3iY/MA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDH3UtpUb340h1DtxAg - # 06s5AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQFPKObtpb5k6HSg+S - # 7swWgwRAMdGaJbzcjfZnm46fKUV80wQuVAV2zmvy3dhIj6UCh1vn6UxCGmGs1/17 - # 5iUzpDJ0ucFJKi+4QkThKn9Etl2GaQ== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBtmctcDLwBoUI+yRI9 + # imiiAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQVidpOpdJo1OYtS3d + # WIQMTgRARw1oOlffglHztn884uLE8qhHhRM7tkgFO5wLXTssmow/LfnR+YUaitzu + # pE2nGzk1cKVRkuBtvfuHC5ssJVoc1w== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAhfZh0DVsgKygICCAAEONQdNlgiH1URMg+rOKGu + # MFgwHAYKKoZIhvcNAQwBAzAOBAj+X+70dy4sAgICCAAEOAVlZQNosUiKilDxK4Oh # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase @@ -75606,21 +75642,21 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption - # eA+lqHfCaT6qH9g71SPT/AKemxI3B6Wf9xhRBZ33WNDCtd1K2PNbgCz4 + # aTw5kqlabFIKDK445QbogAjLk51FhQgiVnofXxTobyWhk1P2RNk1sof5 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAj/SKh05ud7+AICCAAEOIWY1fZ3yjenSlneFat4 - # YIS+qJYsFr8SCOsHP1EAeGfA3BiIEWNG2b58xyThswaixil/BNB0Ouyq + # MFgwHAYKKoZIhvcNAQwBAzAOBAgU57+dA2szpgICCAAEOKkhDirewi0yGNLA/xaH + # INWckToxUz2ZYAhY99iKu1Nx0YC01GwcJQA0+9D47fXm5dzhV3tPgLqL # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAhypfrhACS3hQICCAAEOBQlN6d0zEo+hHYnuGMa - # qByetLydAsKpu7igABMf11GJ90OySoAXBaRya4nlHs/Fiiquv/yeLvVY + # MFgwHAYKKoZIhvcNAQwBAzAOBAhLNUztFCR+ZwICCAAEOPLUCtyH96JS3aPO1YE3 + # 9rzHXMmj+aHUUydMef2WVFitXiKxT/rflOTEN5VxgzokJEwnpod9ullT # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBCj4jGWbiIXFRRdftS - # 5PvhAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQwbdfsZQMKaY6fCqN - # BejUvQRAHIxYz03RcFKbvTL/nyN8CWDvNLBRmDKm4GWb8YOBlihGgMh/wb/k87PA - # RjEobKL5jQ4dZSmaFVEsj23WQ99WfQ== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBKPfyKAip1bkDmarS9 + # E21uAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQSjTu0+lSs8hRTkLU + # YUQ28wRA+ADGYqfcOF/FrZlxsPnKAsmH3WVT81U+sZvMUpJ3iTovMV7fohwvARYc + # Lqk7AIitxZQaKVcQlSNE+K1nZ5KPWQ== # -----END ENCRYPTED PRIVATE KEY----- ok 5 - iteration 5 # Setting up a OSSL_ENCODER context with passphrase @@ -75639,71 +75675,71 @@ # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAcoss3XI1WUf8VV56J - # x126AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQlwb4eOybmCGzbaBN - # WvobcARQ0QIJiZLbtcFXGZO2BQdlqbOkJhEsyw7UYUoMhJ5ujohp/6szBhkfrxgt - # 82YR1HtjCvjS+I2FZk6WsOwL5dUk1Gh3ClxNO3Ow3RfLsyT2gxs= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBA+oKRbAU7/sXd8BmbO + # 5FPSAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQhGMkr0ejydqSEIdD + # nP+4iARQr2yZ8NBtdCv1/S8EBKxyLzVH05ug992AbXBSdAZNakVuNjp2jdC6bYZt + # Iw1pOwmRrrIC2ByTNTLYvEEAi4UeGZBi9jvOa/3szO8zdpS2Vks= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBf4cwBigWx3xFF0Fbc - # 3I1LAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ6NZ8jUTZRYYUqbVr - # 0fWN/gRQ4OGVgRpEqH3NCUHuAZ4n5Uv4KwOqaJHEBBV4piQl1XQiJF1BUdmFqEf+ - # YmloHIphh3vwzDR4YE8yxQYiZNgSRBS/pkaCTfk2mNRya/Gf70w= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBxY6gRUEIcDS46kMK/ + # 08h3AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQATOSnGMGv+NBlVIK + # b6uJlwRQY62NjJv1EdyTnZAIh28g/maWKEhoqO4gk9ADeEGX0h6WmE/KJ5AQaK6I + # TagPAAPvl4H3oXZkd6mrKq49LxJcmd6HEtoquV3lm+kln+8dG48= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBKHzU0sDrngtKwhTx5 - # oKzXAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQHQoKe7ThacYHHzyW - # VeVCFQRQID/IoBc5WKvS++g1g4M7TYNalLC3//QFWzILXlmVac0ETY4VqIKWEZM7 - # i++1o4YugHEbOk9o+GIAkmvETXDoWmAvy27rCZSGbDE1NruIEBQ= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDTbykKk93rfqN/OFF9 + # TUsiAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQo21ZriYz2079O5Jh + # ohSILARQSPuxfmAPcTa66MftvvlJKXaa/yLi40BtdbG4LiTGGibn8LO53kv7YnPE + # /wE6H3gy86qDP/VfHxWiEVqo/3hjgmMZE5+oeBQ8sY1i0DLVqhA= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBooh8mfH6ngIgIc1d3 - # F08VAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQtJk+zNDcE5UzyovH - # hEXBswRQVoedtlP/ZY1PGkpWd8WL4H2FkClB1zj4LuFyWNcwOQA/Je2k2D+Lm6eO - # LRRHGfqXAceKMOJaqDrSmDI47ByJVgbH9o7gaYa0FIhJsbRhc6E= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBCiZU6Ptyf+TZPpGpF + # 0cuxAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ2a7yQXOituDcfJBT + # AFS+AQRQF29MwF+82MnuC8d7bxBfrtZb0289xW0NElpj+xInbD7egyozbGY/tKcU + # az7GpiMi/Ica3Z0tfUedaJsTN6Bh8vZQzvNngGwF7RpHqbvi2+I= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAirhZe0VOamsgICCAAEUARfGiNQ/Z6I3ZSjp41F - # wuXE0OyPKnkSyvA5KzbhbKfFQ+ePMjvne7uZDjdDi00IIy4+yytg0+HOpbdh+jMf - # /sIxFQj8AJZUVTtHty+9H3O2 + # MHAwHAYKKoZIhvcNAQwBAzAOBAjWNozZCb3xJAICCAAEUPe6fbehZHtclB7CZIsv + # yLMGwAho6OO5+dEO343DvRQTAWUc2RH8Yb0n9EGgUpL1N1xuV8jTg6LULdze29Bz + # G3NMF7Te6X+JREOM5Ie9jq3I # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAjCWk+bDfYNfwICCAAEUBDtio3CFpU8NXJujYKm - # 6QniCfHKPAwczlUD/XsiUMLD5yKIlaB2wlhajXpDTVEz+eqROy52F88CvsyZr29q - # BnYsfg/0YcnAmnChNQpU5yWz + # MHAwHAYKKoZIhvcNAQwBAzAOBAiy3HDHodbovQICCAAEUMPWuM7YSD0ePO5IPRli + # fIH0GxHhARIdH3UNMJiQD6ycH+8PPiAstvLCBDOnSqrw4pdyJaDX9pZRCEGMaU6L + # /7fqjgfj9Ky9bb0k0J99H77p # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAi7sutwMesBKwICCAAEUGsFFeULPWS9G76oGWed - # C0y7x7p4AaNQdazqQLVhFIuv+RMVtEwk/qgB0Ek26i7sWxcVnr/ybdmfzTyoeM1a - # CLt8uO+dapPJ7ihq+kyZaSai + # MHAwHAYKKoZIhvcNAQwBAzAOBAiiyvY7H7bAxAICCAAEUE5gwNzXZZn53YX8KlUd + # eFGvyQ/q++QoJqDSKlw/LRsGlGBpRu90M3CxMw27DZaqsORSMplnJqZ9AUsNuDax + # +5jeZbSvj/ufrAfg4K6ebuwW # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDurJZ7t1Y9RpIYMNBo - # 1eJGAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQGDnMSf0Gx2yss4b7 - # krXXEgRQl51IhQ3XCf5aPJ5bGp00vg2IJY4/9fDqWwh+oCoTrj2au5JlV5OPlDyh - # XlqLbAgAZpBJWDVQ/myWrZtxTn5K0+U2M9AmQFxxVrkUxLszGUc= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBC20ux73t+dqum3CtWF + # C0KKAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ7oqDs14In5XUKwgt + # /iqtiARQxyhbmLRb/RJXQlq0Ar8IYgVjEQyQIQoOGvWHMUwCORaVw7osRqAAXSHN + # LBhlGwediefMMpKY3XlBSNfiThy80TFIjM15SOd1JgJZifvzt40= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBD1GtOqfPErSFXzARmc - # sWOpAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQC0NI7Z1olbkc9Qz5 - # UVtO4QRQpClegVUzYJGC/fppRRknTaKSegkjX6+UFwFmJ7lIJY+sbZDQDDImBBzI - # G+qbrsV4Nx3XtZ6KcCzh26W97sJhapRkRH9e8PS8NNXC/eUSMR0= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBA0ZYNb42XB6oNm2GLc + # 37IrAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQE0dusKREzSieovAY + # Z5XVugRQ5PuHPlSAfhZE9A1rfseZprYf/dNXuPZFEhKqWgLVmpXlFTikDVliwUfh + # 6w7qn0s2UtQCUbOxSXO39XMBlnCKDshEE5wVKLQ0j57ObHlwXbY= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBB5Qau9qVrB49Nh6oVz - # mRtqAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQCXX0D+B+89EiGrGz - # 168zVwRQvguMY7OUiqH8mSqITWmYFd0yySqfsqHEpeZSvXQbkYCbzUVHTJKaMGV7 - # ksCKF75m8OVqYXvujfT7ZEuA/OKMADR6/Kq7Wa4mQBQjIp6XZO4= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAaPYtHvEI2iy/PkRB2 + # 3ef6AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQMg3wtnljRXtrGX3e + # 8m73bwRQhF3dsl6mXuI/1FfuLE4yxIb0s4D2fPx6c+e/ckaGrINoTb6sTN/IBT/P + # kWiw/qrXUCARCy4mhVvEgcJQHXPXSySdIgn4xkoLLQ1aPdcil60= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCiyf70gouZlSu6Gvxe - # eNVtAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQeAuUrxES+MHD+wu1 - # v68xgwRQlfUdIxKF3vTjWDfKOzRyOxCpVCjjsL0qUeCb7ULseYMG0upOuZBq9w7a - # mpER79AB7zEb1hBA1Rwyk+Yfq+lyLdUd6cWKweiRmjRt/JL/gc8= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAshfH+UzE12TukEnNF + # XzpVAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQoMqhmk0bARwP30CT + # OfQqlARQ+GdCF8JReK4cxXlzNbkhDtEm+uor3r8V/3sZhw+GbkIWjogNNZKqW65y + # d0iZfkpvNmC/gCAerXgdaC6Wux+zPx8NibvvS+I/ECtAKPGu4as= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBTbsujQ3hh62vpae0p - # qLQLAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQDWJVfO/fI8E8pm6x + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCV0b9jrSIkzh9e0xAQ + # gPAMAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQM0DuKbaLFaKy7Oda # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase @@ -75719,29 +75755,29 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption - # hAG6eQRQUEZQ02tyDEzk9maesICkIesfcREBk1ai0Aa0LdpXl0HKXF+EBSFJVUfl - # FFRJz0uvKS3LObmC3MjsROQEIGhfuJGx5dvdL5UtfuniNYBlUdQ= + # 17ur5ARQOvctOJ2vcKIOwp64cKzwjyk8E9sPrZFv1vKtWL6M2zldDGcuH6hsHNVr + # ndaYnSfndwN4wKxpCNnVTQ61xJe/b2G2S5gURcJlFvi1ei9bcy8= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAja8n+z4qX8gwICCAAEUI5wwyIjsA6ItaF/CWT3 - # wZ3RSb19vC75dWScBuf5CrU+mOrE9ULdINSKtst7XXhYS0Ecdow4gxbaqY9QxleJ - # NfzzrDYvD80+2ru1whXfNpbm + # MHAwHAYKKoZIhvcNAQwBAzAOBAiTNCRhX/N++gICCAAEUPq/bsTXu/kFHjuU4oSF + # vGMVfVsqgSFrdZ2f40dyM/tO/m0+VgBV+dXTGNq4j7zTEX+1HYfSGQkGCFbvjlUp + # Ue5P940SZOym1TBzD1EmsXNR # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAhoMXC1qrExLQICCAAEUGbifgWu+Odrp8aTtXqk - # 8KJl5WrtlO3ymhVK6i4wIyvF6JxC3B35+z2XkJaD5+eKjOgzHpWsA//81SPmrY4s - # /8YC3bNTigWvNYSEqJMa2X5l + # MHAwHAYKKoZIhvcNAQwBAzAOBAic/ns948g54gICCAAEUJD+6/x6p0e4mQShLg+M + # xQFcPsn1vQG4S+A63rdccBmDYMGrW82BM13LokQeC83sqVVE9mkEWKPbpgPnaQL/ + # K3MBV3KSJ8l1TzvEwnjEY58k # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAiQP/MOKqIJTgICCAAEUGso28PyEPRtJKdZHHQb - # 5xDlh0DkpcqQq6wnAfKhataI3z+ZK8FxfRRzM9p1nPV3THrddottBk/aQBx1Mcoo - # p+O9GC1UxFb07BJ0qUGpRhV2 + # MHAwHAYKKoZIhvcNAQwBAzAOBAgnWB0H0190rQICCAAEUFvpjHuLP0MK/RmGmg2X + # x5bUR3//WeVYigtQe5dyesjCMEayt0/MEk7tx5UzeTZNwvW4iTt8oedpsmk/J4rz + # raLrw+0mXLAXyY4dAcBOICkP # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDaFzpTzKkHn16pyiIM - # lgR2AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQQeTH2XKPsAurKHfg - # N4ZYUQRQ0z7KFNFajUuueSccvrG0KZ8cdUOJPIvJSzH32YVjTWxCIELrlRONvl18 - # pTIner4POMoZxZ8waGwKNPEuYJJaNLcl2KAtXEppkuj4Jd5V3SE= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCmUkqkbjMLF1fIGB1G + # xPrRAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ+bE1sH47pZOzsdqT + # cmdO0QRQHDfzz341R8gnOqguZacdIIl6M4qjpQoTMK4u4kyJev9Hp3qFQa3UuVml + # hB5ZW8MV156UCjCAwAklOnLMv6OfJlY0Zln7KMi8u1T6uXIfTJI= # -----END ENCRYPTED PRIVATE KEY----- ok 6 - iteration 6 # Setting up a OSSL_ENCODER context with passphrase @@ -75760,73 +75796,73 @@ # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCJbCNKbrNxKA1R6Mof - # hyG3AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ5sttDSQOJr5A6rru - # fBXd6gRApGjgXw1Z4bqTXEABmbN+grchIRPzw/CY6kJrFEuF9uJuzndoqqK+uN/e - # +4cuK2zrqd7rsL+r19FO3oODPoXDTw== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBATRx0UqX9wGrO5cMhv + # g1d9AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQl1kv+D6hY3Yvwq+c + # 4OX8sQRAFP3A6OHetK3IjmC+fVk5LtSNk5Q0JNXQfrptQYuYejkil2a4tJ+dN3aC + # Nu6fH5yLDKZNYgsl+aVejA3g1d1BOw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCuOVCnm7BNP9Y8Ocrd - # 1L6oAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQCUJEjkAX4E4I+VQd - # UovBrgRAJxYuDruHf0sZoMbmL5bevavJCrAPfrHEyH0BENPyUJRKaJo/LEmQK/9j - # l+jUiMvDOjYIe2BJLFjWPiXcoT1l8A== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDsz5NZSA70DziSWCIb + # vdFpAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQrdf8xp2wEZEzAIl7 + # VhEPjQRAVh32Mx6MOmIfvjMOqlCyAdZLgrRAaDUCpzGISDRY7XYGU1PF190rmhnH + # j3JjcHB4j4WLs67MO4NExO+HqIwD9g== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBA184p8MSqJoMuEa3ez - # XHoNAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ0fR8qmGceIl+8vaE - # 4NNy8gRAfL+KBMr5YOMnxAgyiC36caEcKbDFryGeXennuKkR4sOFMqjfIBScAdyC - # 8fvkNWYQaGJXyGp55ynTDvtAyUkYjQ== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDptAJFkvYys/zKouWR + # n6GSAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQIAOGxbZK4SlDmzpj + # GvqK+QRADdu3MXOtno6LiAo3ZJ4hWNQ6QZ6GtNSGdSqwCSrf9pinS9zJ5/e2JrD2 + # 80uC9jGrMVxj+0dOzKZDEv2aE/V8Ew== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAl/U4Kup62ZaT08DXW - # Hc4sAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQJ3mM0qVtx6TI/93I - # 4HHlwQRAwhtX7gTzLCdBcyY6rAYpkPU/h4KUnmxmAVG8wLQ0kXS+N4dAM3L1C9t4 - # 4v032uJDu9P/fw3YxWF2PfruIUNQGw== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBr2XjBRs73AUNe7dwO + # 3vChAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQfkmXfc3ijWE/Ljlm + # 2PIwHwRAuCCL4kk7jAT+hAacEY0rU5H+J4OB8VtLy2K4T7QYmFhk/5fQsWsdT8hY + # IksrYIaO7f/bT2AWSkg5OVL634OlEA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAjb4DzpvEc44wICCAAEOKKB/vUobG4cDlgrTHfl - # dqPpgD5Dl2JoOf00VLyWez0iYVJqoBKnfV7AXpbL10NbR5/m/Q/bCBxm + # MFgwHAYKKoZIhvcNAQwBAzAOBAiZ2ehPj0q7WAICCAAEONXPL5lpXH0ykQxniPCs + # oGHZPR7QGocf6S34ARlSdNHw8sl5EU639kv6koAka/uTHtvqKvRD9Bma # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAjRoOj27BjTLAICCAAEOGlY1xDbV0+jRTjABwr4 - # 4Rq+k/cIcTf5PGg31u+kdMGcTM1Q8QcbeCcFgBd+jMTBlNtMQF0+odyj + # MFgwHAYKKoZIhvcNAQwBAzAOBAg6RVAyIavyJQICCAAEOLcqaK7LrfnYBT21M+qp + # NOkpPQP/thwEpw+XJcG++Hk/w8Vxw7EEWuFWd9v9qkK1RVieKKEA0HxT # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAjaZqObegjU5QICCAAEOGf8MnYeqIaP7EMNs25F - # 9jkbY/mcKB7RJHqd0+7sWr4FpyVlG36svasZSVYvYVHpTBy3je2ZHZbo + # MFgwHAYKKoZIhvcNAQwBAzAOBAjsxDnTMyh9awICCAAEOFn8F6b+mNNEylaU+GUo + # vI9yRAzjF0gNcDyBX5xqKGjQIDqMLzLOwLXycxeWfnwBpPghYcZ3RUEQ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAocbkS2vGadouVYLWT - # hr4zAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQsYcM36ssJtanCkqG - # 9OelrwRAbEbP/d0OTTaZlgtU4iiCnT+dlDiFkiVvc4tJbijsGP43z4reGL1YLedI - # 2L0zhZBVrX5pV9IfejTMXU8l294Edw== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBujPmEZltpmDYmxT0Z + # kI+gAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQCHfkbHkSWoqeBdGa + # Z/CF3ARAjt6uxoM6JFjpDjeMAlhXacYv7PQIxtYvKz7fYppbt9rFEr4wb6e8AwYm + # kR+OK7S8+XdaCqnNhQmKrIWdgDyx/g== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBslUU+8fu4J9AkFvY0 - # kKXlAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQR0psQG2hCrSnGs3J - # 2M7BbwRALl/HI7zpP1MEyfvmcfQ4sykT17vE2FzIpoCWnfhxaZRtzy9GTve5M2Uy - # T2Nm4xoDeuOUs03z12stqHyxFAUKgA== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDbcv4kGv5wK9tcUkY7 + # qdkHAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQdjkr/G6AOpVTsFdN + # S54IXwRA4k6cP95gEayrsh5uYTydhYFtdowmZmZ4c7P+rFPhsGKuYY7uaaN9s6i5 + # 04DzF3emwjy2Tg8B/ByIAOoVwsS7AQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAH2+bwE498Jpy4W7op - # eIv7AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQdKx6aJN8GehDWcnP - # okFpFARA5MDpvuBkie1P0HeuSxyruLg8xkBWYawdrclC114wMjyZ9Lul3zTuumrK - # YDydwuaOakWFsFhz2OG9IZ5uW6J/Xw== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBvxNVABpBEDRgWnVGK + # oi3XAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ5fs63NPJ7i7pwZWQ + # Tr0U2QRAWaoy8Qk12xRUfDbOq8Gum5VfrjS9dCBFsOafo/V3FSVpRMRaeL/Tsf4N + # +JwydudyX7/aSP7q5CtYiKEs9yakmg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBB32Db3wxarDELnb7vd - # DPAhAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQJGOwbYLXbd3R+t5f - # V+ewbARAF8LmF9YpkB5ilJkCRiY7k/+meWeY/hJAkNsrt9S5vHOgWO0NeGCBf3UB - # uaAbl7WVCGOauY1ogvCyh2PjPYT+OQ== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCwkse+xg6N6SyjRIZ7 + # AXUFAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQTkfXgr10r2VNiIoA + # 8lQb0QRAAVyfVvgviLLUahSqHQajKNjdBZQ/B40MnVje33u/WtZRXxW2O3g7H4mp + # KIZva2NRv3KDxkkz7rS0GTr3UzoE8g== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBC/F3uZI/aHDh1QoNRO - # qQSCAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ+xvezR29rWBcvbuA - # Le+chQRAAzN1C3MCxRv75fzgVwGtMUmZTQqcTqq2roaCO0sUnb3MikeQNZQMx+LB - # 74XBlW3LL0wQVSoMt/5QG09uKeKvsA== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBT4j9CiNp0FSod5kmr + # ZLN2AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQJERkSGjO8NJ3vUxf + # skdCiARAWAV/r5t5UjxS9UeCF2fipyQ36ftEuoPglwgdOp6W6Ep7/MI8biH/u8Pw + # neXk9wUtY2CEWRxYj5VEc55iQmP9vg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAh+YmBOh4j5pAICCAAEOOaMP16sS8xe0gKYqjEw + # MFgwHAYKKoZIhvcNAQwBAzAOBAj9vmrIIq9rBwICCAAEOAZ+6Wu98kNne5MuMLOG # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase @@ -75842,21 +75878,21 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption - # 53OsvS1NkGqs5I5trG3TXJko6mDoRxrxEQUmEhks2Fz8sbTtlaJUHfNg + # a65lSA1C14gQBh2qlHuxhyDMGjTaNcho7P7hZbV/t3XiNH9osF7a1+ZU # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAga1Q78wmm9/gICCAAEOJkdTArACdgcHAjVz2h7 - # QOMZTUeLjjifkGzJMH8wIEuQXTx4tULhBU/EQ5PJhAbHcDjVVbYYJSHe + # MFgwHAYKKoZIhvcNAQwBAzAOBAhdXT4OGp7opgICCAAEOHWlsBF/W8hwTxVRgT/E + # JiZJ4hgqPMPyywi3X6v7Wtk3WV7D9z0nRWTpX6B7xrHH7wfJQbkKHspn # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAjVCZ11AydZ8wICCAAEOHzdRPbWqxknoIqfD16J - # 0Zd5fwCnFvbB24Nwdyb1dkO8BkWeQbt+m7COKl90N2YGs08aTyx26GIC + # MFgwHAYKKoZIhvcNAQwBAzAOBAgKqHuBQL32BgICCAAEOOEw9bBZAGL8PQ9LAtcd + # M1EkqqObbM6E4qpL/JgSeTZ3FcEpCDR3aowt70aEOkusefwCZlXLIQVZ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBA0pJVSHElH8xUMYO3T - # 2pIdAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQX+4F3fn+EWWNhpNE - # rfUGoQRAMX5tbApaNuPfH66m684HEW9Dc3HMyL14hsoPGpjcSOrwZYkid3F2DzxZ - # axV+3dHq8m2t5qN+KgYM47lVgpVlww== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAbZd0WD6nSa4DjaLih + # mqLEAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQvcFEFAgD2ouSpEZt + # TsxGlQRAKbRCksNbzuh7+/HCE2HOpvtGUdJnb+qsjPqqKxoOQGPCFwDMXY3o6MwG + # 6NYTQPAYsVfng98zB4maHGaUd59IIg== # -----END ENCRYPTED PRIVATE KEY----- ok 7 - iteration 7 # Setting up a OSSL_ENCODER context with passphrase @@ -75875,71 +75911,71 @@ # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBA8gXVgLm2k14fP8Y9A - # qyUhAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQMAhQgFhVdsC9F8ok - # VPGK9ARQyfIxR5gA+ruN/39kO/0N291ijjyWSKYwBCeurmw1UzwE6+i+olvEk4pa - # ulWJVuEIhksBXjRK2UGNibxMJLDz5AlwdDnSwAqTjkkQo8ElqLA= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAMjIv+4HpS2ByNzOhr + # lTXBAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQf+REKC61meAtlCdA + # 73zVogRQ5F09T/aXrennMJltEDv5Xomo/cz9Xsk3hcSmabjNGGYiGhyihi1mISNO + # NDO6vDJ9NZzhK+QtUKsdSCUIx3pN/t4UMYuKNKCTMHK/wgeo6GY= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDyk44S3q3JsBBdwMhd - # f+7iAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ0T8NzU6lrBhE81Ma - # 7+sWYARQK+jPwdWoQ/0COYy1pOm+DSCXVWMC0xn8U3KvStuaMKXZMN+WFP2vDDiz - # Sw+IB2o/3nzC1btoUzdZ0GGf/3WC5JglTWxfN7ho9NQXCElzgJI= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBB68L8KNP2qJ4XiN57o + # B0H5AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQrSq9TtGGpPxbMO5+ + # IHp6zwRQZ0uZUHRwCM3gKGnQMGB/VkQO4YQIm+AVwu789wxxLJdZjRqzXkP7eB2X + # Y6HQfvGaFAHuAa0Zmuh+tjwlbfuQTlomcSjMRRNZ9qYvePQWhwY= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBRsZGF7WETSJ2ZuIYP - # BwHAAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQoDt5BWUXAayyu7l4 - # 6tDWSARQxL3/rm6RZTFVk2yKrvojRU1svDTcNd7QOGj3bcCplTLXpv3TgfDt1FcN - # Bdcl39wbs8oJRaB0Az10T0IA+yUEOOdawjsfRbyU4YNcOqJRxYo= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCtJilEIIXGIAC1GgGO + # MXabAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQPctZDYjGDaAaqcOU + # SRc1/QRQ/oBssqGgitcWAtqr/vfPjdrmpal87rZKtu/GGyFZsdZZ80Pe1dIwyD6O + # 1pfmT8DvvY5KsmsmQuoTBoIXa+UPgucR4s4l5IwLNZ7zYmIBw3M= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAwuMcj+6iOaV/svcWc - # /K3zAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQGfaCucsvRNj7bebP - # UY1zQwRQIfjN7EhrS8z/jCUlt9C4sm1DKEK6thwSE4rrg6vQiAc38JUqpqH5QoyF - # 0TNKHzROlyC8P9ak3B9NuJ1Xighp7OFGu98n9cisR+lWXX8eAe4= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAYuY9CUoHHqsMjVdJc + # 9ZdJAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQC5YACOIWasnWnE/5 + # drS9MwRQzNqFGL9d76Oi40UxnEjvAL6HfXFR6EAImzp51gHa4OO8sLpsBma9U8/Q + # kgEVma5OMT4TpgaqaxI2+Q8ZYILSPqHEsNqbcXuy9rmVhMu0RCE= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAh+KMoCdZhV5wICCAAEUD1L6E1rvGkYY+Q75giZ - # 4iPZnDiksg/RS3XiaH0YVxQa3dSYkky3ZdaGxDiWm9ZrsB+29BUnakNtmMl2oeox - # sFksvhaK3KniQAyMn0sDsLYF + # MHAwHAYKKoZIhvcNAQwBAzAOBAg7gjA93kc1fAICCAAEULSaYf5N/bHaTOxGNWDz + # OoyFR3uIOdtSWqTLysyf96X5N6brwDFf293kAraK1ycSBoV9XA5ANW0KyiCKIZ+E + # qShkDoXt5VddD+qICWSDJWZy # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAhSYRzwObOFmwICCAAEUIXkrXQXjzcfG6jN5OLG - # lLxhLpbi5HNp2uLnGAVjXUVFiemnAwbwiE7vsdi6HoF+2GKdlSMn3sScLU9f/m4l - # QvKdv8ziltnHzot4IgUiuHOG + # MHAwHAYKKoZIhvcNAQwBAzAOBAgEx48rUsR+EwICCAAEUD0CrU89vndJxVuuQOwT + # GkSpkWngWJt48TcEIoSlYpmwVjKTXNeUKlxa3W9EBGxuPJRrWY9bNZzWskZjUBwm + # D/vtNwubfhP4/m4Rclgz6JHd # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAiUbIkyEdTWpgICCAAEUFg1XVHSbP9KxfPRIncJ - # cJp8gUEVV1mfQPALDjElDScih4ns6ktOdi2y6+NalY/U2OC0VxTbk3v+cGh0Ty2u - # vCBkfRUDd8zVVRjqDP/JX44a + # MHAwHAYKKoZIhvcNAQwBAzAOBAht2tuAEFEfzwICCAAEUOKxieHw8hArKWIR2g9J + # hS1VCDlCw+mI7ia7eCqVENNG34vE5+HPD/d/mK58Ar9KMrMfLfMSxMlAvLSj6wys + # ceV/IlhcPWnXKCyW5YE3LaHW # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDnM+Y+EX1rUDSqnGjf - # 7PMkAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ6JZM4gm5c5UBq7wT - # dhg0mARQRgEe/f62TIjuIw14F1nex+fWERD2cNWwyFAVzhUwvSg+fRtAQoQShB7r - # +zoiBx6Ens2sRY1SYU3i05laS+f5TDBn5CsS7jHlwcQI3Oc1XFs= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBSVCwaX+4QL2OgzOA/ + # Tk+5AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ95LVF4SqGyLW+blW + # p572xgRQAKOrJp8JujEl9pRoVf6NybvxoEOFtl9Itg3Bp09PWUknVlhEGT94j6C1 + # ayt95ZkklbQIInrkkxseuZKk6/qCkYvByu/i40a/xlsBlT+YJ7g= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBkibYOD/F34JLGI6yy - # QA4FAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ5JGT5ZEKmiB5h/lT - # zOyEcQRQyTYFgFqnGjS2s/GyhG+AYH6J0MpBv7pOXxrhhGS4j7XUZ2yS0gYcK+lP - # MzOJEuM7jTG2quPbgBdPLi/sjVN7laxBvmcyVQJKXp6OyxE2/40= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAELP/k+Cmg5tPsb9rZ + # 6ZJgAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQShllWN5AUOZaXgpO + # Ud5BtARQRp+0XbYNw1FiG4lpQJbOErA2cFi5RgS/3OvmT4a7w8GrzwvMTK5T14Ah + # g/VAofTj0Uy/R1dxHrS+tbYlWAyjf+YqN0Uqy/DtsKHwSbb3BI4= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCy/sItDkO8G1miUz4E - # by4jAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQXdI4ylUDHGWaS7je - # KFRJzQRQ5zKW+fzp9pTwuPp9eNQQUUYs41+PCswAVKd9IdHa1YQo0tyDoYu2g8R2 - # YJa2rxVSVORYAvCq+FTfVNDsVWu45d4J40XzOJsDgMcOgz4/Jck= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDR4LdA8Ap8c0WKo68L + # Gf9iAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQqdU1z+XyKzRy/rMq + # /vw/CgRQuXMGvt5G7dl/3i1qPu0aHxHwMjyVBCC8FtV4heBi04BBbWM+XgjE51uu + # F+V/85S8gsJ7/GVv2/vPjrKZAoqVi8QytrgwqgWkbmd+/hkjapI= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBEHqZPWC0/O+aNuOVV - # vbfJAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQOI4reMlAmY1pRmfp - # Ov0PsgRQ+PYSuv59/Ea8x0d4LTN4RKcJkdCzjzDR87NicoH7A244vL4zjk73lZZj - # khPnIW+/xn++SAIzpubMV4S5h8v5yngnP7Waqar0MqSoEFo7Z9s= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDHB886Z+eAA/U9fy/f + # 75HiAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQdZzcP++NAby+aPh0 + # gHRRoQRQzmskwG7eSKGUF0ozJG8lyDFWK8xPOJcfYTJgh8Lpn1xgsVXLyncVmGVl + # qkHBUX3Y/mdER4yPOYRcfgKYNI785wz3u3K2cA7XM8B5pc4zWVo= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCRukE9nXgs+2QOTZTY - # +63DAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQa+q7JuBFBeWOiAXZ + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBB+WtN+htLMO4oO9mZw + # meRrAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQk0kv1vbtMnDcyGMR # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase @@ -75955,29 +75991,29 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption - # m49wCwRQaVSJJHKA9U0L40245w8qB0ie7Z6xzVR1DpMGq3JV3sT5CGhiy+++MD3B - # usue5yAhqK/oxxjLUogXChjkQ1JIRbHuRwHzl8Y/3eRdrIwraOM= + # 6HguLQRQga83Sm2g38alZkIL2YjYT+jhnC8Dkh+CkwSAG8EJ+rO+rqaK546GiQcd + # cXYMh5VUWU4pXUQpH5egnq6BodHUxga/x+nDFs1h6VUGjkgQFKs= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAh5Ek5DgigskAICCAAEUD9zojcylOp8FNJU4jT9 - # 1PT95jfNSaGjra/YXImuCllEcL8IXVHuoiTadwjhZtTUzwnee3A/0MWUo7od13JJ - # 4AVADk3ZiFoVEpb+FxUIGGPS + # MHAwHAYKKoZIhvcNAQwBAzAOBAhxrPIgVNMqYQICCAAEUGIWhkBnCi6QVU0MRzMy + # Zw6T2hUW2u8GNM/VjS/WUhxJAcbXeki0olXvvuYqh4HXbv88gJ7n266s1uG6jHtd + # dgDfTbwZc/Ranl3wgQIykEnC # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAjW74eAU0Fr7gICCAAEUGNh0MKCahMVJz+wSxAt - # A9Z6R1jVkU1v9/yapr4U8SW41e8D9k6ImNJOBovNbdnYltgKB8p2SaGWbvrcqjKn - # O6a09O5GllDnEho1zOO92KbE + # MHAwHAYKKoZIhvcNAQwBAzAOBAhL3H+6hdj+BgICCAAEUFICQbNihCvYr7Lr1/tu + # Hi7b3uQayDWv9tU9djsEKblXCm8HUF90X0yWywQhbXmZgNQYKQ7V/Xykgk4dVwv3 + # lpzzWPB5kA48T1ccOtm7YByi # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAjZNnVRSz/z0QICCAAEUJSweE1VrwT17iU6SHbN - # vMBOwz18a4pohzFxYKCX4vF0ZrdvPT2YWGEbRQR7Ow+DD+3WIPxo8ZMoC67nvEAT - # PJQSChZKHMPL+uzCfICzCBvd + # MHAwHAYKKoZIhvcNAQwBAzAOBAi8hAdt3TjtsgICCAAEUKxehup27SmfrPnEY4vQ + # AKPdi26OpmU17nzAlu67dcHANWQpbJ/VCtQPk+aV1DieU3wc2ClaQcTWk3Vxp3EI + # PfS0+Mx5DzZxCfkwldtgr+8j # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCUNYYtWK6qBKPGep3M - # 9oSMAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQZiNcbFO/WwurZSUx - # +2qzLwRQWwxT8o0tDWkMtnzIww4AU+YPj4hrxYjWiIh9YgtUq5Yfxhq2ZJKYFRWk - # BM/ChO6ADe1zMQOn2AhPR20veB5VjNgGsfGHXHun+RcePRpE/DU= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBA+hCFp2agxTYm9i5X0 + # kXqWAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ6gfgTbnwpYIvYD+l + # 426xSwRQ1gcYQwVgZDDyKNMscUYIGTrHpi3Y4htmdDVCl37YPgYRSMoAWeE3z6qd + # nRQJGPeX8MbODf7bBghz1l59pZaceb664lCvyJIwYpWASDxAuAg= # -----END ENCRYPTED PRIVATE KEY----- ok 8 - iteration 8 # Setting up a OSSL_ENCODER context with passphrase @@ -76049,76 +76085,76 @@ # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAoVZ9P+9B0oeZPDQkA - # taNjAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQqp0XlSnP+X/Qyp2I - # V4KdEwSBkAbcxFiFZ/wtolEoZ9zAL6/jh6p/5YEwdcZq9J0YINnZxu08RyzJl9ea - # 6OvvRvzh5isimDe1DccSIS95pa5qzaKXDREtJGNOVKuvvLGdi+sh/nwkN8sJp3dH - # JWsrh/1reSLC4Nbd90qRozQORA1mq4sH1nGu2mTx6rC4iCphP/dOunssWlVS/t+h - # KQuWn7e+2g== + # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBACCl4/hPU9R36sNh9t + # ONzIAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQXVI52AOkjsdn8hrf + # yP7+/gSBkBFGKrR+yege7+FysmPqM2Z0iAXArP9cbmBBxIjCSgWYC2ar24zG6ngC + # 6aoccHATLgRePqZ3gnhY0fXVlQRvusf4C7QvyQqxoNEkfBlVzS61Qgzoqk/7ubge + # fnStDYtXwbQV8QKVuHhvlsZXZVBLa3P3IPL4NjVLZyfY4r8TfNvGqlAKOgiWJ2MW + # 6oOPQmA4lw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBiCNFi5HYTjRjyXVIO - # VtDgAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQthhks6Rgp/ZPoaEl - # 4+ra7wSBkMGR2c7Dxs1U56zL+snAH5MtH7ywyS+GzaovZaQU5heaLTPLdJpdhs2o - # dJSXOClyFZU5xspODnpRqNn1ntqmHqC1/OH99wULCDiXfWNWj8Gl0OiHVAAFcPUj - # wYbWORgkBfmzTR5Kv4Zma52qWpWF8vf+hWVkgjgMbFvRxW+MC9mSpKrO3Q4zWEpW - # jG2vISLATw== + # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCexGK5OTeufV2pWLnD + # tYoBAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQge7PBhXyhg4+ikoO + # 4+eGxQSBkNq+Xm3NrTBQ+D7MqvMprw6zPGtFVw75INWO7aiVqWaXRI6wW2EMQyJR + # PN8hUFb82n24F6GvjmFt+6wSGRoK/VYAAfrjo3N3feXSb5AFnmU9wagvU8jGL2X7 + # 0zi6b7XsetzJOIBlgMi+dxS1HTOtJxlnQELAa54dmrrNz6DIIJlaGH6cUhg3XGic + # MYbeftMr8g== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCwkMDe6s5Sah7IHnu6 - # sGvlAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQXfWvfhRaZ+upv8RI - # ZBzM3gSBkGEcj/uG+iZxFRgtbKaVmE+jl+nEoCFFnNrmn71e5e37+FQQb3bKcBOm - # mm770lMpgz07bb494yBEOdaOTFsaoHUIzODv2EWVDdmLD64K2ytySHr7EHH8NkgH - # TCrm6Kc47p1hFKPLknefnjZs4NyJOvpqo0M22MLO5svdXQZqIp0DsjQ5xovC+n8g - # CAs3BfzdUw== + # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBQx2prA5O62EOwYQLj + # mfQIAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQiyTpWoiPR2UJOLfU + # TtpjgQSBkIT+DMACHzeiYV3pQ9LNo9++9OtBgrjoUA6RsXpWHzejJqANADczEQST + # IotsR1BWnkNSsiVivgBJmH6CAJjukOjjsY7qJYbQ2DbiblAdR6cr8u3DYu60pTwu + # IuoeLGLSK/rQJ4Lo/7b1jPLrRgoye2+M9XxzpP8mvsWg4TV6/VOwBiWSDredYr2j + # /RQbQ+beCg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBPJFe7R0CS0JSGJS9c - # 6b2xAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ3l/8oEQuJIsuuWB5 - # jV1d5wSBkLCUMT9CsTVCZgK0GEXccaGmcRXrQIk+ImW5yMEyA1TswI9ulSr2eJOR - # QUzpcjEO7Uou+KCNXd12fn78kQRB2fi6q3RGaTPkjDtVdMJOU4xmaU/cPJ7gb8rz - # cmaexjsdg8+4OluC6XVOBWnLenyC8IcWT9AOeDNlm7T6Fc4U8dRycuk0mlPPtBBB - # eNstMdAA2w== + # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCZ0WjEmOcyA0mYoIhg + # ql8VAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQrg0ORtkByz+ADYh/ + # YBSK8ASBkDStUsnHSzdRjHuNpca4Y7HmiJIKPkowI4r/hwc35Ru52PmxJ64psc4V + # cvalRnCDgv6EGpY9YumypBR9dHmR4GbAbe/+6eIHoYzMsALa3UfdF54eWb/grSqz + # Z/HaBoHudIJS4gnzQ7Z+c97nIrg4Rz+MFix1Bt3nAEFjOO3EHMXi6G2twBz9S1O1 + # uZvv7KY54g== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGxMBwGCiqGSIb3DQEMAQMwDgQI8nC2cOneSYYCAggABIGQ2pqDahMuyHLqwJXv - # Z0/tGqXIebtsmWVD/F4XSo6kXG+hFidMa5xlyBqMU81rWZ7q9QAgv61qQQAKHwLB - # EEworaPNY4oaNHqdFdeuttOKzMNC2u/n+CFO5PHBzt7KhwVrdPoy/YmM6Dq1uWYS - # Eyr0LkfaTFVYbaJZWMRajJk4Uq3ZSDqCMy22xd3kDSU0JlB/ + # MIGxMBwGCiqGSIb3DQEMAQMwDgQIFnd094MQEEkCAggABIGQSMlVzQbgJHwHbYe2 + # KhSfuALzZN240sj+1A4RHK7CUV98k/3JJsy75IjIfRTd8Lf1oFmptYgclObHOvFw + # eXp5k26DC7AHBWIIXQR6kqjacvMo1KEsDXiQv8sEUnLQyBUHss8w+GyK8z5c+Ji5 + # Mdotjzb9kZQYuAeSJ5SS4Nw3EzOBx2+0tVNQA8RknU/iUzgE # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGxMBwGCiqGSIb3DQEMAQMwDgQIHHAZzFC8OboCAggABIGQmb43onrP+QsESM+R - # LBDjZH/eOuJkt3eKCbBTv0ReSSFmRIEkKXFBn8smEcpRxaR1anv4CFHZ4WxymvQG - # HOpUDU8xaCTWzYpZ4CcoEdDuyMkdeafYSytN6ar0upE0NALbnccnuzFZZgb4vou4 - # /wXdsG+Au7FEHSdx1PbnBZ8tXa7VfgQZNe6g0mwdBXLnzCuF + # MIGxMBwGCiqGSIb3DQEMAQMwDgQIjt++c2c2q8gCAggABIGQEeGbXUWjomORh+05 + # 2xlJAHAJHZhCLtOjb3G/Zt9VWSeXULyeWs5HrCtbxpcDL1MQs/elT6Xf0iNnqEzv + # AdB/Cf2yVPgb6sI64djXHrMOcxKgLwlkq25isbwsBmVnu1+0YJAnrhlUeKetFgU7 + # +lizswOj0Y3LhwINTxZAxKdP4QzaRjZOAFT2OkgAYlp2NloD # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGxMBwGCiqGSIb3DQEMAQMwDgQI52JAfXFfYzYCAggABIGQIBO9u4rh+u54BcD4 - # pQ2X8rEWzgOIsme3upb/jEB8fz0pwtzPyJ+ePy8ToQLSAzWca8Qj2pHCWxzHoPig - # 3an15G+KxT7d8C8W5ffkJ7JBEplLaP4w7ZoBC7uNtiFCojusao7Ow/+kQ6rpkWYK - # hRtKcWK7oo8wxINxSsNwi6oByP401ELiH0C7rLlNIfTBSyOf + # MIGxMBwGCiqGSIb3DQEMAQMwDgQIajPHDq7RT48CAggABIGQyjmPE7XwnYTno23K + # xUJItgL/buKPbU5JrDW7nbSvgbMzL36a5DJ//lPscHGYhbMZZkI7YtXcIwKWUY/O + # fbd2+I4sgq+NKuaNN2t6gWoROdOWSveKah6f+ZYMmmiqlBqYDXW6F9mV3cCxwsw/ + # 7kjjWY0WYyYmWwd5oJUUovVZ6s29v0IB29f+hFEyJIrgUD5k # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCPVIfhotlIxIPxufbW - # VHuQAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQXv34gbrOSye+Ll56 - # fqPe1wSBkO0bWNS6upGHpev3Q/hHdJVlekG8PgoCe2vejMb0aKp3Ef3Y05dSu1Y7 - # 6NZ3DynB2kl6u9lqj1kqvlUQAn+1zshi+rTF0X3XnqejHsRUF6GnMKDnHRAQLpoY - # mhP+sqzcXF3K9YVCBfWCDWqIH6y+rp5GIMyX+IUVQvetaNmKs9CVs2koNRRx9Ft3 - # JwEjYizAAA== + # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAoGSIjIBIMitCNXzvr + # zkUcAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQnnrCEo2VVwE0Ahdd + # fwc4VQSBkDtEm2IswH+YwgulqMYD3mu8ziJDJElOQ1EGuNQf3XIs3GFaSCxwqyl+ + # EDKF3Cr9PGIBbTbOxOmuC166L8+hE/7AeNFX1+SrnBdfMpblRmJvZu/sZJe8zTBu + # 9JW7ImbBlIbPtPIGnmG6J+P9xhw9q3JGKN5H/vU2Eukpa/exSBbfHnw8wK5+rEX3 + # VC9ZSiS4Pg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCsgFc/Xx4pAduMGLqL - # ihbsAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQHYg3bN42AkJeA1wS - # 2e6l6gSBkIoDiLYh6JdkwiUATZ9oyqATOT9X2eAuEtmp05wvPzj8NOvbvBD8u+ew - # zzVqcK4dN9C6SSX7liNSj4WiRgfAMYXisEZRYqKc/qYup2PSi4qrUg5Awuo2uGlO - # E3Fc2Zf0cgZZQj6VHJ28QcUZ6aA3xKYGr7m/DiPO0vdlTXgC+cn5t1lr40ZC3gWU - # S3T92FhcMA== + # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAXiYbKmZ+PcCJKZO7N + # uBHfAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQkhTmaLefNAWhKe+8 + # YFxawwSBkCyg3DPKAN+ZP0BRHzZvw0K7rmL/5nnomf9owQ+32UJcFUjKjzFFxlxH + # q0OV+K37EauAPMEVHdJCS/m4o9RhIVCyU5ANdpdYB9CXQX6PfO4XPEe9fhZs1l7J + # vGrarjHaQXWuT3gWZOXj+F7ophrm0D57DPhHmwdp0iN2HsO1vWsVwkl9PwUzHtSJ + # a3Rug5XCRA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDxUjI9Km7KKVm8Qold - # F3z0AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQe9jDG5KIQ/P6a3pH - # DunZ8QSBkBJldcTLN9JSWrwZRvhc+XKG2JjHk4wjtG/RnXSUxsaL2aylpuBiA8wX - # 3GvzsG53fuc # Setting up a OSSL_ENCODER context with passphrase + # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAvkSXaIVZCYRStHlee + # uVldAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQXlks9PfLhU7ifsGD + # aMlykgSBkHh6e3jkj5Jm0oSEQyDMtMTxU5gBG6Td9PKhbt08QiFV1uA6xfwK3JP8 + # tET1KpLJ8v6 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption @@ -76133,51 +76169,51 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption -UKyKw95vGZU9C2KdH5b/CPPgzJmS2Ezbz3sco13P9XOQxqf4betva - # AY3uMbYTeoY3mNVdWR31/TxG8yXyB/nD1ImMkL+QkFv1QAHX0VL13nAj9G58449Z - # vWm21xZXVA== +AYkgSW9XU5nMNmqZQiK6jMbsC4/NYSeM10n4CbwMgpbxk1jC0kG3c + # w2KmMyUG2fFRDHldAmoOjhyM69c906VJU9UmHXvow8qOEztph4TnoAYQAri5hK9G + # WhA5oqzD3g== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBA/i7YD7UtrUMvjNCYS - # UhuNAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ/X6LL1zjp6tqFE4D - # sDegXQSBkBoK+g+EtK1ILhUU7/hKBvXfQh1kqMXJhdhZqCWmxujvlkVxp0bwo1wn - # fiTTmYd7QQmJ2kSLE3Kss9hWqOoqI3fVlVswJadhDUYzn4R0Lo0Odw0UnATfy7eb - # uNRWCKreUWlpxwBFe5Ddu65jL55wlZ+BragVXmZ7eN3xuuIVwB26Ez4F47M/E2qz - # DIzmfHFC5g== + # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBA+tC5wZj1aq6quo4Wi + # MIO+AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQZVopA9a0UrwX1bRv + # ZfU5dASBkFxUcTuJfaiIFSfEVWlr1vzXvSF54vtY7cKjGdx2HbQGlCaQwbcepqfw + # n7LA175qECByBfrpXp+/H1mH2XP5fK2iABswuEIwd56M+Sqq7c/l7n1g4OK2nki8 + # u564zUONDVY2shBwy2vYkCMjZU8REHE7XCwka8MoIN8XvD4mkUOSotjHFEe6IVtu + # 37bB34Z34Q== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDYUOlfbRae4RBbCC1a - # zaNwAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQIteQBC4BMIP/ywo6 - # CVd5jQSBkEqLCIeQ6f1q5WTsJKoAIkXmt5PqZuNd6JHbl3OfS1qTCemPhdsJePac - # trMzUqu16Gqsg6mneuQAMc/tr+W1PGTJ7MPR/zqxHKNSzp82yLhq8Wt9rfSV+N6g - # pG7KlBKpAqmupbayJ/awp8LkyLpC30JEPq+tAvXZT4az9Ss6SDQWpECPQC6oggfR - # WhLJpetRtw== + # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBn8UbIw7tlsFP0ut3m + # 9jvyAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQpUsvIL0AFoLbShni + # 539F5gSBkGN/JhdNpX1D5Go0yozSbVMflmq5uHOnGWo2KpI+lKXhuxzI/7p7JLR0 + # kWFcNZyMnbO18mCoYhvBKGNLSZioYk+tPal6NDCqzPBid9JifEPMHQfpqMI72UqT + # mhnT/E2ZMvRC1HMo7b3JvsOQovP1VhiO2UdSj1z+tsipGUHONgBmjE2gXgsDzI5Z + # kjx647CEHg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGxMBwGCiqGSIb3DQEMAQMwDgQIvNn1guQ6ae4CAggABIGQdAYC2/UPuZBfC67Q - # sxFr8CfuPINaUcO4MPFFPa6v28jEgFcGPtj3HWD/+D8R87v2wk8pggKLinKAiI8i - # 18siBjrvP3YtbduEzOBmW6kEbYQzpecAb+p5qvQgXPAdTtqxUoq3ALF8SNT8EZad - # Hl1FEhdvhL50dceW6gDxVn+4iKkGLdFAC1f7ZvxGu6cDTRu+ + # MIGxMBwGCiqGSIb3DQEMAQMwDgQIbSlPF6dFQHYCAggABIGQElwRzy783HDIqu6K + # aITrfw8heDo4Ovgskqy0MJvATiXa86Jb3eLSzKvzmWduBimIUQjOZXYN39qDwwbK + # ogBaxmaT8ug6NrQGkeJaS73JIJW9dnWxdx82e0v+iHb77dYd4oTNChQjeFHcJU+d + # EAvxiQ/6iS55Scy1H94WL+Dnb7gfirYCiJD/EQUJwCEt2mzy # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGxMBwGCiqGSIb3DQEMAQMwDgQIElVIDm/Bj0cCAggABIGQVFSfCG71MneeMjSS - # ksTPmqqWK95t97gBNaqlOE0bwUo+HRIqOIs19ourVOcWgAxRVhxeu6SwrRu3elxz - # JDX9BTht0VieGDtOa6yphsqrgrtsPdYyUA4eSotOTwD0e2LZp4mJ1d8aZyks85Vd - # ZhxBfA76EUpBK9M9OKTnn2p8V15yHmivXAaiFrTzglXJFJwn + # MIGxMBwGCiqGSIb3DQEMAQMwDgQIitvyoNRVvfMCAggABIGQasQYUzjL8cId5TNo + # CzPcVNYHsl9kd2vHXes+WhmLC59PU2bOFqEj3tkzcs3FwV1o3mESA1y25N7odsiW + # Tak4WRxiZya2s4N93khTU/1go/7Sxuouleb4yIgZRSAbvveWYDcaFEzszlBJFJ4k + # 7jGhrpqA9i4t1ehEpNWy3hKJq1YBvGmlDrM1GurZgKtyb8pk # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGxMBwGCiqGSIb3DQEMAQMwDgQIBqZV4zNy4bcCAggABIGQWBU/Pq0RWXQKke2u - # slOV5VYgBwdU2ssv6J1xL+z8VY1aOhxbvj9ZlWojlAwqN6jGi9QGSmK9G5N276cK - # zlJiwk4NDc2b4t7YIGL4N0P9Y76lzsMk4zjDChxnsQJMphntDw2wtUIICl/MWHjq - # tIPGnVbOqqdDwD3UcgMxs6EwtY8Gi4tqNBLL2YLV5niq8jIv + # MIGxMBwGCiqGSIb3DQEMAQMwDgQIp9vLLSM4tNgCAggABIGQl7GWg/aRwWF3BRlB + # DiAZ4wmbTXkkYWdJyLMLtt7sJ11tbSeFKDMWcCR/Mn0OS9ht7+Glkcet94tq5Vvw + # CtMXW5vOxjpTfbGun0mgUgIzQheMgRASZUclEeZ2nPYi6O/ZffjBJQXRcc9ZGYIy + # TToGRRCCus4LDZ54aSk0rnUeXZiYUCu8r/MTF4194ecS07HQ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAiInKm72CnM0Ql3GH0 - # csfTAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQeqgY6cpuIPi+2Sn/ - # mVORnwSBkHSetbHHJGE2n/RbxYetJdJzXWwWfPMrugxx0SMN6r8eeOf4G8qwnp0P - # B5G6ZPJGLHm37F2NeHN1DUOw6Oq4ZYEWBa/7D+otJwbYZQkTtHaoUN6g97fFRohb - # 1aINQc1cqP/C4I5wsr8Cqh2betkE4Viub2W59+L61XPHjuJ9QiCZbDWUU5EvNazB - # 6aG/zyfY/Q== + # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCnZ9fQzCcDDDHN5u/v + # UYeIAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQyFdmS2kRiaabYTuq + # caWejQSBkAGGsi+5KAKZnvH5Gb+O5zssFkDxfX1oWGStPyM3ufwJ08vQ0gnY05Rh + # 7lbztSaApGPm5jt5mDuOSlgE8ltfvW0oom79e9M1p9ZfqaHXStRiG9kzp9bOFvP+ + # rvwDBHgwO1zQfl5kxJi+Z+j6bztwLa2qGL064JhmKdX5oybFnCGNv++rDSJnoE2l + # n9rOqnV/sQ== # -----END ENCRYPTED PRIVATE KEY----- ok 11 - test_fromdata_ec ok 12 - test_ec_dup_no_operation @@ -76972,6 +77008,8 @@ # CMP info: received 'waiting' PKIStatus, starting to poll for response # CMP info: received POLLREP # CMP info: received polling response; checkAfter = 2 seconds + # CMP info: received POLLREP + # CMP info: received polling response; checkAfter = 2 seconds # CMP error: total timeout # CMP error: polling failed ok 9 - test_exec_IR_ses_poll_total_timeout @@ -77245,10 +77283,10 @@ 1..2 # Subtest: ../../test/cmp_msg_test 1..46 -00B7F1F7:error:1D000064:CMP routines:ossl_cmp_certreq_new:invalid args:../crypto/cmp/cmp_msg.c:415: +0097E9F7:error:1D000064:CMP routines:ossl_cmp_certreq_new:invalid args:../crypto/cmp/cmp_msg.c:415: ok 1 - test_cmp_create_certreq_with_invalid_bodytype -00B7F1F7:error:05800074:x509 certificate routines:ossl_x509_check_private_key:key values mismatch:../crypto/x509/x509_cmp.c:416: -00B7F1F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: +0097E9F7:error:05800074:x509 certificate routines:ossl_x509_check_private_key:key values mismatch:../crypto/x509/x509_cmp.c:416: +0097E9F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: ok 2 - test_cmp_create_ir_protection_fails ok 3 - test_cmp_create_ir_protection_set ok 4 - test_cmp_create_error_msg @@ -77256,16 +77294,16 @@ ok 6 - test_cmp_create_certconf_badAlg ok 7 - test_cmp_create_certconf_fail_info_max ok 8 - test_cmp_create_kur -00B7F1F7:error:1D0000A8:CMP routines:OSSL_CMP_CTX_setup_CRM:missing reference cert:../crypto/cmp/cmp_msg.c:323: -00B7F1F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: +0097E9F7:error:1D0000A8:CMP routines:OSSL_CMP_CTX_setup_CRM:missing reference cert:../crypto/cmp/cmp_msg.c:323: +0097E9F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: ok 9 - test_cmp_create_kur_without_oldcert ok 10 - test_cmp_create_cr -00B7F1F7:error:1D0000BE:CMP routines:ossl_cmp_certreq_new:missing private key for popo:../crypto/cmp/cmp_msg.c:437: -00B7F1F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: +0097E9F7:error:1D0000BE:CMP routines:ossl_cmp_certreq_new:missing private key for popo:../crypto/cmp/cmp_msg.c:437: +0097E9F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: ok 11 - test_cmp_create_cr_without_key ok 12 - test_cmp_create_p10cr -00B7F1F7:error:1D000079:CMP routines:ossl_cmp_msg_create:missing p10csr:../crypto/cmp/cmp_msg.c:215: -00B7F1F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: +0097E9F7:error:1D000079:CMP routines:ossl_cmp_msg_create:missing p10csr:../crypto/cmp/cmp_msg.c:215: +0097E9F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: ok 13 - test_cmp_create_p10cr_null ok 14 - test_cmp_create_pollreq ok 15 - test_cmp_create_rr @@ -77278,32 +77316,32 @@ ok 22 - test_cmp_pkimessage_create - iteration 3 ok 23 - test_cmp_pkimessage_create - iteration 4 ok 24 - test_cmp_pkimessage_create - iteration 5 -00B7F1F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +0097E9F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 25 - test_cmp_pkimessage_create - iteration 6 -00B7F1F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +0097E9F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 26 - test_cmp_pkimessage_create - iteration 7 ok 27 - test_cmp_pkimessage_create - iteration 8 ok 28 - test_cmp_pkimessage_create - iteration 9 -00B7F1F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +0097E9F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 29 - test_cmp_pkimessage_create - iteration 10 -00B7F1F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +0097E9F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 30 - test_cmp_pkimessage_create - iteration 11 ok 31 - test_cmp_pkimessage_create - iteration 12 ok 32 - test_cmp_pkimessage_create - iteration 13 -00B7F1F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +0097E9F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 33 - test_cmp_pkimessage_create - iteration 14 -00B7F1F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +0097E9F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 34 - test_cmp_pkimessage_create - iteration 15 -00B7F1F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +0097E9F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 35 - test_cmp_pkimessage_create - iteration 16 -00B7F1F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +0097E9F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 36 - test_cmp_pkimessage_create - iteration 17 -00B7F1F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +0097E9F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 37 - test_cmp_pkimessage_create - iteration 18 -00B7F1F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +0097E9F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 38 - test_cmp_pkimessage_create - iteration 19 ok 39 - test_cmp_pkimessage_create - iteration 20 -00B7F1F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +0097E9F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 40 - test_cmp_pkimessage_create - iteration 21 ok 41 - test_cmp_pkimessage_create - iteration 22 ok 42 - test_cmp_pkimessage_create - iteration 23 @@ -77315,10 +77353,10 @@ ok 1 # Subtest: ../../test/cmp_msg_test 1..46 -0097EFF7:error:1D000064:CMP routines:ossl_cmp_certreq_new:invalid args:../crypto/cmp/cmp_msg.c:415: +00B7E2F7:error:1D000064:CMP routines:ossl_cmp_certreq_new:invalid args:../crypto/cmp/cmp_msg.c:415: ok 1 - test_cmp_create_certreq_with_invalid_bodytype -0097EFF7:error:05800074:x509 certificate routines:ossl_x509_check_private_key:key values mismatch:../crypto/x509/x509_cmp.c:416: -0097EFF7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: +00B7E2F7:error:05800074:x509 certificate routines:ossl_x509_check_private_key:key values mismatch:../crypto/x509/x509_cmp.c:416: +00B7E2F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: ok 2 - test_cmp_create_ir_protection_fails ok 3 - test_cmp_create_ir_protection_set ok 4 - test_cmp_create_error_msg @@ -77326,17 +77364,17 @@ ok 6 - test_cmp_create_certconf_badAlg ok 7 - test_cmp_create_certconf_fail_info_max ok 8 - test_cmp_create_kur -0097EFF7:error:1D0000A8:CMP routines:OSSL_CMP_CTX_setup_CRM:missing reference cert:../crypto/cmp/cmp_msg.c:323: -0097EFF7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: +00B7E2F7:error:1D0000A8:CMP routines:OSSL_CMP_CTX_setup_CRM:missing reference cert:../crypto/cmp/cmp_msg.c:323: +00B7E2F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: ok 9 - test_cmp_create_kur_without_oldcert ok 10 - test_cmp_create_cr -0097EFF7:error:1D0000BE:CMP routines:ossl_cmp_certreq_new:missing private key for popo:../crypto/cmp/cmp_msg.c:437: -0097EFF7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: +00B7E2F7:error:1D0000BE:CMP routines:ossl_cmp_certreq_new:missing private key for popo:../crypto/cmp/cmp_msg.c:437: +00B7E2F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: ok 11 - test_cmp_create_cr_without_key -0097EFF7:error:03000072:digital envelope routines:X509_PUBKEY_get0:decode error:../crypto/x509/x_pubkey.c:464: +00B7E2F7:error:03000072:digital envelope routines:X509_PUBKEY_get0:decode error:../crypto/x509/x_pubkey.c:464: ok 12 - test_cmp_create_p10cr -0097EFF7:error:1D000079:CMP routines:ossl_cmp_msg_create:missing p10csr:../crypto/cmp/cmp_msg.c:215: -0097EFF7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: +00B7E2F7:error:1D000079:CMP routines:ossl_cmp_msg_create:missing p10csr:../crypto/cmp/cmp_msg.c:215: +00B7E2F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: ok 13 - test_cmp_create_p10cr_null ok 14 - test_cmp_create_pollreq ok 15 - test_cmp_create_rr @@ -77348,34 +77386,34 @@ ok 21 - test_cmp_pkimessage_create - iteration 2 ok 22 - test_cmp_pkimessage_create - iteration 3 ok 23 - test_cmp_pkimessage_create - iteration 4 -0097EFF7:error:03000072:digital envelope routines:X509_PUBKEY_get0:decode error:../crypto/x509/x_pubkey.c:464: +00B7E2F7:error:03000072:digital envelope routines:X509_PUBKEY_get0:decode error:../crypto/x509/x_pubkey.c:464: ok 24 - test_cmp_pkimessage_create - iteration 5 -0097EFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +00B7E2F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 25 - test_cmp_pkimessage_create - iteration 6 -0097EFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +00B7E2F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 26 - test_cmp_pkimessage_create - iteration 7 ok 27 - test_cmp_pkimessage_create - iteration 8 ok 28 - test_cmp_pkimessage_create - iteration 9 -0097EFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +00B7E2F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 29 - test_cmp_pkimessage_create - iteration 10 -0097EFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +00B7E2F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 30 - test_cmp_pkimessage_create - iteration 11 ok 31 - test_cmp_pkimessage_create - iteration 12 ok 32 - test_cmp_pkimessage_create - iteration 13 -0097EFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +00B7E2F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 33 - test_cmp_pkimessage_create - iteration 14 -0097EFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +00B7E2F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 34 - test_cmp_pkimessage_create - iteration 15 -0097EFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +00B7E2F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 35 - test_cmp_pkimessage_create - iteration 16 -0097EFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +00B7E2F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 36 - test_cmp_pkimessage_create - iteration 17 -0097EFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +00B7E2F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 37 - test_cmp_pkimessage_create - iteration 18 -0097EFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +00B7E2F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 38 - test_cmp_pkimessage_create - iteration 19 ok 39 - test_cmp_pkimessage_create - iteration 20 -0097EFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +00B7E2F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 40 - test_cmp_pkimessage_create - iteration 21 ok 41 - test_cmp_pkimessage_create - iteration 22 ok 42 - test_cmp_pkimessage_create - iteration 23 @@ -78159,78 +78197,78 @@ # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 11" finished on thread 0 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 11" finished on thread 2 - # INFO: @ ../test/quic_multistream_test.c:1178INFO: @ ../test/quic_multistream_test.c:1178 # script "script 11" finished on thread 4 - # - # script "script 11" finished on thread 3 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 11" finished on thread 1 + # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 11" finished on thread 2 + # INFO: @ ../test/quic_multistream_test.c:1178 # INFO: @ ../test/quic_multistream_test.c:1168 - # still waiting for other threads to finish (1) + # still waiting for other threads to finish (3) + # script "script 11" finished on thread 3 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 11" finished on thread -1 ok 81 - iteration 41 # INFO: @ ../test/quic_multistream_test.c:5832 # Running script 11 (order=1, blocking=0) # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 11" finished on thread 2 - # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 11" finished on thread 4 - # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 11" finished on thread 1 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 11" finished on thread 3 # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 11" finished on thread 2 + # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 11" finished on thread 0 + # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 11" finished on thread 4 # INFO: @ ../test/quic_multistream_test.c:1168 - # still waiting for other threads to finish (0) + # still waiting for other threads to finish (2) # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 11" finished on thread -1 ok 82 - iteration 42 # INFO: @ ../test/quic_multistream_test.c:5832 # Running script 11 (order=0, blocking=1) # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 11" finished on thread 3 + # script "script 11" finished on thread 0 + # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 11" finished on thread 1 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 11" finished on thread 4 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 11" finished on thread 1 + # script "script 11" finished on thread 3 # INFO: @ ../test/quic_multistream_test.c:1168 - # still waiting for other threads to finish (0) - # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 11" finished on thread 2 + # still waiting for other threads to finish (2) # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 11" finished on thread -1 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 11" finished on thread 0 + # script "script 11" finished on thread 2 ok 83 - iteration 43 ok 84 - iteration 44 # INFO: @ ../test/quic_multistream_test.c:5832 # Running script 12 (order=0, blocking=0) # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 12" finished on thread 2 + # script "script 12" finished on thread 1 + # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 12" finished on thread 0 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 12" finished on thread 3 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 12" finished on thread 0 + # script "script 12" finished on thread 2 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 12" finished on thread 4 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 12" finished on thread 1 - # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 12" finished on thread -1 ok 85 - iteration 45 # INFO: @ ../test/quic_multistream_test.c:5832 # Running script 12 (order=1, blocking=0) # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 12" finished on thread 1 - # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 12" finished on thread 0 # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 12" finished on thread 2 + # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 12" finished on thread 3 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 12" finished on thread 2 + # script "script 12" finished on thread 1 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 12" finished on thread 4 # INFO: @ ../test/quic_multistream_test.c:1178 @@ -78239,15 +78277,15 @@ # INFO: @ ../test/quic_multistream_test.c:5832 # Running script 12 (order=0, blocking=1) # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 12" finished on thread 3 - # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 12" finished on thread 4 + # script "script 12" finished on thread 1 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 12" finished on thread 0 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 12" finished on thread 2 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 12" finished on thread 1 + # script "script 12" finished on thread 4 + # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 12" finished on thread 3 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 12" finished on thread -1 ok 87 - iteration 47 @@ -78257,10 +78295,10 @@ # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 13" finished on thread 4 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 13" finished on thread 3 - # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 13" finished on thread 0 # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 13" finished on thread 3 + # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 13" finished on thread 1 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 13" finished on thread 2 @@ -78270,30 +78308,28 @@ # INFO: @ ../test/quic_multistream_test.c:5832 # Running script 13 (order=1, blocking=0) # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 13" finished on thread 2 + # script "script 13" finished on thread 0 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 13" finished on thread 1 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 13" finished on thread 0 + # script "script 13" finished on thread 4 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 13" finished on thread 3 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 13" finished on thread 4 + # script "script 13" finished on thread 2 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 13" finished on thread -1 ok 90 - iteration 50 # INFO: @ ../test/quic_multistream_test.c:5832 # Running script 13 (order=0, blocking=1) # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 13" finished on thread 3 + # script "script 13" finished on thread 2 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 13" finished on thread 4 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 13" finished on thread 2 - # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 13" finished on thread 1 - # INFO: @ ../test/quic_multistream_test.c:1168 - # still waiting for other threads to finish (0) + # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 13" finished on thread 3 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 13" finished on thread 0 # INFO: @ ../test/quic_multistream_test.c:1178 @@ -78303,15 +78339,15 @@ # INFO: @ ../test/quic_multistream_test.c:5832 # Running script 14 (order=0, blocking=0) # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 14" finished on thread 0 - # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 14" finished on thread 4 - # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 14" finished on thread 1 # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 14" finished on thread 2 + # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 14" finished on thread 3 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 14" finished on thread 2 + # script "script 14" finished on thread 0 + # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 14" finished on thread 4 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 14" finished on thread -1 ok 93 - iteration 53 @@ -78320,12 +78356,12 @@ # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 14" finished on thread 1 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 14" finished on thread 4 - # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 14" finished on thread 2 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 14" finished on thread 0 # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 14" finished on thread 4 + # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 14" finished on thread 3 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 14" finished on thread -1 @@ -78333,16 +78369,16 @@ # INFO: @ ../test/quic_multistream_test.c:5832 # Running script 14 (order=0, blocking=1) # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 14" finished on thread 4 - # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 14" finished on thread 2 - # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 14" finished on thread 1 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 14" finished on thread 3 # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 14" finished on thread 2 + # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 14" finished on thread 0 # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 14" finished on thread 4 + # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 14" finished on thread -1 ok 95 - iteration 55 ok 96 - iteration 56 @@ -78428,54 +78464,54 @@ ok 116 - iteration 76 # INFO: @ ../test/quic_multistream_test.c:5832 # Running script 20 (order=0, blocking=0) - # INFO: @ ../test/quic_multistream_test.c:1168 + # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 20" finished on thread 1INFO: @ ../test/quic_multistream_test.c:1178INFO: INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 20" finished on thread 4 + # @ ../test/quic_multistream_test.c:1168 # still waiting for other threads to finish (0) # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 20" finished on thread -1 + # script "script 20" finished on thread 2 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 20" finished on thread 1INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 20" finished on thread 0INFO: INFO: @ ../test/quic_multistream_test.c:1178 - # INFO: - # @ ../test/quic_multistream_test.c:1178 - # - # @ ../test/quic_multistream_test.c:1178 # script "script 20" finished on thread 3 - # script "script 20" finished on thread 2 - # script "script 20" finished on thread 4 + # + # script "script 20" finished on thread 0 + # INFO: @ ../test/quic_multistream_test.c:1178 + # + # script "script 20" finished on thread -1 ok 117 - iteration 77 # INFO: @ ../test/quic_multistream_test.c:5832 # Running script 20 (order=1, blocking=0) # INFO: @ ../test/quic_multistream_test.c:1168 # still waiting for other threads to finish (0) # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 20" finished on thread 2INFO: INFO: @ ../test/quic_multistream_test.c:1178INFO: - # @ ../test/quic_multistream_test.c:1178INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 20" finished on thread 4 @ ../test/quic_multistream_test.c:1178INFO: - # - # - # script "script 20" finished on thread 3 @ ../test/quic_multistream_test.c:1178 # script "script 20" finished on thread 1 - # - # script "script 20" finished on thread 0 - # + # INFO: INFO: @ ../test/quic_multistream_test.c:1178 # script "script 20" finished on thread -1 + # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 20" finished on thread 4 + # INFO: INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 20" finished on thread 0 + # @ ../test/quic_multistream_test.c:1178 + # script "script 20" finished on thread 3 + # @ ../test/quic_multistream_test.c:1178 + # script "script 20" finished on thread 2 ok 118 - iteration 78 # INFO: @ ../test/quic_multistream_test.c:5832 # Running script 20 (order=0, blocking=1) # INFO: @ ../test/quic_multistream_test.c:1168 # still waiting for other threads to finish (0) # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 20" finished on thread 4 - # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 20" finished on thread 1 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 20" finished on thread -1 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 20" finished on thread 0 - # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 20" finished on thread 2 + # script "script 20" finished on thread 4 # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 20" finished on thread 0 + # INFO: INFO: @ ../test/quic_multistream_test.c:1178 # script "script 20" finished on thread 3 + # @ ../test/quic_multistream_test.c:1178 + # script "script 20" finished on thread 2 ok 119 - iteration 79 ok 120 - iteration 80 # INFO: @ ../test/quic_multistream_test.c:5832 @@ -80004,304 +80040,304 @@ # Subtest: test_rstream_random 1..100 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9552 Fin rcvd: 0 + # Total read bytes: 10000 Fin rcvd: 1 ok 105 - iteration 1 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9510 Fin rcvd: 0 + # Total read bytes: 8190 Fin rcvd: 0 ok 106 - iteration 2 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9240 Fin rcvd: 0 + # Total read bytes: 8919 Fin rcvd: 0 ok 107 - iteration 3 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 10000 Fin rcvd: 1 + # Total read bytes: 7710 Fin rcvd: 0 ok 108 - iteration 4 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9000 Fin rcvd: 0 + # Total read bytes: 8940 Fin rcvd: 0 ok 109 - iteration 5 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9360 Fin rcvd: 0 + # Total read bytes: 9960 Fin rcvd: 0 ok 110 - iteration 6 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8710 Fin rcvd: 0 + # Total read bytes: 9140 Fin rcvd: 0 ok 111 - iteration 7 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9630 Fin rcvd: 0 + # Total read bytes: 9560 Fin rcvd: 0 ok 112 - iteration 8 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 7460 Fin rcvd: 0 + # Total read bytes: 8560 Fin rcvd: 0 ok 113 - iteration 9 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8080 Fin rcvd: 0 + # Total read bytes: 9830 Fin rcvd: 0 ok 114 - iteration 10 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9099 Fin rcvd: 0 + # Total read bytes: 9780 Fin rcvd: 0 ok 115 - iteration 11 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9630 Fin rcvd: 0 + # Total read bytes: 10000 Fin rcvd: 0 ok 116 - iteration 12 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9270 Fin rcvd: 0 + # Total read bytes: 9928 Fin rcvd: 0 ok 117 - iteration 13 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9370 Fin rcvd: 0 + # Total read bytes: 9600 Fin rcvd: 0 ok 118 - iteration 14 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8138 Fin rcvd: 0 + # Total read bytes: 8960 Fin rcvd: 0 ok 119 - iteration 15 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9300 Fin rcvd: 0 + # Total read bytes: 9150 Fin rcvd: 0 ok 120 - iteration 16 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9588 Fin rcvd: 0 + # Total read bytes: 9080 Fin rcvd: 0 ok 121 - iteration 17 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8790 Fin rcvd: 0 + # Total read bytes: 9075 Fin rcvd: 0 ok 122 - iteration 18 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9850 Fin rcvd: 0 + # Total read bytes: 9280 Fin rcvd: 0 ok 123 - iteration 19 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9900 Fin rcvd: 0 + # Total read bytes: 9850 Fin rcvd: 0 ok 124 - iteration 20 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9710 Fin rcvd: 0 + # Total read bytes: 8810 Fin rcvd: 0 ok 125 - iteration 21 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9020 Fin rcvd: 0 + # Total read bytes: 9460 Fin rcvd: 0 ok 126 - iteration 22 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8809 Fin rcvd: 0 + # Total read bytes: 7870 Fin rcvd: 0 ok 127 - iteration 23 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9220 Fin rcvd: 0 + # Total read bytes: 9910 Fin rcvd: 0 ok 128 - iteration 24 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8061 Fin rcvd: 0 + # Total read bytes: 9790 Fin rcvd: 0 ok 129 - iteration 25 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8980 Fin rcvd: 0 + # Total read bytes: 7260 Fin rcvd: 0 ok 130 - iteration 26 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 5920 Fin rcvd: 0 + # Total read bytes: 8980 Fin rcvd: 0 ok 131 - iteration 27 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9350 Fin rcvd: 0 + # Total read bytes: 9790 Fin rcvd: 0 ok 132 - iteration 28 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9550 Fin rcvd: 0 + # Total read bytes: 9670 Fin rcvd: 0 ok 133 - iteration 29 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9200 Fin rcvd: 0 + # Total read bytes: 9080 Fin rcvd: 0 ok 134 - iteration 30 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8340 Fin rcvd: 0 + # Total read bytes: 8810 Fin rcvd: 0 ok 135 - iteration 31 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9493 Fin rcvd: 0 + # Total read bytes: 9020 Fin rcvd: 0 ok 136 - iteration 32 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9390 Fin rcvd: 0 + # Total read bytes: 9790 Fin rcvd: 0 ok 137 - iteration 33 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8430 Fin rcvd: 0 + # Total read bytes: 8570 Fin rcvd: 0 ok 138 - iteration 34 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8970 Fin rcvd: 0 + # Total read bytes: 9490 Fin rcvd: 0 ok 139 - iteration 35 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9500 Fin rcvd: 0 + # Total read bytes: 9170 Fin rcvd: 0 ok 140 - iteration 36 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9790 Fin rcvd: 0 + # Total read bytes: 8750 Fin rcvd: 0 ok 141 - iteration 37 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9354 Fin rcvd: 0 + # Total read bytes: 9490 Fin rcvd: 0 ok 142 - iteration 38 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8350 Fin rcvd: 0 + # Total read bytes: 8865 Fin rcvd: 0 ok 143 - iteration 39 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9320 Fin rcvd: 0 + # Total read bytes: 8450 Fin rcvd: 0 ok 144 - iteration 40 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8340 Fin rcvd: 0 + # Total read bytes: 9239 Fin rcvd: 0 ok 145 - iteration 41 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9600 Fin rcvd: 0 + # Total read bytes: 9420 Fin rcvd: 0 ok 146 - iteration 42 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8640 Fin rcvd: 0 + # Total read bytes: 9720 Fin rcvd: 0 ok 147 - iteration 43 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9200 Fin rcvd: 0 + # Total read bytes: 10000 Fin rcvd: 0 ok 148 - iteration 44 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8853 Fin rcvd: 0 + # Total read bytes: 5390 Fin rcvd: 0 ok 149 - iteration 45 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8240 Fin rcvd: 0 + # Total read bytes: 10000 Fin rcvd: 1 ok 150 - iteration 46 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 10000 Fin rcvd: 1 + # Total read bytes: 9480 Fin rcvd: 0 ok 151 - iteration 47 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9790 Fin rcvd: 0 + # Total read bytes: 7950 Fin rcvd: 0 ok 152 - iteration 48 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8220 Fin rcvd: 0 + # Total read bytes: 9750 Fin rcvd: 0 ok 153 - iteration 49 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8450 Fin rcvd: 0 + # Total read bytes: 8430 Fin rcvd: 0 ok 154 - iteration 50 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9890 Fin rcvd: 0 + # Total read bytes: 9030 Fin rcvd: 0 ok 155 - iteration 51 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8500 Fin rcvd: 0 + # Total read bytes: 9360 Fin rcvd: 0 ok 156 - iteration 52 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 10000 Fin rcvd: 0 + # Total read bytes: 10000 Fin rcvd: 1 ok 157 - iteration 53 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8390 Fin rcvd: 0 + # Total read bytes: 9570 Fin rcvd: 0 ok 158 - iteration 54 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9800 Fin rcvd: 0 + # Total read bytes: 10000 Fin rcvd: 0 ok 159 - iteration 55 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8920 Fin rcvd: 0 + # Total read bytes: 7857 Fin rcvd: 0 ok 160 - iteration 56 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9910 Fin rcvd: 0 + # Total read bytes: 8819 Fin rcvd: 0 ok 161 - iteration 57 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8950 Fin rcvd: 0 + # Total read bytes: 8880 Fin rcvd: 0 ok 162 - iteration 58 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8450 Fin rcvd: 0 + # Total read bytes: 10000 Fin rcvd: 0 ok 163 - iteration 59 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8700 Fin rcvd: 0 + # Total read bytes: 8980 Fin rcvd: 0 ok 164 - iteration 60 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9030 Fin rcvd: 0 + # Total read bytes: 9500 Fin rcvd: 0 ok 165 - iteration 61 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 3120 Fin rcvd: 0 + # Total read bytes: 2890 Fin rcvd: 0 ok 166 - iteration 62 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9640 Fin rcvd: 0 + # Total read bytes: 9520 Fin rcvd: 0 ok 167 - iteration 63 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9141 Fin rcvd: 0 + # Total read bytes: 10000 Fin rcvd: 0 ok 168 - iteration 64 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 3840 Fin rcvd: 0 + # Total read bytes: 10000 Fin rcvd: 1 ok 169 - iteration 65 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9890 Fin rcvd: 0 + # Total read bytes: 9810 Fin rcvd: 0 ok 170 - iteration 66 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9230 Fin rcvd: 0 + # Total read bytes: 9590 Fin rcvd: 0 ok 171 - iteration 67 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9900 Fin rcvd: 0 + # Total read bytes: 6928 Fin rcvd: 0 ok 172 - iteration 68 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9000 Fin rcvd: 0 + # Total read bytes: 9620 Fin rcvd: 0 ok 173 - iteration 69 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9496 Fin rcvd: 0 + # Total read bytes: 9867 Fin rcvd: 0 ok 174 - iteration 70 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9310 Fin rcvd: 0 + # Total read bytes: 8756 Fin rcvd: 0 ok 175 - iteration 71 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9940 Fin rcvd: 0 + # Total read bytes: 9330 Fin rcvd: 0 ok 176 - iteration 72 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8620 Fin rcvd: 0 + # Total read bytes: 9290 Fin rcvd: 0 ok 177 - iteration 73 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8520 Fin rcvd: 0 + # Total read bytes: 8160 Fin rcvd: 0 ok 178 - iteration 74 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9120 Fin rcvd: 0 + # Total read bytes: 9920 Fin rcvd: 0 ok 179 - iteration 75 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9840 Fin rcvd: 0 + # Total read bytes: 9610 Fin rcvd: 0 ok 180 - iteration 76 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9430 Fin rcvd: 0 + # Total read bytes: 9180 Fin rcvd: 0 ok 181 - iteration 77 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8021 Fin rcvd: 0 + # Total read bytes: 9905 Fin rcvd: 0 ok 182 - iteration 78 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8890 Fin rcvd: 0 + # Total read bytes: 10000 Fin rcvd: 1 ok 183 - iteration 79 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9350 Fin rcvd: 0 + # Total read bytes: 10000 Fin rcvd: 0 ok 184 - iteration 80 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9160 Fin rcvd: 0 + # Total read bytes: 8280 Fin rcvd: 0 ok 185 - iteration 81 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9900 Fin rcvd: 0 + # Total read bytes: 9880 Fin rcvd: 0 ok 186 - iteration 82 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 10000 Fin rcvd: 0 + # Total read bytes: 9520 Fin rcvd: 0 ok 187 - iteration 83 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8486 Fin rcvd: 0 + # Total read bytes: 9943 Fin rcvd: 0 ok 188 - iteration 84 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9350 Fin rcvd: 0 + # Total read bytes: 9620 Fin rcvd: 0 ok 189 - iteration 85 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9320 Fin rcvd: 0 + # Total read bytes: 9200 Fin rcvd: 0 ok 190 - iteration 86 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8940 Fin rcvd: 0 + # Total read bytes: 7980 Fin rcvd: 0 ok 191 - iteration 87 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8480 Fin rcvd: 0 + # Total read bytes: 8660 Fin rcvd: 0 ok 192 - iteration 88 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 10000 Fin rcvd: 0 + # Total read bytes: 9440 Fin rcvd: 0 ok 193 - iteration 89 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8990 Fin rcvd: 0 + # Total read bytes: 9800 Fin rcvd: 0 ok 194 - iteration 90 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8860 Fin rcvd: 0 + # Total read bytes: 8750 Fin rcvd: 0 ok 195 - iteration 91 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8950 Fin rcvd: 0 + # Total read bytes: 9940 Fin rcvd: 0 ok 196 - iteration 92 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9980 Fin rcvd: 0 + # Total read bytes: 8550 Fin rcvd: 0 ok 197 - iteration 93 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9390 Fin rcvd: 0 + # Total read bytes: 9960 Fin rcvd: 0 ok 198 - iteration 94 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9590 Fin rcvd: 0 + # Total read bytes: 9070 Fin rcvd: 0 ok 199 - iteration 95 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8470 Fin rcvd: 0 + # Total read bytes: 8150 Fin rcvd: 0 ok 200 - iteration 96 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9480 Fin rcvd: 0 + # Total read bytes: 9740 Fin rcvd: 0 ok 201 - iteration 97 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9880 Fin rcvd: 0 + # Total read bytes: 8540 Fin rcvd: 0 ok 202 - iteration 98 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8770 Fin rcvd: 0 + # Total read bytes: 7990 Fin rcvd: 0 ok 203 - iteration 99 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 5350 Fin rcvd: 0 + # Total read bytes: 9790 Fin rcvd: 0 ok 204 - iteration 100 ok 4 - test_rstream_random ../../util/wrap.pl ../../test/quic_stream_test => 0 @@ -89065,10 +89101,10 @@ Signature ok Certificate Details: Serial Number: - 1d:09:77:59:19:32:38:c2:8b:57:44:c1:e8:b8:35:d7:73:33:e8:76 + 20:b0:8c:01:67:ec:51:1c:87:4a:7e:aa:da:4a:c9:af:21:47:53:70 Validity - Not Before: Apr 12 07:49:45 2024 GMT - Not After : Apr 12 07:49:45 2027 GMT + Not Before: May 15 15:03:51 2025 GMT + Not After : May 14 15:03:51 2028 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -89079,7 +89115,7 @@ X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA - serial:1D:09:77:59:19:32:38:C2:8B:57:44:C1:E8:B8:35:D7:73:33:E8:76 + serial:20:B0:8C:01:67:EC:51:1C:87:4A:7E:AA:DA:4A:C9:AF:21:47:53:70 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: @@ -89087,7 +89123,7 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Apr 12 07:49:45 2027 GMT (1095 days) +Certificate is to be certified until May 14 15:03:51 2028 GMT (1095 days) Write out database with 1 new entries Database updated @@ -89113,10 +89149,10 @@ Signature ok Certificate Details: Serial Number: - 60:10:45:3b:43:8f:af:25:62:b5:75:ce:2d:b8:5b:1f:83:2c:78:20 + 3a:24:d8:41:98:e3:21:aa:d2:3d:6f:c9:9b:a4:5f:b5:6a:da:69:93 Validity - Not Before: Apr 12 07:49:46 2024 GMT - Not After : Apr 12 07:49:46 2025 GMT + Not Before: May 15 15:03:51 2025 GMT + Not After : May 15 15:03:51 2026 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -89129,7 +89165,7 @@ E7:9B:E2:2A:AD:8A:6C:3A:CB:76:51:E5:8E:07:98:22:97:E1:73:A2 X509v3 Authority Key Identifier: B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E -Certificate is to be certified until Apr 12 07:49:46 2025 GMT (365 days) +Certificate is to be certified until May 15 15:03:51 2026 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries @@ -89157,10 +89193,10 @@ Signature ok Certificate Details: Serial Number: - 60:10:45:3b:43:8f:af:25:62:b5:75:ce:2d:b8:5b:1f:83:2c:78:21 + 3a:24:d8:41:98:e3:21:aa:d2:3d:6f:c9:9b:a4:5f:b5:6a:da:69:94 Validity - Not Before: Apr 12 07:49:46 2024 GMT - Not After : Apr 12 07:49:46 2025 GMT + Not Before: May 15 15:03:51 2025 GMT + Not After : May 15 15:03:51 2026 GMT Subject: countryName = CN stateOrProvinceName = Liaoning @@ -89183,7 +89219,7 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Apr 12 07:49:46 2025 GMT (365 days) +Certificate is to be certified until May 15 15:03:51 2026 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries @@ -89194,13 +89230,13 @@ Signature ok Certificate Details: Serial Number: - 60:10:45:3b:43:8f:af:25:62:b5:75:ce:2d:b8:5b:1f:83:2c:78:22 + 3a:24:d8:41:98:e3:21:aa:d2:3d:6f:c9:9b:a4:5f:b5:6a:da:69:95 Validity - Not Before: Apr 12 07:49:46 2024 GMT - Not After : Apr 12 07:49:46 2025 GMT + Not Before: May 15 15:03:51 2025 GMT + Not After : May 15 15:03:51 2026 GMT Subject: commonName = x509-check-test -Certificate is to be certified until Apr 12 07:49:46 2025 GMT (365 days) +Certificate is to be certified until May 15 15:03:51 2026 GMT (365 days) Write out database with 1 new entries Database updated @@ -89220,10 +89256,10 @@ Signature ok Certificate Details: Serial Number: - 60:10:45:3b:43:8f:af:25:62:b5:75:ce:2d:b8:5b:1f:83:2c:78:23 + 3a:24:d8:41:98:e3:21:aa:d2:3d:6f:c9:9b:a4:5f:b5:6a:da:69:96 Validity - Not Before: Apr 12 07:49:46 2024 GMT - Not After : Apr 12 07:49:46 2025 GMT + Not Before: May 15 15:03:51 2025 GMT + Not After : May 15 15:03:51 2026 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -89235,7 +89271,7 @@ X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA - serial:1D:09:77:59:19:32:38:C2:8B:57:44:C1:E8:B8:35:D7:73:33:E8:76 + serial:20:B0:8C:01:67:EC:51:1C:87:4A:7E:AA:DA:4A:C9:AF:21:47:53:70 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: @@ -89243,14 +89279,14 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Apr 12 07:49:46 2025 GMT (365 days) +Certificate is to be certified until May 15 15:03:51 2026 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in notimes-req.pem -out notimes-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf -Revoking Certificate 6010453B438FAF2562B575CE2DB85B1F832C7823. +Revoking Certificate 3A24D84198E321AAD23D6FC99BA45FB56ADA6996. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke notimes-cert.pem => 0 ok 3 - Revoke certificate @@ -89259,15 +89295,15 @@ ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in notimes-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved - # CRL lastUpdate: lastUpdate=Apr 12 07:49:46 2024 GMT - # CRL lastUpdate: 1712908186 - # openssl run time: 1712908186 + # CRL lastUpdate: lastUpdate=May 15 15:03:52 2025 GMT + # CRL lastUpdate: 1747321432 + # openssl run time: 1747321432 ok 6 - CRL lastUpdate field has (roughly) expected value ../../util/wrap.pl ../../apps/openssl crl -in notimes-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved - # CRL nextUpdate: nextUpdate=Apr 12 07:50:46 2024 GMT - # CRL nextUpdate: 1712908246 - # openssl run time: 1712908186 + # CRL nextUpdate: nextUpdate=May 15 15:04:52 2025 GMT + # CRL nextUpdate: 1747321492 + # openssl run time: 1747321432 ok 8 - CRL nextUpdate field has (roughly) expected value 1..8 ok 12 - Revoke certificate and generate CRL: notimes @@ -89279,10 +89315,10 @@ Signature ok Certificate Details: Serial Number: - 60:10:45:3b:43:8f:af:25:62:b5:75:ce:2d:b8:5b:1f:83:2c:78:24 + 3a:24:d8:41:98:e3:21:aa:d2:3d:6f:c9:9b:a4:5f:b5:6a:da:69:97 Validity - Not Before: Apr 12 07:49:46 2024 GMT - Not After : Apr 12 07:49:46 2025 GMT + Not Before: May 15 15:03:52 2025 GMT + Not After : May 15 15:03:52 2026 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -89294,7 +89330,7 @@ X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA - serial:1D:09:77:59:19:32:38:C2:8B:57:44:C1:E8:B8:35:D7:73:33:E8:76 + serial:20:B0:8C:01:67:EC:51:1C:87:4A:7E:AA:DA:4A:C9:AF:21:47:53:70 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: @@ -89302,14 +89338,14 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Apr 12 07:49:46 2025 GMT (365 days) +Certificate is to be certified until May 15 15:03:52 2026 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_invalid-req.pem -out lastupdate_invalid-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf -Revoking Certificate 6010453B438FAF2562B575CE2DB85B1F832C7824. +Revoking Certificate 3A24D84198E321AAD23D6FC99BA45FB56ADA6997. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_invalid-cert.pem => 0 ok 3 - Revoke certificate @@ -89327,10 +89363,10 @@ Signature ok Certificate Details: Serial Number: - 60:10:45:3b:43:8f:af:25:62:b5:75:ce:2d:b8:5b:1f:83:2c:78:25 + 3a:24:d8:41:98:e3:21:aa:d2:3d:6f:c9:9b:a4:5f:b5:6a:da:69:98 Validity - Not Before: Apr 12 07:49:47 2024 GMT - Not After : Apr 12 07:49:47 2025 GMT + Not Before: May 15 15:03:52 2025 GMT + Not After : May 15 15:03:52 2026 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -89342,7 +89378,7 @@ X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA - serial:1D:09:77:59:19:32:38:C2:8B:57:44:C1:E8:B8:35:D7:73:33:E8:76 + serial:20:B0:8C:01:67:EC:51:1C:87:4A:7E:AA:DA:4A:C9:AF:21:47:53:70 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: @@ -89350,14 +89386,14 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Apr 12 07:49:47 2025 GMT (365 days) +Certificate is to be certified until May 15 15:03:52 2026 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_utctime-req.pem -out lastupdate_utctime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf -Revoking Certificate 6010453B438FAF2562B575CE2DB85B1F832C7825. +Revoking Certificate 3A24D84198E321AAD23D6FC99BA45FB56ADA6998. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_utctime-cert.pem => 0 ok 3 - Revoke certificate @@ -89370,9 +89406,9 @@ ok 6 - CRL lastUpdate field has expected value ../../util/wrap.pl ../../apps/openssl crl -in lastupdate_utctime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved - # CRL nextUpdate: nextUpdate=Apr 12 07:50:47 2024 GMT - # CRL nextUpdate: 1712908247 - # openssl run time: 1712908187 + # CRL nextUpdate: nextUpdate=May 15 15:04:52 2025 GMT + # CRL nextUpdate: 1747321492 + # openssl run time: 1747321432 ok 8 - CRL nextUpdate field has (roughly) expected value 1..8 ok 14 - Revoke certificate and generate CRL: lastupdate_utctime @@ -89384,10 +89420,10 @@ Signature ok Certificate Details: Serial Number: - 60:10:45:3b:43:8f:af:25:62:b5:75:ce:2d:b8:5b:1f:83:2c:78:26 + 3a:24:d8:41:98:e3:21:aa:d2:3d:6f:c9:9b:a4:5f:b5:6a:da:69:99 Validity - Not Before: Apr 12 07:49:47 2024 GMT - Not After : Apr 12 07:49:47 2025 GMT + Not Before: May 15 15:03:52 2025 GMT + Not After : May 15 15:03:52 2026 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -89399,7 +89435,7 @@ X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA - serial:1D:09:77:59:19:32:38:C2:8B:57:44:C1:E8:B8:35:D7:73:33:E8:76 + serial:20:B0:8C:01:67:EC:51:1C:87:4A:7E:AA:DA:4A:C9:AF:21:47:53:70 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: @@ -89407,14 +89443,14 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Apr 12 07:49:47 2025 GMT (365 days) +Certificate is to be certified until May 15 15:03:52 2026 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_generalizedtime-req.pem -out lastupdate_generalizedtime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf -Revoking Certificate 6010453B438FAF2562B575CE2DB85B1F832C7826. +Revoking Certificate 3A24D84198E321AAD23D6FC99BA45FB56ADA6999. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_generalizedtime-cert.pem => 0 ok 3 - Revoke certificate @@ -89427,9 +89463,9 @@ ok 6 - CRL lastUpdate field has expected value ../../util/wrap.pl ../../apps/openssl crl -in lastupdate_generalizedtime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved - # CRL nextUpdate: nextUpdate=Apr 12 07:50:47 2024 GMT - # CRL nextUpdate: 1712908247 - # openssl run time: 1712908187 + # CRL nextUpdate: nextUpdate=May 15 15:04:52 2025 GMT + # CRL nextUpdate: 1747321492 + # openssl run time: 1747321432 ok 8 - CRL nextUpdate field has (roughly) expected value 1..8 ok 15 - Revoke certificate and generate CRL: lastupdate_generalizedtime @@ -89441,10 +89477,10 @@ Signature ok Certificate Details: Serial Number: - 60:10:45:3b:43:8f:af:25:62:b5:75:ce:2d:b8:5b:1f:83:2c:78:27 + 3a:24:d8:41:98:e3:21:aa:d2:3d:6f:c9:9b:a4:5f:b5:6a:da:69:9a Validity - Not Before: Apr 12 07:49:47 2024 GMT - Not After : Apr 12 07:49:47 2025 GMT + Not Before: May 15 15:03:53 2025 GMT + Not After : May 15 15:03:53 2026 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -89456,7 +89492,7 @@ X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA - serial:1D:09:77:59:19:32:38:C2:8B:57:44:C1:E8:B8:35:D7:73:33:E8:76 + serial:20:B0:8C:01:67:EC:51:1C:87:4A:7E:AA:DA:4A:C9:AF:21:47:53:70 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: @@ -89464,14 +89500,14 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Apr 12 07:49:47 2025 GMT (365 days) +Certificate is to be certified until May 15 15:03:53 2026 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_invalid-req.pem -out nextupdate_invalid-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf -Revoking Certificate 6010453B438FAF2562B575CE2DB85B1F832C7827. +Revoking Certificate 3A24D84198E321AAD23D6FC99BA45FB56ADA699A. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_invalid-cert.pem => 0 ok 3 - Revoke certificate @@ -89489,10 +89525,10 @@ Signature ok Certificate Details: Serial Number: - 60:10:45:3b:43:8f:af:25:62:b5:75:ce:2d:b8:5b:1f:83:2c:78:28 + 3a:24:d8:41:98:e3:21:aa:d2:3d:6f:c9:9b:a4:5f:b5:6a:da:69:9b Validity - Not Before: Apr 12 07:49:47 2024 GMT - Not After : Apr 12 07:49:47 2025 GMT + Not Before: May 15 15:03:53 2025 GMT + Not After : May 15 15:03:53 2026 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -89504,7 +89540,7 @@ X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA - serial:1D:09:77:59:19:32:38:C2:8B:57:44:C1:E8:B8:35:D7:73:33:E8:76 + serial:20:B0:8C:01:67:EC:51:1C:87:4A:7E:AA:DA:4A:C9:AF:21:47:53:70 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: @@ -89512,14 +89548,14 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Apr 12 07:49:47 2025 GMT (365 days) +Certificate is to be certified until May 15 15:03:53 2026 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_utctime-req.pem -out nextupdate_utctime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf -Revoking Certificate 6010453B438FAF2562B575CE2DB85B1F832C7828. +Revoking Certificate 3A24D84198E321AAD23D6FC99BA45FB56ADA699B. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_utctime-cert.pem => 0 ok 3 - Revoke certificate @@ -89528,9 +89564,9 @@ ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in nextupdate_utctime-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved - # CRL lastUpdate: lastUpdate=Apr 12 07:49:47 2024 GMT - # CRL lastUpdate: 1712908187 - # openssl run time: 1712908187 + # CRL lastUpdate: lastUpdate=May 15 15:03:53 2025 GMT + # CRL lastUpdate: 1747321433 + # openssl run time: 1747321433 ok 6 - CRL lastUpdate field has (roughly) expected value ../../util/wrap.pl ../../apps/openssl crl -in nextupdate_utctime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved @@ -89546,10 +89582,10 @@ Signature ok Certificate Details: Serial Number: - 60:10:45:3b:43:8f:af:25:62:b5:75:ce:2d:b8:5b:1f:83:2c:78:29 + 3a:24:d8:41:98:e3:21:aa:d2:3d:6f:c9:9b:a4:5f:b5:6a:da:69:9c Validity - Not Before: Apr 12 07:49:48 2024 GMT - Not After : Apr 12 07:49:48 2025 GMT + Not Before: May 15 15:03:53 2025 GMT + Not After : May 15 15:03:53 2026 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -89561,7 +89597,7 @@ X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA - serial:1D:09:77:59:19:32:38:C2:8B:57:44:C1:E8:B8:35:D7:73:33:E8:76 + serial:20:B0:8C:01:67:EC:51:1C:87:4A:7E:AA:DA:4A:C9:AF:21:47:53:70 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: @@ -89569,14 +89605,14 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Apr 12 07:49:48 2025 GMT (365 days) +Certificate is to be certified until May 15 15:03:53 2026 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_generalizedtime-req.pem -out nextupdate_generalizedtime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf -Revoking Certificate 6010453B438FAF2562B575CE2DB85B1F832C7829. +Revoking Certificate 3A24D84198E321AAD23D6FC99BA45FB56ADA699C. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_generalizedtime-cert.pem => 0 ok 3 - Revoke certificate @@ -89585,9 +89621,9 @@ ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in nextupdate_generalizedtime-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved - # CRL lastUpdate: lastUpdate=Apr 12 07:49:48 2024 GMT - # CRL lastUpdate: 1712908188 - # openssl run time: 1712908188 + # CRL lastUpdate: lastUpdate=May 15 15:03:53 2025 GMT + # CRL lastUpdate: 1747321433 + # openssl run time: 1747321433 ok 6 - CRL lastUpdate field has (roughly) expected value ../../util/wrap.pl ../../apps/openssl crl -in nextupdate_generalizedtime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved @@ -89603,10 +89639,10 @@ Signature ok Certificate Details: Serial Number: - 60:10:45:3b:43:8f:af:25:62:b5:75:ce:2d:b8:5b:1f:83:2c:78:2a + 3a:24:d8:41:98:e3:21:aa:d2:3d:6f:c9:9b:a4:5f:b5:6a:da:69:9d Validity - Not Before: Apr 12 07:49:48 2024 GMT - Not After : Apr 12 07:49:48 2025 GMT + Not Before: May 15 15:03:53 2025 GMT + Not After : May 15 15:03:53 2026 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -89618,7 +89654,7 @@ X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA - serial:1D:09:77:59:19:32:38:C2:8B:57:44:C1:E8:B8:35:D7:73:33:E8:76 + serial:20:B0:8C:01:67:EC:51:1C:87:4A:7E:AA:DA:4A:C9:AF:21:47:53:70 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: @@ -89626,14 +89662,14 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Apr 12 07:49:48 2025 GMT (365 days) +Certificate is to be certified until May 15 15:03:53 2026 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in both_utctime-req.pem -out both_utctime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf -Revoking Certificate 6010453B438FAF2562B575CE2DB85B1F832C782A. +Revoking Certificate 3A24D84198E321AAD23D6FC99BA45FB56ADA699D. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke both_utctime-cert.pem => 0 ok 3 - Revoke certificate @@ -89658,10 +89694,10 @@ Signature ok Certificate Details: Serial Number: - 60:10:45:3b:43:8f:af:25:62:b5:75:ce:2d:b8:5b:1f:83:2c:78:2b + 3a:24:d8:41:98:e3:21:aa:d2:3d:6f:c9:9b:a4:5f:b5:6a:da:69:9e Validity - Not Before: Apr 12 07:49:48 2024 GMT - Not After : Apr 12 07:49:48 2025 GMT + Not Before: May 15 15:03:54 2025 GMT + Not After : May 15 15:03:54 2026 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -89673,7 +89709,7 @@ X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA - serial:1D:09:77:59:19:32:38:C2:8B:57:44:C1:E8:B8:35:D7:73:33:E8:76 + serial:20:B0:8C:01:67:EC:51:1C:87:4A:7E:AA:DA:4A:C9:AF:21:47:53:70 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: @@ -89681,14 +89717,14 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Apr 12 07:49:48 2025 GMT (365 days) +Certificate is to be certified until May 15 15:03:54 2026 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in both_generalizedtime-req.pem -out both_generalizedtime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf -Revoking Certificate 6010453B438FAF2562B575CE2DB85B1F832C782B. +Revoking Certificate 3A24D84198E321AAD23D6FC99BA45FB56ADA699E. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke both_generalizedtime-cert.pem => 0 ok 3 - Revoke certificate @@ -89712,7 +89748,7 @@ # ERROR: (time_t) 'testdateutc < 0' failed @ ../test/ca_internals_test.c:51 # [990101000000Z] compared to [700101000000Z] # ERROR: (ptr) 'db == NULL' failed @ ../test/ca_internals_test.c:57 - # 0x57c220d0 + # 0x578680d0 ../../util/wrap.pl ../../test/ca_internals_test do_updatedb index.txt 990101000000Z 0 => 0 ok 1 - ca_internals_test: returned EXIT_FAILURE (updatedb called before the first certificate expires) ok 2 - ca_internals_test: amount of expired certificates differs from expected amount (updatedb called before the first certificate expires) @@ -89720,7 +89756,7 @@ # ERROR: (time_t) 'testdateutc < 0' failed @ ../test/ca_internals_test.c:51 # [991201000000Z] compared to [700101000000Z] # ERROR: (ptr) 'db == NULL' failed @ ../test/ca_internals_test.c:57 - # 0x5845d0d0 + # 0x584620d0 ../../util/wrap.pl ../../test/ca_internals_test do_updatedb index.txt 991201000000Z 0 => 0 ok 4 - ca_internals_test: returned EXIT_FAILURE (updatedb called before Y2k) ok 5 - ca_internals_test: amount of expired certificates differs from expected amount (updatedb called before Y2k) @@ -89728,7 +89764,7 @@ # ERROR: (time_t) 'testdateutc < 0' failed @ ../test/ca_internals_test.c:51 # [211201000000Z] compared to [700101000000Z] # ERROR: (ptr) 'db == NULL' failed @ ../test/ca_internals_test.c:57 - # 0x57d74d80 + # 0x57e89d80 ../../util/wrap.pl ../../test/ca_internals_test do_updatedb index.txt 211201000000Z 0 => 0 ok 7 - ca_internals_test: returned EXIT_FAILURE (updatedb called after year 2020) ok 8 - ca_internals_test: amount of expired certificates differs from expected amount (updatedb called after year 2020) @@ -89811,11 +89847,11 @@ 1..6 Current directory is /build/reproducible-path/openssl-3.3.0/test/recipes/80-test_cmp_http_data/Mock Launching Mock server: ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config server.cnf -Mock server PID=12219 +Mock server PID=112016 Warning: certificate from 'signer_issuing.crt' with subject '/O=openssl_cmp' is not a CA cert -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... Mock server output: cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'cmp' of OpenSSL configuration file 'server.cnf' -Mock server output: ACCEPT 0.0.0.0:33745 PID=12220 +Mock server output: ACCEPT 0.0.0.0:37189 PID=112017 # Subtest: CMP app CLI Mock connection 1..40 cmp: received request, 1st line: POST /pkix/ HTTP/1.0 @@ -89833,16 +89869,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 => 0 ok 1 - default config cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -89857,24 +89893,24 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://localhost:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://localhost:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 'localhost:33745' => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 'localhost:37189' => 0 ok 2 - server domain name # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://xn--rksmrgs-5wao1o.example.com:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://xn--rksmrgs-5wao1o.example.com:37189/pkix/ # CMP info: sending IR # CMP error: connect timeout # CMP error: transfer error:request sent: IR, expected response: IP -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 'xn--rksmrgs-5wao1o.example.com:33745' -msg_timeout 1 => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 'xn--rksmrgs-5wao1o.example.com:37189' -msg_timeout 1 => 1 ok 3 - wrong server # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option @@ -89930,13 +89966,13 @@ # CMP error: invalid port number:x/+80 ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:x/+80' => 1 ok 10 - server port bad syntax: leading garbage -setup_client_ctx:../apps/cmp.c:2073:CMP error: cannot parse -server URL: 127.0.0.1:33745+/x. +setup_client_ctx:../apps/cmp.c:2073:CMP error: cannot parse -server URL: 127.0.0.1:37189+/x. cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # CMP error: invalid url path # CMP error: error parsing url -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:33745+/x.' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:37189+/x.' => 1 ok 11 - server port bad synatx: trailing garbage # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option @@ -89947,47 +89983,47 @@ ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:999' -msg_timeout 1 => 1 ok 12 - server with wrong port # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ via 127.0.0.1:x*/8888 +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ via 127.0.0.1:x*/8888 # CMP info: sending IR # CMP error: invalid port number:x*/8888 # CMP error: transfer error:request sent: IR, expected response: IP -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:33745' -proxy '127.0.0.1:x*/8888' -no_proxy nonmatch.com -msg_timeout 1 => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:37189' -proxy '127.0.0.1:x*/8888' -no_proxy nonmatch.com -msg_timeout 1 => 1 ok 13 - proxy port bad syntax: leading garbage # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ via 127.0.0.1:65536 +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ via 127.0.0.1:65536 # CMP info: sending IR # CMP error: invalid port number:65536 # CMP error: transfer error:request sent: IR, expected response: IP -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:33745' -proxy '127.0.0.1:65536' -no_proxy nonmatch.com -msg_timeout 1 => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:37189' -proxy '127.0.0.1:65536' -no_proxy nonmatch.com -msg_timeout 1 => 1 ok 14 - proxy port out of range # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ via 127.0.0.1 +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ via 127.0.0.1 # CMP info: sending IR # CMP error: connect timeout # CMP error: transfer error:request sent: IR, expected response: IP -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:33745' -proxy 127.0.0.1 -no_proxy nonmatch.com -msg_timeout 1 => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:37189' -proxy 127.0.0.1 -no_proxy nonmatch.com -msg_timeout 1 => 1 ok 15 - proxy default port cmp: Extra option: "nonmatch.com" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2574:CMP warning: -proxy option argument starts with hyphen -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:33745' -proxy -no_proxy nonmatch.com => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:37189' -proxy -no_proxy nonmatch.com => 1 ok 16 - proxy missing argument cmp: received request, 1st line: / cmp: cannot parse HTTP header: missing end of line -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # cmp_main:../apps/cmp.c:3293:CMP warning: -tls_used given without any other TLS options # setup_ssl_ctx:../apps/cmp.c:1310:CMP warning: -tls_used given without -tls_trusted; will not authenticate the TLS server # setup_ssl_ctx:../apps/cmp.c:1422:CMP warning: -tls_used given without -tls_key; cannot authenticate to the TLS server -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact https://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact https://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP error: packet length too long # CMP error: record layer failure -# CMP error: error sending:server=https://127.0.0.1:33745 +# CMP error: error sending:server=https://127.0.0.1:37189 # CMP error: transfer error:request sent: IR, expected response: IP -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:33745' -tls_used -msg_timeout 1 => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:37189' -tls_used -msg_timeout 1 => 1 ok 17 - tls_used cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -90002,16 +90038,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:33745' -path pkix/ => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:37189' -path pkix/ => 0 ok 18 - path explicit cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -90026,16 +90062,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:33745/ignored' -path pkix/ => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:37189/ignored' -path pkix/ => 0 ok 19 - path overrides -server path cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -90050,35 +90086,35 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -path option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:33745/pkix/' -path "" => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:37189/pkix/' -path "" => 0 ok 20 - path default -server path cmp: Option -path needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path => 1 ok 21 - path missing argument cmp: received request, 1st line: POST /publicweb/cmp/example HTTP/1.0 cmp_server:../apps/cmp.c:3009:CMP error: expecting empty path or 'pkix/' but got 'publicweb/cmp/example' -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/publicweb/cmp/example +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/publicweb/cmp/example # CMP info: sending IR # CMP error: received error:code=404, reason=Not Found -# CMP error: error receiving:server=http://127.0.0.1:33745 +# CMP error: error receiving:server=http://127.0.0.1:37189 # CMP error: transfer error:request sent: IR, expected response: IP -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path /publicweb/cmp/example => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path /publicweb/cmp/example => 1 ok 22 - path wrong cmp: received request, 1st line: POST /pkix///// HTTP/1.0 CMP DEBUG: received IR @@ -90093,52 +90129,52 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix///// +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix///// # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path /pkix///// => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path /pkix///// => 0 ok 23 - path with additional '/'s fine according to RFC 3986 cmp: received request, 1st line: POST /pKiX/ HTTP/1.0 cmp_server:../apps/cmp.c:3009:CMP error: expecting empty path or 'pkix/' but got 'pKiX/' -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pKiX/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pKiX/ # CMP info: sending IR # CMP error: received error:code=404, reason=Not Found -# CMP error: error receiving:server=http://127.0.0.1:33745 +# CMP error: error receiving:server=http://127.0.0.1:37189 # CMP error: transfer error:request sent: IR, expected response: IP -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path pKiX/ => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path pKiX/ => 1 ok 24 - path mixed case cmp: received request, 1st line: POST /PKIX/ HTTP/1.0 cmp_server:../apps/cmp.c:3009:CMP error: expecting empty path or 'pkix/' but got 'PKIX/' -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/PKIX/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/PKIX/ # CMP info: sending IR # CMP error: received error:code=404, reason=Not Found -# CMP error: error receiving:server=http://127.0.0.1:33745 +# CMP error: error receiving:server=http://127.0.0.1:37189 # CMP error: transfer error:request sent: IR, expected response: IP -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path PKIX/ => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path PKIX/ => 1 ok 25 - path upper case cmp: Option -msg_timeout needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout => 1 ok 26 - msg_timeout missing argument cmp: Negative number "-5" for option -msg_timeout cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout -5 => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout -5 => 1 ok 27 - msg_timeout negative cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -90153,16 +90189,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout 5 => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout 5 => 0 ok 28 - msg_timeout 5 cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -90177,28 +90213,28 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout 0 => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout 0 => 0 ok 29 - msg_timeout 0 cmp: Option -total_timeout needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout => 1 ok 30 - total_timeout missing argument cmp: Negative number "-5" for option -total_timeout cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout -5 => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout -5 => 1 ok 31 - total_timeout negative cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -90213,16 +90249,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout 10 => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout 10 => 0 ok 32 - total_timeout 10 cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -90237,28 +90273,28 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout 0 => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout 0 => 0 ok 33 - total_timeout 0 cmp: Option -keep_alive needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive => 1 ok 34 - keep_alive missing argument cmp: Negative number "-1" for option -keep_alive cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive -1 => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive -1 => 1 ok 35 - keep_alive negative cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -90266,23 +90302,23 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending IP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 0 => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 0 => 0 ok 36 - keep_alive 0 cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -90297,16 +90333,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 1 => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 1 => 0 ok 37 - keep_alive 1 cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -90321,28 +90357,28 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 2 => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 2 => 0 ok 38 - keep_alive 2 get_opts:../apps/cmp.c:2623:CMP error: -keep_alive argument must be 0, 1, or 2 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 3 => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 3 => 1 ok 39 - keep_alive too large cmp: Can't parse "999999999999999999999999999" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 999999999999999999999999999 => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 999999999999999999999999999 => 1 ok 40 - keep_alive extremely large ok 1 - CMP app CLI Mock connection # @@ -90361,23 +90397,23 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors => 0 ok 1 - default test cmp: Extra option: "trusted.crt" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -recipient option argument starts with hyphen -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient -trusted trusted.crt -unprotected_errors => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient -trusted trusted.crt -unprotected_errors => 1 ok 2 - recipient missing arg cmp warning: Skipping unknown recipient name attribute "ABC" cmp: received request, 1st line: POST /pkix/ HTTP/1.0 @@ -90393,36 +90429,36 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP error: unknown object name # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA/ABC=123' -trusted trusted.crt -unprotected_errors => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA/ABC=123' -trusted trusted.crt -unprotected_errors => 0 ok 3 - unknown attribute in recipient name cmp: Missing '=' after RDN type string '/' in recipient name string cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA//' -trusted trusted.crt -unprotected_errors => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA//' -trusted trusted.crt -unprotected_errors => 1 ok 4 - wrong syntax in recipient name: trailing double '/' after value cmp: Missing '=' after RDN type string 'CDE' in recipient name string cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /CDE -trusted trusted.crt -unprotected_errors => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /CDE -trusted trusted.crt -unprotected_errors => 1 ok 5 - wrong syntax in recipient name: missing '=' -0037F9F7:error:06800097:asn1 encoding routines:ASN1_mbstring_ncopy:string too long:../crypto/asn1/a_mbstr.c:106:maxsize=2 +00C7E7F7:error:06800097:asn1 encoding routines:ASN1_mbstring_ncopy:string too long:../crypto/asn1/a_mbstr.c:106:maxsize=2 cmp: Error adding recipient name attribute "/C=DEE" cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=ECC Issuing CA v10/OU=For test purpose only/O=CMPforOpenSSL/C=DEE' -trusted trusted.crt -unprotected_errors => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=ECC Issuing CA v10/OU=For test purpose only/O=CMPforOpenSSL/C=DEE' -trusted trusted.crt -unprotected_errors => 1 ok 6 - wrong syntax in recipient name: C too long cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -90437,23 +90473,23 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=server.example -trusted trusted.crt -unprotected_errors => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=server.example -trusted trusted.crt -unprotected_errors => 0 ok 7 - config default with expected sender cmp: Extra option: "trusted.crt" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -expect_sender option argument starts with hyphen -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender -trusted trusted.crt -unprotected_errors => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender -trusted trusted.crt -unprotected_errors => 1 ok 8 - expected sender missing arg cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -90464,17 +90500,17 @@ cmp: awaiting next request ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /CN=server.example # CMP info: does not match expected sender = /CN=Sample Cert/OU=R&D/O=Company Ltd./L=Dublin 4/C=IE # CMP error: unexpected sender:/CN=server.example -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=Sample Cert/OU=R&D/O=Company Ltd./L=Dublin 4/C=IE' -trusted trusted.crt -unprotected_errors => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=Sample Cert/OU=R&D/O=Company Ltd./L=Dublin 4/C=IE' -trusted trusted.crt -unprotected_errors => 1 ok 9 - wrong expected sender cmp warning: Skipping unknown expected sender name attribute "ABC" cmp: awaiting next request ... -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message @@ -90488,17 +90524,17 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP error: unknown object name # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=server.example/ABC=123 -trusted trusted.crt -unprotected_errors => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=server.example/ABC=123 -trusted trusted.crt -unprotected_errors => 0 ok 10 - unknown attribute in expected sender cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -90507,16 +90543,16 @@ CMP DEBUG: sending IP cmp: sending response, 1st line: HTTP/1.0 200 OK cmp: awaiting next request ... -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /CN=server.example # CMP info: does not match expected sender = /CN=server.example/serialNumber=123 # CMP error: unexpected sender:/CN=server.example -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=server.example/serialNumber=123 -trusted trusted.crt -unprotected_errors => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=server.example/serialNumber=123 -trusted trusted.crt -unprotected_errors => 1 ok 11 - extra attribute in expected sender cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -90525,16 +90561,16 @@ CMP DEBUG: sending IP cmp: sending response, 1st line: HTTP/1.0 200 OK cmp: awaiting next request ... -cmp: awaiting new connection on port 33745 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /CN=server.example # CMP info: does not match expected sender = /CN=ECC Issuing CA v10/CN=server.example # CMP error: unexpected sender:/CN=server.example -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=ECC Issuing CA v10/CN=server.example' -trusted trusted.crt -unprotected_errors => 1 +cmp: awaiting new connection on port 37189 ... +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=ECC Issuing CA v10/CN=server.example' -trusted trusted.crt -unprotected_errors => 1 ok 12 - double attribute in expected sender cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -90543,16 +90579,16 @@ CMP DEBUG: sending IP cmp: sending response, 1st line: HTTP/1.0 200 OK cmp: awaiting next request ... -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /CN=server.example # CMP info: does not match expected sender = /CN=ECC Issuing CA v10/OU=For test purpose only/C=DE # CMP error: unexpected sender:/CN=server.example -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=ECC Issuing CA v10/OU=For test purpose only/C=DE' -trusted trusted.crt -unprotected_errors => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=ECC Issuing CA v10/OU=For test purpose only/C=DE' -trusted trusted.crt -unprotected_errors => 1 ok 13 - missing attribute in expected sender cmp warning: Skipping unknown expected sender name attribute "//CN" cmp: received request, 1st line: POST /pkix/ HTTP/1.0 @@ -90562,29 +90598,29 @@ CMP DEBUG: sending IP cmp: sending response, 1st line: HTTP/1.0 200 OK cmp: awaiting next request ... -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP error: unknown object name # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /CN=server.example # CMP info: does not match expected sender = # CMP error: unexpected sender:/CN=server.example -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '///CN=Root CA' -trusted trusted.crt -unprotected_errors => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '///CN=Root CA' -trusted trusted.crt -unprotected_errors => 1 ok 14 - bad syntax in expected sender name: leading double '/' cmp: Missing '=' after RDN type string '/' in expected sender name string cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=Root CA//' -trusted trusted.crt -unprotected_errors => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=Root CA//' -trusted trusted.crt -unprotected_errors => 1 ok 15 - bad syntax in expected sender name: trailing double '/' cmp: Missing '=' after RDN type string 'OCMPforOpenSSL' in expected sender name string cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/C=DE/CN=ECC Issuing CA v10/OU=For test purpose only/OCMPforOpenSSL' -trusted trusted.crt -unprotected_errors => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/C=DE/CN=ECC Issuing CA v10/OU=For test purpose only/OCMPforOpenSSL' -trusted trusted.crt -unprotected_errors => 1 ok 16 - bad syntax in expected sender name: missing '=' cmp warning: No value provided for expected sender name attribute "CN", skipped cmp warning: No value provided for expected sender name attribute "OU", skipped @@ -90597,16 +90633,16 @@ CMP DEBUG: sending IP cmp: sending response, 1st line: HTTP/1.0 200 OK cmp: awaiting next request ... -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /CN=server.example # CMP info: does not match expected sender = # CMP error: unexpected sender:/CN=server.example -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=/OU=/O=/C= -trusted trusted.crt -unprotected_errors => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=/OU=/O=/C= -trusted trusted.crt -unprotected_errors => 1 ok 17 - expected sender empty attributes cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -90621,12 +90657,12 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -trusted option argument is empty string, resetting option # setup_verification_ctx:../apps/cmp.c:1234:CMP warning: -recipient option is ignored since -srvcert option is present -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF @@ -90634,7 +90670,7 @@ # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 validated server certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.srvcertout.pem' # save_free_certs:../apps/cmp.c:2271:CMP info: received 4 extra certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.extracerts.pem' # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -srvcert server.crt -trusted "" -unprotected_errors -extracertsout ../../../../build_static/test-runs/test_cmp_http/test.extracerts.pem -srvcertout ../../../../build_static/test-runs/test_cmp_http/test.srvcertout.pem => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -srvcert server.crt -trusted "" -unprotected_errors -extracertsout ../../../../build_static/test-runs/test_cmp_http/test.extracerts.pem -srvcertout ../../../../build_static/test-runs/test_cmp_http/test.srvcertout.pem => 0 ok 18 - explicit srvcert cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -90649,18 +90685,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -trusted option argument is empty string, resetting option # setup_verification_ctx:../apps/cmp.c:1234:CMP warning: -recipient option is ignored since -srvcert option is present -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -srvcert ../../../../build_static/test-runs/test_cmp_http/test.srvcertout.pem -trusted "" -unprotected_errors => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -srvcert ../../../../build_static/test-runs/test_cmp_http/test.srvcertout.pem -trusted "" -unprotected_errors => 0 ok 19 - reuse last srvcert cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -90675,18 +90711,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -trusted option argument is empty string, resetting option # setup_verification_ctx:../apps/cmp.c:1234:CMP warning: -recipient option is ignored since -srvcert option is present -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -srvcert ../../../../build_static/test-runs/test_cmp_http/test.extracerts.pem -trusted "" -unprotected_errors => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -srvcert ../../../../build_static/test-runs/test_cmp_http/test.extracerts.pem -trusted "" -unprotected_errors => 0 ok 20 - reuse last extracerts cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received GENM @@ -90694,7 +90730,7 @@ CMP DEBUG: successfully validated PBM-based CMP message protection CMP DEBUG: sending GENP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -ref option argument is empty string, resetting option @@ -90704,13 +90740,13 @@ # setup_request_ctx:../apps/cmp.c:1680:CMP warning: -certout option is ignored for commands other than 'ir', 'cr', and 'kur', and 'p10cr' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # do_genm:../apps/cmp.c:3149:CMP warning: No specific support for -infotype signKeyPairTypes available # CMP info: sending GENM # CMP info: received GENP # print_itavs:../apps/cmp.c:2355:CMP info: ITAV #1 from genp infoType=id-it-signKeyPairTypes # save_free_certs:../apps/cmp.c:2271:CMP info: received 0 extra certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.extracerts_empty.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret 'pass:test' -ref "" -unprotected_errors -extracertsout ../../../../build_static/test-runs/test_cmp_http/test.extracerts_empty.pem -srvcertout ../../../../build_static/test-runs/test_cmp_http/test.srvcertout.pem -cmd genm -infotype signKeyPairTypes => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret 'pass:test' -ref "" -unprotected_errors -extracertsout ../../../../build_static/test-runs/test_cmp_http/test.extracerts_empty.pem -srvcertout ../../../../build_static/test-runs/test_cmp_http/test.srvcertout.pem -cmd genm -infotype signKeyPairTypes => 0 ok 21 - output no srvcert empty extracerts Could not open file or uri for loading directly trusted CMP server certificate from ../../../../build_static/test-runs/test_cmp_http/test.srvcertout.pem: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -90718,7 +90754,7 @@ # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -trusted option argument is empty string, resetting option # setup_verification_ctx:../apps/cmp.c:1234:CMP warning: -recipient option is ignored since -srvcert option is present -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -srvcert ../../../../build_static/test-runs/test_cmp_http/test.srvcertout.pem -trusted "" -unprotected_errors => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -srvcert ../../../../build_static/test-runs/test_cmp_http/test.srvcertout.pem -trusted "" -unprotected_errors => 1 ok 22 - cannot reuse last srvcert Could not find directly trusted CMP server certificate from ../../../../build_static/test-runs/test_cmp_http/test.extracerts_empty.pem cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -90726,7 +90762,7 @@ # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -trusted option argument is empty string, resetting option # setup_verification_ctx:../apps/cmp.c:1234:CMP warning: -recipient option is ignored since -srvcert option is present -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -srvcert ../../../../build_static/test-runs/test_cmp_http/test.extracerts_empty.pem -trusted "" -unprotected_errors => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -srvcert ../../../../build_static/test-runs/test_cmp_http/test.extracerts_empty.pem -trusted "" -unprotected_errors => 1 ok 23 - cannot reuse last extracerts cmp: Extra option: "trusted.crt" cmp: Use -help for summary. @@ -90734,7 +90770,7 @@ # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -recipient option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -srvcert option argument starts with hyphen -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert -trusted trusted.crt -unprotected_errors => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert -trusted trusted.crt -unprotected_errors => 1 ok 24 - srvcert missing arg cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -90743,12 +90779,12 @@ CMP DEBUG: sending IP cmp: sending response, 1st line: HTTP/1.0 200 OK cmp: awaiting next request ... -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -recipient option argument is empty string, resetting option # setup_verification_ctx:../apps/cmp.c:1230:CMP warning: -trusted option is ignored since -srvcert option is present -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP warning: CMP message signature verification failed @@ -90773,7 +90809,7 @@ # E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F # CMP error: srvcert does not validate msg # CMP error: error validating protection -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert signer.crt -trusted trusted.crt -unprotected_errors => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert signer.crt -trusted trusted.crt -unprotected_errors => 1 ok 25 - wrong srvcert and -trusted ignored Could not find directly trusted CMP server certificate from empty.txt cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -90781,7 +90817,7 @@ # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -recipient option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -trusted option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert empty.txt -trusted "" -unprotected_errors => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert empty.txt -trusted "" -unprotected_errors => 1 ok 26 - srvcert is empty file Could not find directly trusted CMP server certificate from random.bin cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -90789,7 +90825,7 @@ # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -recipient option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -trusted option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert random.bin -trusted "" -unprotected_errors => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert random.bin -trusted "" -unprotected_errors => 1 ok 27 - srvcert random content cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -90804,17 +90840,17 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_verification_ctx:../apps/cmp.c:1234:CMP warning: -recipient option is ignored since -srvcert option is present -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -srvcert server.crt -unprotected_errors => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -srvcert server.crt -unprotected_errors => 0 ok 28 - no -trusted but srvcert cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -90823,24 +90859,24 @@ CMP DEBUG: sending IP cmp: sending response, 1st line: HTTP/1.0 200 OK cmp: awaiting next request ... -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_protection_ctx:../apps/cmp.c:1494:CMP warning: will not authenticate server due to missing -secret, -trusted, or -srvcert -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: no trust store nor pinned server cert available for verifying signature-based CMP message protection # CMP error: missing trust anchor # CMP error: error validating protection -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -unprotected_errors => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -unprotected_errors => 1 ok 29 - no -trusted and no -srvcert Could not open file or uri for loading certificates of certs trusted by client from -unprotected_errors: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -trusted option argument starts with hyphen -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted -unprotected_errors => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted -unprotected_errors => 1 ok 30 - trusted missing arg Warning: certificate from 'signer.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' is not a CA cert cmp: received request, 1st line: POST /pkix/ HTTP/1.0 @@ -90957,7 +90993,7 @@ # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -secret option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: trying to verify msg signature with a valid cert that.. @@ -91109,7 +91145,7 @@ # CMP info: does not match sender field = /CN=server.example # CMP info: considering cert from certs in trusted store with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA -# CMP info: issuer = /C=AU/ST=Some-State/O=Internecmp: awaiting new connection on port 33745 ... +# CMP info: issuer = /C=AU/ST=Some-State/O=Internecmp: awaiting new connection on port 37189 ... t Widgits Pty Ltd/CN=rootCA # CMP info: cert has already been checked # CMP info: considering cert from certs in trusted store with.. @@ -91128,32 +91164,32 @@ # no more valid # CMP error: no suitable sender cert:for msg sender name = /CN=server.example and for msg senderKID = C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD # CMP error: error validating protection -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted signer.crt -unprotected_errors -secret "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted signer.crt -unprotected_errors -secret "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 1 ok 31 - wrong trusted cert Could not find certificates of certs trusted by client from empty.txt cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted empty.txt -unprotected_errors => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted empty.txt -unprotected_errors => 1 ok 32 - trusted empty file Could not find certificates of certs trusted by client from random.bin cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted random.bin -unprotected_errors => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted random.bin -unprotected_errors => 1 ok 33 - trusted random file Could not open file or uri for loading certificates of certs trusted by client from idontexist: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted idontexist -unprotected_errors => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted idontexist -unprotected_errors => 1 ok 34 - trusted file does not exist Could not open file or uri for loading untrusted certificates from -unprotected_errors: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -untrusted option argument starts with hyphen -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted -unprotected_errors => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted -unprotected_errors => 1 ok 35 - untrusted missing arg cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -91168,34 +91204,34 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted root.crt -unprotected_errors => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted root.crt -unprotected_errors => 0 ok 36 - untrusted not matching cert Could not find untrusted certificates from empty.txt cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted empty.txt -unprotected_errors => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted empty.txt -unprotected_errors => 1 ok 37 - untrusted empty file Could not find untrusted certificates from random.bin cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted random.bin -unprotected_errors => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted random.bin -unprotected_errors => 1 ok 38 - untrusted random file Could not open file or uri for loading untrusted certificates from idontexist: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted idontexist -unprotected_errors => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted idontexist -unprotected_errors => 1 ok 39 - untrusted file does not exist cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -91210,22 +91246,22 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -ignore_keyusage -unprotected_errors => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -ignore_keyusage -unprotected_errors => 0 ok 40 - ignore key usage cmp: Extra option: "1" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -ignore_keyusage 1 => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -ignore_keyusage 1 => 1 ok 41 - ignorekeyusage with parameter cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -91240,22 +91276,22 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt => 0 ok 42 - no unprotected errors - no errors cmp: Extra option: "123" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors 123 => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors 123 => 1 ok 43 - unprotected_errors with parameter cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -91270,10 +91306,10 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF @@ -91281,19 +91317,19 @@ # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 validated server certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.srvcertout.pem' # save_free_certs:../apps/cmp.c:2271:CMP info: received 4 extra certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.extracerts.pem' # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors -extracertsout ../../../../build_static/test-runs/test_cmp_http/test.extracerts.pem -srvcertout ../../../../build_static/test-runs/test_cmp_http/test.srvcertout.pem => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors -extracertsout ../../../../build_static/test-runs/test_cmp_http/test.extracerts.pem -srvcertout ../../../../build_static/test-runs/test_cmp_http/test.srvcertout.pem => 0 ok 44 - extracertsout cmp: Option -extracertsout needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors -extracertsout => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors -extracertsout => 1 ok 45 - extracertsout no parameter cmp: Extra option: "def" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors -extracertsout abc def => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors -extracertsout abc def => 1 ok 46 - extracertsout multiple arguments ok 2 - CMP app CLI Mock verification # @@ -91312,25 +91348,25 @@ CMP DEBUG: successfully validated PBM-based CMP message protection CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -ref option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -expect_sender option argument is empty string, resetting option # setup_protection_ctx:../apps/cmp.c:1476:CMP warning: -cert and -key not used for protection since -secret is given -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref "" -secret 'pass:test' -cert root.crt -key signer.p12 -keypass 'pass:12345' -server '127.0.0.1:33745' -expect_sender "" => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref "" -secret 'pass:test' -cert root.crt -key signer.p12 -keypass 'pass:12345' -server '127.0.0.1:37189' -expect_sender "" => 0 ok 1 - valid secret - wrong cert/key ignored cmp: Option -secret needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret => 1 ok 2 - secret missing arg cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -91340,16 +91376,16 @@ CMP error: error validating protection CMP DEBUG: sending ERROR cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received ERROR # CMP warning: verifying PBM-based CMP message protection failed # CMP error: wrong pbm value # CMP error: error validating protection -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret 'pass:wrong' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret 'pass:wrong' => 1 ok 3 - wrong secret without ref cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -91359,24 +91395,24 @@ CMP error: error validating protection CMP DEBUG: sending ERROR cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -expect_sender option argument is empty string, resetting option # setup_protection_ctx:../apps/cmp.c:1476:CMP warning: -cert and -key not used for protection since -secret is given -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received ERROR # CMP warning: verifying PBM-based CMP message protection failed # CMP error: wrong pbm value # CMP error: error validating protection -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret 'pass:wrong' -cert signer.crt -key signer.p12 -keypass 'pass:12345' -server '127.0.0.1:33745' -expect_sender "" => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret 'pass:wrong' -cert signer.crt -key signer.p12 -keypass 'pass:12345' -server '127.0.0.1:37189' -expect_sender "" => 1 ok 4 - wrong secret - correct cert cmp: Option -ref needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref => 1 ok 5 - ref missing arg cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -91391,17 +91427,17 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -ref option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 ok 6 - empty ref but correct cert cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -91416,16 +91452,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref wrong -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref wrong -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 ok 7 - wrong ref but correct cert cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -91440,44 +91476,44 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -secret option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 ok 8 - valid cert and key and keypass cmp: Extra option: "signer.p12" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -cert option argument starts with hyphen -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert -key signer.p12 -keypass 'pass:12345' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert -key signer.p12 -keypass 'pass:12345' => 1 ok 9 - cert missing arg cmp: Extra option: "pass:12345" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -key option argument starts with hyphen -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key -keypass 'pass:12345' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key -keypass 'pass:12345' => 1 ok 10 - key missing arg cmp: Option -keypass needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass => 1 ok 11 - keypass missing arg Could not find private key for CMP client certificate from signer.p12 -0037F1F7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:empty password +00E7E5F7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:empty password cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:' => 1 ok 12 - keypass empty string Invalid password argument, missing ':' within the first 5 chars Error getting password for private key for CMP client certificate @@ -91498,92 +91534,92 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 12345 => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 12345 => 0 ok 13 - keypass no prefix Invalid password argument, starting with ":" Error getting password for private key for CMP client certificate Trying plain input string (better precede with 'pass:') Could not find private key for CMP client certificate from signer.p12 -0097FAF7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:maybe wrong password +0017EBF7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:maybe wrong password cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass ':12345' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass ':12345' => 1 ok 14 - keypass prefix wrong Could not find private key for CMP client certificate from signer.p12 -00B7F4F7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:maybe wrong password +00E7ECF7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:maybe wrong password cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:123456' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:123456' => 1 ok 15 - wrong keypass setup_protection_ctx:../apps/cmp.c:1459:CMP error: must give both -cert and -key options or neither cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -key signer.p12 -keypass 'pass:12345' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -key signer.p12 -keypass 'pass:12345' => 1 ok 16 - no cert setup_protection_ctx:../apps/cmp.c:1449:CMP error: must give -key or -secret unless -unprotected_requests is used cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -keypass 'pass:12345' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -keypass 'pass:12345' => 1 ok 17 - no key Could not find private key for CMP client certificate from signer.p12 -0017F8F7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:empty password +0077E4F7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:empty password cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 => 1 ok 18 - no keypass # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP error: key values mismatch # CMP error: cert and key do not match # CMP error: error protecting message # CMP error: error creating certreq -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert trusted.crt -key signer.p12 -keypass 'pass:12345' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert trusted.crt -key signer.p12 -keypass 'pass:12345' => 1 ok 19 - wrong cert Could not open file or uri for loading CMP client certificate (optionally with chain) from idontexist: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert idontexist -key signer.p12 -keypass 'pass:12345' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert idontexist -key signer.p12 -keypass 'pass:12345' => 1 ok 20 - cert file does not exist Could not find CMP client certificate (optionally with chain) from random.bin cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert random.bin -key signer.p12 -keypass 'pass:12345' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert random.bin -key signer.p12 -keypass 'pass:12345' => 1 ok 21 - cert file random content Could not find CMP client certificate (optionally with chain) from empty.txt cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert empty.txt -key signer.p12 -keypass 'pass:12345' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert empty.txt -key signer.p12 -keypass 'pass:12345' => 1 ok 22 - empty cert file Could not find private key for CMP client certificate from random.bin cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key random.bin -keypass 'pass:12345' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key random.bin -keypass 'pass:12345' => 1 ok 23 - key file random content Could not find private key for CMP client certificate from signer.p12 -0017EDF7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:maybe wrong password +0097EAF7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:maybe wrong password cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'file:random.bin' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'file:random.bin' => 1 ok 24 - random keypass file cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -91598,16 +91634,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts issuing.crt => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts issuing.crt => 0 ok 25 - correct extraCerts Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert @@ -91642,40 +91678,40 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts big_issuing.crt => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts big_issuing.crt => 0 ok 26 - extracerts big file cmp: Option -extracerts needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts => 1 ok 27 - extracerts missing arg Could not find extra certificates for CMP from empty.txt cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts empty.txt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts empty.txt => 1 ok 28 - extracerts empty file Could not find extra certificates for CMP from random.bin cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts random.bin => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts random.bin => 1 ok 29 - extracerts random content Could not open file or uri for loading extra certificates for CMP from idontexist: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts idontexist => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts idontexist => 1 ok 30 - extracerts file does not exist cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -91690,16 +91726,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 ok 31 - default sha256 cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -91714,16 +91750,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest sha256 => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest sha256 => 0 ok 32 - digest sha256 cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -91738,28 +91774,28 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest sha512 => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest sha512 => 0 ok 33 - digest sha512 cmp: Option -digest needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest => 1 ok 34 - digest missing arg setup_protection_ctx:../apps/cmp.c:1539:CMP error: digest algorithm name not recognized: 'idontexist' cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest idontexist => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest idontexist => 1 ok 35 - digest non-existing setup_protection_ctx:../apps/cmp.c:1544:CMP error: digest algorithm name not supported: 'md2' cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -91767,30 +91803,30 @@ # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # CMP error: unsupported:Global default library context, Algorithm (MD2 : 0), Properties () # CMP error: unsupported algorithm -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest md2 => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest md2 => 1 ok 36 - digest obsolete setup_protection_ctx:../apps/cmp.c:1539:CMP error: digest algorithm name not recognized: 'sha256 sha512' cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest 'sha256 sha512' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest 'sha256 sha512' => 1 ok 37 - multiple digests cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP error: missing protection CMP DEBUG: sending ERROR cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -cert option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -key option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -keypass option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "missing protection"; errorCode: 1D00008F; errorDetails: CMP routines, missing protection -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert "" -key "" -keypass "" -unprotected_requests => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert "" -key "" -keypass "" -unprotected_requests => 1 ok 38 - unprotected request ok 3 - CMP app CLI Mock credentials # @@ -91809,40 +91845,40 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir => 0 ok 1 - minimum options transform_opts:../apps/cmp.c:1037:CMP error: no cmp command to execute cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 => 1 ok 2 - no cmd cmp: Option -cmd needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd => 1 ok 3 - cmd missing arg transform_opts:../apps/cmp.c:1033:CMP error: unknown cmp command 'abc' cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd abc => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd abc => 1 ok 4 - cmd undefined transform_opts:../apps/cmp.c:1033:CMP error: unknown cmp command 'i' cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd i => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd i => 1 ok 5 - cmd incomplete cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -91857,16 +91893,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir => 0 ok 6 - no cacertsout cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -91881,17 +91917,17 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 CA certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cacerts1.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -cacertsout ../../../../build_static/test-runs/test_cmp_http/test.cacerts1.pem => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -cacertsout ../../../../build_static/test-runs/test_cmp_http/test.cacerts1.pem => 0 ok 7 - cacertsout given cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -91906,22 +91942,22 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -trusted ../../../../build_static/test-runs/test_cmp_http/test.cacerts1.pem => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -trusted ../../../../build_static/test-runs/test_cmp_http/test.cacerts1.pem => 0 ok 8 - use cacerts cmp: Option -cacertsout needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -cacertsout => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -cacertsout => 1 ok 9 - cacertsout missing arg cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -91936,16 +91972,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 10 - --- get certificate for revocation ---- cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -91953,18 +91989,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending RP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 0 => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 0 => 0 ok 11 - revreason unspecified cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -91979,16 +92015,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 12 - --- get certificate for revocation ---- cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -91996,18 +92032,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending RP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 1 => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 1 => 0 ok 13 - revreason keyCompromise cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -92022,16 +92058,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 14 - --- get certificate for revocation ---- cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -92039,18 +92075,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending RP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 2 => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 2 => 0 ok 15 - revreason CACompromise cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -92065,16 +92101,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 16 - --- get certificate for revocation ---- cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -92082,18 +92118,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending RP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 3 => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 3 => 0 ok 17 - revreason affiliationChanged cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -92108,16 +92144,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 18 - --- get certificate for revocation ---- cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -92125,18 +92161,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending RP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 4 => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 4 => 0 ok 19 - revreason superseded cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -92151,16 +92187,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 20 - --- get certificate for revocation ---- cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -92168,18 +92204,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending RP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 5 => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 5 => 0 ok 21 - revreason cessationOfOperation cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -92194,16 +92230,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 22 - --- get certificate for revocation ---- cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -92211,18 +92247,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending RP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 6 => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 6 => 0 ok 23 - revreason certificateHold cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -92230,24 +92266,24 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending RP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 8 => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 8 => 0 ok 24 - revreason removeFromCRL get_opts:../apps/cmp.c:2812:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 7 => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 7 => 1 ok 25 - revreason 7 (invalid) cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -92262,16 +92298,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 26 - --- get certificate for revocation ---- cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -92279,18 +92315,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending RP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 9 => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 9 => 0 ok 27 - revreason priviligeWithdrawn cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -92305,16 +92341,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 28 - --- get certificate for revocation ---- cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -92322,18 +92358,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending RP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 10 => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 10 => 0 ok 29 - revreason AACompromise cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -92348,16 +92384,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 30 - --- get certificate for revocation ---- cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -92365,18 +92401,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending RP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason 0 -csr csr.pem => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason 0 -csr csr.pem => 0 ok 31 - --- use csr for revocation ---- cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -92391,16 +92427,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 32 - --- get certificate for revocation ---- setup_request_ctx:../apps/cmp.c:1699:CMP error: missing -oldcert or -issuer and -serial for certificate to be revoked and no -csr given cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -92408,7 +92444,7 @@ # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr => 1 ok 33 - without oldcert Could not open file or uri for loading certificate to be revoked from idontexist: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -92418,7 +92454,7 @@ # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert idontexist => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert idontexist => 1 ok 34 - oldcert file nonexistent Could not find certificate to be revoked from empty.txt cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -92428,7 +92464,7 @@ # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert empty.txt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert empty.txt => 1 ok 35 - empty oldcert file cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -92437,36 +92473,36 @@ CMP error: request not accepted:wrong certificate to revoke CMP DEBUG: sending ERROR cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending RR # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "request not accepted"; errorCode: 1D000095; errorDetails: CMP routines, request not accepted, wrong certificate to revoke -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert trusted.crt -revreason 0 => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert trusted.crt -revreason 0 => 1 ok 36 - oldcert and key do not match get_opts:../apps/cmp.c:2812:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 11 => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 11 => 1 ok 37 - revreason 11 (invalid) cmp: Can't parse "abc" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason abc => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason abc => 1 ok 38 - revreason string cmp: Can't parse "010000000000000000000" as an octal number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 010000000000000000000 => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 010000000000000000000 => 1 ok 39 - revreason out of integer range cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -92474,18 +92510,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending RP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason 0 -csr csr.pem => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason 0 -csr csr.pem => 0 ok 40 - use csr for revocation cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -92500,16 +92536,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 41 - --- get certificate for revocation ---- cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -92517,7 +92553,7 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending RP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -expect_sender option argument is empty string, resetting option @@ -92525,11 +92561,11 @@ # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason -1 -expect_sender "" -issuer '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA' -serial 0xA44DB0329A714A8D => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason -1 -expect_sender "" -issuer '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA' -serial 0xA44DB0329A714A8D => 0 ok 42 - use issuer and serial for revocation cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -92544,16 +92580,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 43 - --- get certificate for revocation ---- setup_request_ctx:../apps/cmp.c:1707:CMP error: Must give both -issuer and -serial options or neither cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -92562,7 +92598,7 @@ # opt_str:../apps/cmp.c:2570:CMP warning: -expect_sender option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason -1 -expect_sender "" -issuer '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason -1 -expect_sender "" -issuer '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA' => 1 ok 44 - use issuer but no serial for revocation setup_request_ctx:../apps/cmp.c:1707:CMP error: Must give both -issuer and -serial options or neither cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -92572,7 +92608,7 @@ # opt_str:../apps/cmp.c:2570:CMP warning: -issuer option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason -1 -expect_sender "" -issuer "" -serial 0xA44DB0329A714A8D => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason -1 -expect_sender "" -issuer "" -serial 0xA44DB0329A714A8D => 1 ok 45 - use serial but no issuer for revocation cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -92581,7 +92617,7 @@ CMP error: request not accepted:wrong certificate to revoke CMP DEBUG: sending ERROR cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -expect_sender option argument is empty string, resetting option @@ -92589,18 +92625,18 @@ # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending RR # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "request not accepted"; errorCode: 1D000095; errorDetails: CMP routines, request not accepted, wrong certificate to revoke -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason -1 -expect_sender "" -issuer '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=wrongCA' -serial 0xA44DB0329A714A8D => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason -1 -expect_sender "" -issuer '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=wrongCA' -serial 0xA44DB0329A714A8D => 1 ok 46 - wrong issuer for revocation cmp: issuer name is expected to be in the format /type0=value0/type1=value1/type2=... where characters may be escaped by \. This name is not in that format: ''XYZ'' cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -expect_sender option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason -1 -expect_sender "" -issuer "'XYZ'" -serial 0xA44DB0329A714A8D => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason -1 -expect_sender "" -issuer "'XYZ'" -serial 0xA44DB0329A714A8D => 1 ok 47 - bad issuer DN for revocation cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -92609,7 +92645,7 @@ CMP error: request not accepted:wrong certificate to revoke CMP DEBUG: sending ERROR cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -expect_sender option argument is empty string, resetting option @@ -92617,11 +92653,11 @@ # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending RR # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "request not accepted"; errorCode: 1D000095; errorDetails: CMP routines, request not accepted, wrong certificate to revoke -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason -1 -expect_sender "" -issuer '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA' -serial 0xA44DB0329A714A00 => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason -1 -expect_sender "" -issuer '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA' -serial 0xA44DB0329A714A00 => 1 ok 48 - wrong serial for revocation setup_request_ctx:../apps/cmp.c:1719:CMP error: cannot read serial number: 'xyz' cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -92631,7 +92667,7 @@ # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # CMP error: bn dec2bn error -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason -1 -expect_sender "" -issuer '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA' -serial xyz => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason -1 -expect_sender "" -issuer '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA' -serial xyz => 1 ok 49 - bad serial for revocation setup_request_ctx:../apps/cmp.c:1699:CMP error: missing -oldcert or -issuer and -serial for certificate to be revoked and no -csr given cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -92639,7 +92675,7 @@ # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr => 1 ok 50 - rr without oldcert/csr/issuer/serial Could not open file or uri for loading certificate to be revoked from idontexist: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -92649,7 +92685,7 @@ # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert idontexist => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert idontexist => 1 ok 51 - rr with oldcert file nonexistent Could not find certificate to be revoked from empty.txt cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -92659,7 +92695,7 @@ # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert empty.txt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert empty.txt => 1 ok 52 - rr with empty oldcert file cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -92668,18 +92704,18 @@ CMP error: request not accepted:wrong certificate to revoke CMP DEBUG: sending ERROR cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending RR # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "request not accepted"; errorCode: 1D000095; errorDetails: CMP routines, request not accepted, wrong certificate to revoke -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert trusted.crt -revreason 0 => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert trusted.crt -revreason 0 => 1 ok 53 - rr where oldcert and key do not match cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -92694,17 +92730,17 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2113:CMP warning: -infotype option is ignored for commands other than 'genm' -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -infotype signKeyPairTypes => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -infotype signKeyPairTypes => 0 ok 54 - ir + infotype cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received GENM @@ -92712,7 +92748,7 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending GENP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2111:CMP warning: no -infotype option given for genm @@ -92720,23 +92756,23 @@ # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending GENM # CMP info: received GENP # print_itavs:../apps/cmp.c:2337:CMP info: genp does not contain any ITAV -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm => 0 ok 55 - genm without -infotype cmp: Option -infotype needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype => 1 ok 56 - genm with missing infotype value setup_client_ctx:../apps/cmp.c:2119:CMP error: unknown OID name in -infotype option cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype asdf => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype asdf => 1 ok 57 - genm with invalid infotype value cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received GENM @@ -92744,19 +92780,19 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending GENP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # do_genm:../apps/cmp.c:3149:CMP warning: No specific support for -infotype signKeyPairTypes available # CMP info: sending GENM # CMP info: received GENP # print_itavs:../apps/cmp.c:2355:CMP info: ITAV #1 from genp infoType=id-it-signKeyPairTypes -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype signKeyPairTypes => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype signKeyPairTypes => 0 ok 58 - genm with infotype signKeyPairTypes cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received GENM @@ -92764,18 +92800,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending GENP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending GENM # CMP info: received GENP # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 CA certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cacerts.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -cacertsout ../../../../build_static/test-runs/test_cmp_http/test.cacerts.pem -infotype caCerts => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -cacertsout ../../../../build_static/test-runs/test_cmp_http/test.cacerts.pem -infotype caCerts => 0 ok 59 - genm caCerts do_genm:../apps/cmp.c:3085:CMP error: Missing -cacertsout option for -infotype caCerts # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' @@ -92784,21 +92820,21 @@ # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype caCerts => 1 +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype caCerts => 1 ok 60 - genm caCerts missing cacertsout option cmp: Extra option: "caCerts" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -cacertsout option argument starts with hyphen -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -cacertsout -infotype caCerts => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -cacertsout -infotype caCerts => 1 ok 61 - genm caCerts missing cacertsout arg cmp: Extra option: "../../../../build_static/test-runs/test_cmp_http/test.cacerts.pem" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -cacertsout ../../../../build_static/test-runs/test_cmp_http/test.cacerts.pem ../../../../build_static/test-runs/test_cmp_http/test.cacerts.pem -infotype caCerts => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -cacertsout ../../../../build_static/test-runs/test_cmp_http/test.cacerts.pem ../../../../build_static/test-runs/test_cmp_http/test.cacerts.pem -infotype caCerts => 1 ok 62 - genm caCerts extra cacertsout arg cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received GENM @@ -92806,18 +92842,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending GENP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending GENM # CMP info: received GENP # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 NewWithNew cert from genp certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.newwithnew0.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem -newwithnew ../../../../build_static/test-runs/test_cmp_http/test.newwithnew0.pem => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem -newwithnew ../../../../build_static/test-runs/test_cmp_http/test.newwithnew0.pem => 0 ok 63 - genm rootCaCert with oldwithold cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received GENM @@ -92825,27 +92861,27 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending GENP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # do_genm:../apps/cmp.c:3113:CMP warning: No -oldwithold given, will use all certs given with -trusted as trust anchors for verifying the newWithNew cert # CMP info: sending GENM # CMP info: received GENP # do_genm:../apps/cmp.c:3128:CMP warning: oldWithNew certificate received in genp for verifying oldWithOld, but oldWithOld was not provided # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 NewWithNew cert from genp certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.newwithnew.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -newwithnew ../../../../build_static/test-runs/test_cmp_http/test.newwithnew.pem => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -newwithnew ../../../../build_static/test-runs/test_cmp_http/test.newwithnew.pem => 0 ok 64 - genm rootCaCert without oldwithold cmp: Extra option: "../../../../build_static/test-runs/test_cmp_http/test.newwithnew.pem" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -oldwithold option argument starts with hyphen -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold -newwithnew ../../../../build_static/test-runs/test_cmp_http/test.newwithnew.pem => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold -newwithnew ../../../../build_static/test-runs/test_cmp_http/test.newwithnew.pem => 1 ok 65 - genm rootCaCert oldwithold missing arg Could not find certificate of OldWithOld cert for genm with -infotype rootCaCert from empty.txt # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' @@ -92854,8 +92890,8 @@ # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold empty.txt -newwithnew ../../../../build_static/test-runs/test_cmp_http/test.newwithnew.pem => 1 +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold empty.txt -newwithnew ../../../../build_static/test-runs/test_cmp_http/test.newwithnew.pem => 1 ok 66 - genm rootCaCert oldwithold empty file Could not find certificate of OldWithOld cert for genm with -infotype rootCaCert from random.bin # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' @@ -92864,8 +92900,8 @@ # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold random.bin -newwithnew ../../../../build_static/test-runs/test_cmp_http/test.newwithnew.pem => 1 +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold random.bin -newwithnew ../../../../build_static/test-runs/test_cmp_http/test.newwithnew.pem => 1 ok 67 - genm rootCaCert oldwithold random file Could not open file or uri for loading certificate of OldWithOld cert for genm with -infotype rootCaCert from idontexist: No such file or directory # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' @@ -92874,8 +92910,8 @@ # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold idontexist -newwithnew ../../../../build_static/test-runs/test_cmp_http/test.newwithnew.pem => 1 +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold idontexist -newwithnew ../../../../build_static/test-runs/test_cmp_http/test.newwithnew.pem => 1 ok 68 - genm rootCaCert oldwithold nonexistent cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received GENM @@ -92883,19 +92919,19 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending GENP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending GENM # CMP info: received GENP # CMP error: invalid rootcakeyupdate:failed to validate newWithNew certificate received in genp with given certificate as trust anchor # CMP error: invalid rootcakeyupdate -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold signer.crt -newwithnew ../../../../build_static/test-runs/test_cmp_http/test.newwithnew.pem => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold signer.crt -newwithnew ../../../../build_static/test-runs/test_cmp_http/test.newwithnew.pem => 1 ok 69 - genm rootCaCert oldwithold wrong do_genm:../apps/cmp.c:3109:CMP error: Missing -newwithnew option for -infotype rootCaCert # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' @@ -92904,14 +92940,14 @@ # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem => 1 +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem => 1 ok 70 - genm rootCaCert missing newwithnew cmp: Option -newwithnew needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem -newwithnew => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem -newwithnew => 1 ok 71 - genm rootCaCert newwithnew missing arg cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received GENM @@ -92919,25 +92955,25 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending GENP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending GENM # CMP info: received GENP # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 NewWithNew cert from genp certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.newwithnew1.pem' # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 OldWithNew cert from genp certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.oldwithnew1.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem -newwithnew ../../../../build_static/test-runs/test_cmp_http/test.newwithnew1.pem -oldwithnew ../../../../build_static/test-runs/test_cmp_http/test.oldwithnew1.pem => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem -newwithnew ../../../../build_static/test-runs/test_cmp_http/test.newwithnew1.pem -oldwithnew ../../../../build_static/test-runs/test_cmp_http/test.oldwithnew1.pem => 0 ok 72 - genm rootCaCert with oldwithnew cmp: Option -oldwithnew needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem -newwithnew ../../../../build_static/test-runs/test_cmp_http/test.newwithnew.pem -oldwithnew => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem -newwithnew ../../../../build_static/test-runs/test_cmp_http/test.newwithnew.pem -oldwithnew => 1 ok 73 - genm rootCaCert oldwithnew missing arg cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received GENM @@ -92945,26 +92981,26 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending GENP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending GENM # CMP info: received GENP # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 NewWithNew cert from genp certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.newwithnew2.pem' # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 NewWithOld cert from genp certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.newwithold1.pem' # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 OldWithNew cert from genp certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.oldwithnew2.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem -newwithnew ../../../../build_static/test-runs/test_cmp_http/test.newwithnew2.pem -oldwithnew ../../../../build_static/test-runs/test_cmp_http/test.oldwithnew2.pem -newwithold ../../../../build_static/test-runs/test_cmp_http/test.newwithold1.pem => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem -newwithnew ../../../../build_static/test-runs/test_cmp_http/test.newwithnew2.pem -oldwithnew ../../../../build_static/test-runs/test_cmp_http/test.oldwithnew2.pem -newwithold ../../../../build_static/test-runs/test_cmp_http/test.newwithold1.pem => 0 ok 74 - genm rootCaCert newwithnew oldwithnew newwithold cmp: Option -newwithold needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem -newwithnew ../../../../build_static/test-runs/test_cmp_http/test.newwithnew.pem -oldwithnew ../../../../build_static/test-runs/test_cmp_http/test.oldwithnew.pem -newwithold => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem -newwithnew ../../../../build_static/test-runs/test_cmp_http/test.newwithnew.pem -oldwithnew ../../../../build_static/test-runs/test_cmp_http/test.oldwithnew.pem -newwithold => 1 ok 75 - genm rootCaCert newwithold missig arg cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received GENM @@ -92972,19 +93008,19 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending GENP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending GENM # CMP info: received GENP # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 NewWithNew cert from genp certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.newwithnew3.pem' # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 NewWithOld cert from genp certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.newwithold2.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem -newwithnew ../../../../build_static/test-runs/test_cmp_http/test.newwithnew3.pem -newwithold ../../../../build_static/test-runs/test_cmp_http/test.newwithold2.pem => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem -newwithnew ../../../../build_static/test-runs/test_cmp_http/test.newwithnew3.pem -newwithold ../../../../build_static/test-runs/test_cmp_http/test.newwithold2.pem => 0 ok 76 - genm rootCaCert newwithnew newwithold cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -92999,16 +93035,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -profile profile1 => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -profile profile1 => 0 ok 77 - profile cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -93017,26 +93053,26 @@ CMP error: unexpected certprofile CMP DEBUG: sending ERROR cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending CR # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "unexpected certprofile"; errorCode: 1D0000C4; errorDetails: CMP routines, unexpected certprofile -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -profile profile2 => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -profile profile2 => 1 ok 78 - profile wrong value cmp: Option -profile needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -profile => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -profile => 1 ok 79 - profile missing argument cmp: Extra option: "profile2" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -profile profile1 profile2 => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -profile profile1 profile2 => 1 ok 80 - profile extra argument cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -93051,16 +93087,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.3:int:987' => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.3:int:987' => 0 ok 81 - geninfo int cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -93075,16 +93111,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo 'id-kp:str:name' => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo 'id-kp:str:name' => 0 ok 82 - geninfo str cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -93099,16 +93135,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo 'id-kp:str:' => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo 'id-kp:str:' => 0 ok 83 - geninfo empty str cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -93123,36 +93159,36 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo ''id-kp:str:name' '1.3:int:987'' => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo ''id-kp:str:name' '1.3:int:987'' => 0 ok 84 - geninfo str and int cmp: Option -geninfo needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo => 1 ok 85 - geninfo missing argument handle_opt_geninfo:../apps/cmp.c:1958:CMP error: Invalid OID in -geninfo arg .1.2.3 cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # CMP error: unknown object name -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '.1.2.3:int:987' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '.1.2.3:int:987' => 1 ok 86 - geninfo bad OID num: leading '.' handle_opt_geninfo:../apps/cmp.c:1958:CMP error: Invalid OID in -geninfo arg 1.333 cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # CMP error: second number too large -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.333:int:987' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.333:int:987' => 1 ok 87 - geninfo invalid OID number string cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -93167,58 +93203,58 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # handle_opt_geninfo:../apps/cmp.c:1962:CMP warning: Unknown OID in -geninfo arg: 1.33 -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.33:int:987' => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.33:int:987' => 0 ok 88 - geninfo unknown OID number string handle_opt_geninfo:../apps/cmp.c:1958:CMP error: Invalid OID in -geninfo arg id-kp_ cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # CMP error: unknown object name -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo 'id-kp_:int:987' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo 'id-kp_:int:987' => 1 ok 89 - geninfo bad OID name: trailing '_' handle_opt_geninfo:../apps/cmp.c:1953:CMP error: Missing ':' in -geninfo arg 1.2.3 cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo 1.2.3 => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo 1.2.3 => 1 ok 90 - geninfo bad syntax: missing ':int' handle_opt_geninfo:../apps/cmp.c:2002:CMP error: Missing 'int:' or 'str:' in -geninfo arg xyz:987 cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # handle_opt_geninfo:../apps/cmp.c:1962:CMP warning: Unknown OID in -geninfo arg: 1.2.3 -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:xyz:987' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:xyz:987' => 1 ok 91 - geninfo bad type tag handle_opt_geninfo:../apps/cmp.c:2002:CMP error: Missing 'int:' or 'str:' in -geninfo arg int987 cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # handle_opt_geninfo:../apps/cmp.c:1962:CMP warning: Unknown OID in -geninfo arg: 1.2.3 -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int987' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int987' => 1 ok 92 - geninfo bad syntax: missing ':' handle_opt_geninfo:../apps/cmp.c:1969:CMP error: Cannot parse int in -geninfo arg :987 cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # handle_opt_geninfo:../apps/cmp.c:1962:CMP warning: Unknown OID in -geninfo arg: 1.2.3 -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int::987' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int::987' => 1 ok 93 - geninfo bad int syntax: double ':' handle_opt_geninfo:../apps/cmp.c:1975:CMP error: Missing ',' or end of -geninfo arg after int at @ cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # handle_opt_geninfo:../apps/cmp.c:1962:CMP warning: Unknown OID in -geninfo arg: 1.2.3 -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int:987@' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int:987@' => 1 ok 94 - geninfo bad int syntax: extra char cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -93233,16 +93269,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqout '../../../../build_static/test-runs/test_cmp_http/ir.der ../../../../build_static/test-runs/test_cmp_http/certConf.der' -rspout '../../../../build_static/test-runs/test_cmp_http/ip.der ../../../../build_static/test-runs/test_cmp_http/pkiConf.der' => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqout '../../../../build_static/test-runs/test_cmp_http/ir.der ../../../../build_static/test-runs/test_cmp_http/certConf.der' -rspout '../../../../build_static/test-runs/test_cmp_http/ip.der ../../../../build_static/test-runs/test_cmp_http/pkiConf.der' => 0 ok 95 - reqout ir+certConf rspout ip+pkiConf cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -93257,16 +93293,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -reqout ../../../../build_static/test-runs/test_cmp_http/cr.der -rspout ../../../../build_static/test-runs/test_cmp_http/cp.der => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -reqout ../../../../build_static/test-runs/test_cmp_http/cr.der -rspout ../../../../build_static/test-runs/test_cmp_http/cp.der => 0 ok 96 - reqout cr rspout cp cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -93281,10 +93317,10 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # read_PKIMESSAGE:../apps/cmp.c:804:CMP info: actually sending ../../../../build_static/test-runs/test_cmp_http/ir.der # CMP info: received IP @@ -93292,7 +93328,7 @@ # read_PKIMESSAGE:../apps/cmp.c:804:CMP info: actually sending ../../../../build_static/test-runs/test_cmp_http/certConf.der # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin '../../../../build_static/test-runs/test_cmp_http/ir.der ../../../../build_static/test-runs/test_cmp_http/certConf.der' => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin '../../../../build_static/test-runs/test_cmp_http/ir.der ../../../../build_static/test-runs/test_cmp_http/certConf.der' => 0 ok 97 - reqin old tid cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -93307,10 +93343,10 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # read_PKIMESSAGE:../apps/cmp.c:804:CMP info: actually sending ../../../../build_static/test-runs/test_cmp_http/ir.der # CMP info: received IP @@ -93318,7 +93354,7 @@ # read_PKIMESSAGE:../apps/cmp.c:804:CMP info: actually sending ../../../../build_static/test-runs/test_cmp_http/certConf.der # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin '../../../../build_static/test-runs/test_cmp_http/ir.der ../../../../build_static/test-runs/test_cmp_http/certConf.der' -reqin_new_tid => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin '../../../../build_static/test-runs/test_cmp_http/ir.der ../../../../build_static/test-runs/test_cmp_http/certConf.der' -reqin_new_tid => 0 ok 98 - reqin new tid cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -93327,20 +93363,20 @@ CMP DEBUG: sending CP cmp: sending response, 1st line: HTTP/1.0 200 OK cmp: awaiting next request ... -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # read_PKIMESSAGE:../apps/cmp.c:804:CMP info: actually sending ../../../../build_static/test-runs/test_cmp_http/cr.der # CMP info: received CP # CMP error: unexpected pkibody:message type is 'CP' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin '../../../../build_static/test-runs/test_cmp_http/cr.der ../../../../build_static/test-runs/test_cmp_http/certConf.der' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin '../../../../build_static/test-runs/test_cmp_http/cr.der ../../../../build_static/test-runs/test_cmp_http/certConf.der' => 1 ok 99 - reqin wrong req # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # cmp_main:../apps/cmp.c:3377:CMP warning: -server option is not used if enough filenames given for -rspin -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ only if -rspin argument gives too few filenames +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ only if -rspin argument gives too few filenames # CMP info: sending IR # read_PKIMESSAGE:../apps/cmp.c:804:CMP info: actually using ../../../../build_static/test-runs/test_cmp_http/ip.der # CMP info: received IP @@ -93348,19 +93384,19 @@ # read_PKIMESSAGE:../apps/cmp.c:804:CMP info: actually using ../../../../build_static/test-runs/test_cmp_http/pkiConf.der # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -rspin '../../../../build_static/test-runs/test_cmp_http/ip.der ../../../../build_static/test-runs/test_cmp_http/pkiConf.der' => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -rspin '../../../../build_static/test-runs/test_cmp_http/ip.der ../../../../build_static/test-runs/test_cmp_http/pkiConf.der' => 0 ok 100 - rspin cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP error: unexpected pkibody CMP DEBUG: sending ERROR cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # cmp_main:../apps/cmp.c:3377:CMP warning: -server option is not used if enough filenames given for -rspin # setup_protection_ctx:../apps/cmp.c:1476:CMP warning: -cert and -key not used for protection since -secret is given -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ only if -rspin argument gives too few filenames +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ only if -rspin argument gives too few filenames # CMP info: sending IR # read_PKIMESSAGE:../apps/cmp.c:804:CMP info: actually using ../../../../build_static/test-runs/test_cmp_http/ip.der # CMP info: received IP @@ -93368,7 +93404,7 @@ # read_write_req_resp:../apps/cmp.c:868:CMP warning: too few -rspin filename arguments; resorting to contacting server # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "unexpected pkibody"; errorCode: 1D000085; errorDetails: CMP routines, unexpected pkibody -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -rspin ../../../../build_static/test-runs/test_cmp_http/ip.der -secret 'pass:test' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -rspin ../../../../build_static/test-runs/test_cmp_http/ip.der -secret 'pass:test' => 1 ok 101 - rspin too few files - server must reject read_write_req_resp:../apps/cmp.c:864:CMP error: missing -server or -use_mock_srv option, or too few -rspin filename arguments # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' @@ -93405,7 +93441,7 @@ # opt_str:../apps/cmp.c:2570:CMP warning: -newkey option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -key option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -cert option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin ../../../../build_static/test-runs/test_cmp_http/ir2.der -newkey "" -newkey "" -key "" -cert "" -secret 'pass:test' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin ../../../../build_static/test-runs/test_cmp_http/ir2.der -newkey "" -newkey "" -key "" -cert "" -secret 'pass:test' => 1 ok 105 - reqin ir - no newkey cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -93420,20 +93456,20 @@ CMP DEBUG: successfully validated PBM-based CMP message protection CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -newkey option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -key option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -cert option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # read_PKIMESSAGE:../apps/cmp.c:804:CMP info: actually sending ../../../../build_static/test-runs/test_cmp_http/ir2.der # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin ../../../../build_static/test-runs/test_cmp_http/ir2.der -rspout ../../../../build_static/test-runs/test_cmp_http/ip2.der -newkey "" --key "" -cert "" -secret 'pass:test' -popo -1 => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin ../../../../build_static/test-runs/test_cmp_http/ir2.der -rspout ../../../../build_static/test-runs/test_cmp_http/ip2.der -newkey "" --key "" -cert "" -secret 'pass:test' -popo -1 => 0 ok 106 - reqin ir and rspout - no newkey but -popo -1 # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option @@ -93466,17 +93502,17 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem' # save_free_certs:../apps/cmp.c:2271:CMP info: received 2 chain certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.chainout.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -out_trusted root.crt -chainout ../../../../build_static/test-runs/test_cmp_http/test.chainout.pem => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -out_trusted root.crt -chainout ../../../../build_static/test-runs/test_cmp_http/test.chainout.pem => 0 ok 1 - newkey cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -93491,48 +93527,48 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -out_trusted root.crt -cert signer_only.crt -untrusted ../../../../build_static/test-runs/test_cmp_http/test.chainout.pem => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -out_trusted root.crt -cert signer_only.crt -untrusted ../../../../build_static/test-runs/test_cmp_http/test.chainout.pem => 0 ok 2 - use chainout cmp: Extra option: "reqout" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -untrusted option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -out_trusted root.crt -cert signer_only.crt -untrusted "" reqout t.der => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -out_trusted root.crt -cert signer_only.crt -untrusted "" reqout t.der => 1 ok 3 - missing chain cmp: Extra option: "pass:" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -newkey option argument starts with hyphen -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey1.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey1.pem -out_trusted root.crt => 1 ok 4 - newkey missing arg Could not open file or uri for loading private key of fallback public key for cert to be enrolled from idontexist/idontexist: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey idontexist/idontexist -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey2.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey idontexist/idontexist -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey2.pem -out_trusted root.crt => 1 ok 5 - newkey is non-existing directory and file cmp: Extra option: "def" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey abc def -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey3.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey abc def -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey3.pem -out_trusted root.crt => 1 ok 6 - newkey too many parameters Could not find private key of fallback public key for cert to be enrolled from new.RSA2048.key cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.RSA2048.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey4.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.RSA2048.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey4.pem -out_trusted root.crt => 1 ok 7 - newkey is an RSA key cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -93547,16 +93583,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass:12345' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass.pem -out_trusted root.crt => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass:12345' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass.pem -out_trusted root.crt => 0 ok 8 - newkeypass cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -93571,16 +93607,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_file.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'file:12345.txt' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_file.pem -out_trusted root.crt => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'file:12345.txt' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_file.pem -out_trusted root.crt => 0 ok 9 - read newkeypass from file cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -93595,74 +93631,74 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_no_prefix.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 12345 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_no_prefix.pem -out_trusted root.crt => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 12345 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_no_prefix.pem -out_trusted root.crt => 0 ok 10 - newkeypass no prefix Could not find private key of fallback public key for cert to be enrolled from new_pass_12345.key -0017F9F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: -0017F9F7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:107: -0017F9F7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:92:empty password +0017E4F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: +0017E4F7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:107: +0017E4F7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:92:empty password cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass1.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass1.pem -out_trusted root.crt => 1 ok 11 - no newkeypass cmp: Extra option: "../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass2.pem" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -newkeypass option argument starts with hyphen -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass2.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass2.pem -out_trusted root.crt => 1 ok 12 - missing newkeypass parameter Could not find private key of fallback public key for cert to be enrolled from new_pass_12345.key -00B7EEF7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: -00B7EEF7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:107: -00B7EEF7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:92:maybe wrong password +00B7E0F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: +00B7E0F7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:107: +00B7E0F7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:92:maybe wrong password cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass pass -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass3.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass pass -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass3.pem -out_trusted root.crt => 1 ok 13 - colon missing and no passwd Could not find private key of fallback public key for cert to be enrolled from new_pass_12345.key -0037F5F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: -0037F5F7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:107: -0037F5F7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:92:maybe wrong password +00C7EDF7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: +00C7EDF7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:107: +00C7EDF7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:92:maybe wrong password cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass::12345' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass4.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass::12345' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass4.pem -out_trusted root.crt => 1 ok 14 - newkeypass double colon Could not find private key of fallback public key for cert to be enrolled from new_pass_12345.key -0037F5F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: -0037F5F7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:107: -0037F5F7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:92:maybe wrong password +0087E3F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: +0087E3F7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:107: +0087E3F7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:92:maybe wrong password cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass:12345:12345' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass5.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass:12345:12345' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass5.pem -out_trusted root.crt => 1 ok 15 - newkeypass double passwd Could not find private key of fallback public key for cert to be enrolled from new_pass_12345.key -0037F3F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: -0037F3F7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:107: -0037F3F7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:92:maybe wrong password +00B7E8F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: +00B7E8F7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:107: +00B7E8F7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:92:maybe wrong password cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'file:random.bin' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass6.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'file:random.bin' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass6.pem -out_trusted root.crt => 1 ok 16 - newkeypass wrongfile Could not open file or uri for loading private key of fallback public key for cert to be enrolled from cmp --help: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey 'cmp --help' -newkeypass 'pass:wrong' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass7.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey 'cmp --help' -newkeypass 'pass:wrong' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass7.pem -out_trusted root.crt => 1 ok 17 - wrong password for encrypted pem cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -93677,32 +93713,32 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_ignored.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass abcdefghijklmnop -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_ignored.pem -out_trusted root.crt => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass abcdefghijklmnop -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_ignored.pem -out_trusted root.crt => 0 ok 18 - newkeypass ignored Could not find private key of fallback public key for cert to be enrolled from new_pass_12345.key -0017F1F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: -0017F1F7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:107: -0017F1F7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:92:maybe wrong password +0067E2F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: +0067E2F7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:107: +0067E2F7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:92:maybe wrong password cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'fp:4' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass8.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'fp:4' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass8.pem -out_trusted root.crt => 1 ok 19 - newkeypass invalid cmp: Extra option: "../../../../build_static/test-runs/test_cmp_http/test.certout_subject1.pem" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -subject option argument starts with hyphen -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -subject -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_subject1.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -subject -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_subject1.pem -out_trusted root.crt => 1 ok 20 - subject argument missing cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -93717,23 +93753,23 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_issuer.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -issuer '/CN=Root CA' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_issuer.pem -out_trusted root.crt => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -issuer '/CN=Root CA' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_issuer.pem -out_trusted root.crt => 0 ok 21 - issuer cmp: Extra option: "../../../../build_static/test-runs/test_cmp_http/test.certout_issuer1.pem" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -issuer option argument starts with hyphen -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -issuer -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_issuer1.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -issuer -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_issuer1.pem -out_trusted root.crt => 1 ok 22 - issuer missing arg cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -93748,16 +93784,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_days.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 1 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days.pem -out_trusted root.crt => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 1 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days.pem -out_trusted root.crt => 0 ok 23 - days 1 cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -93772,16 +93808,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_days_zero.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 0 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days_zero.pem -out_trusted root.crt => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 0 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days_zero.pem -out_trusted root.crt => 0 ok 24 - days 0 cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -93796,40 +93832,40 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_days_far_future.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 36500 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days_far_future.pem -out_trusted root.crt => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 36500 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days_far_future.pem -out_trusted root.crt => 0 ok 25 - days 365*100 beyond 2038 cmp: Can't parse "-certout" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days1.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days1.pem -out_trusted root.crt => 1 ok 26 - days missing arg cmp: Negative number "-10" for option -days cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days -10 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days2.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days -10 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days2.pem -out_trusted root.crt => 1 ok 27 - days negative cmp: Can't parse "1.5" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 1.5 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days3.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 1.5 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days3.pem -out_trusted root.crt => 1 ok 28 - days no not integer cmp: Can't parse "0x10000000000000000" as a hexadecimal number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 0x10000000000000000 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days4.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 0x10000000000000000 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days4.pem -out_trusted root.crt => 1 ok 29 - days out of range cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -93844,29 +93880,29 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts.pem -out_trusted root.crt => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts.pem -out_trusted root.crt => 0 ok 30 - reqexts cmp: Extra option: "../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts1.pem" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -reqexts option argument starts with hyphen -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts1.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts1.pem -out_trusted root.crt => 1 ok 31 - reqexts missing arg setup_request_ctx:../apps/cmp.c:1819:CMP error: cannot load certificate request extension section 'invalid' cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts invalid -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts2.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts invalid -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts2.pem -out_trusted root.crt => 1 ok 32 - reqexts non-exisitng section setup_request_ctx:../apps/cmp.c:1819:CMP error: cannot load certificate request extension section 'reqexts_invalidkey' cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -93874,13 +93910,13 @@ # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # CMP error: unsupported option:name=DNS__3 # CMP error: error in extension:section=reqexts_invalidkey, name=subjectAltName, value=@alt_names_3 -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts_invalidkey -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts3.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts_invalidkey -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts3.pem -out_trusted root.crt => 1 ok 33 - reqexts malformed section setup_request_ctx:../apps/cmp.c:1835:CMP error: cannot have Subject Alternative Names both via -reqexts and via -sans cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts -sans localhost -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts4.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts -sans localhost -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts4.pem -out_trusted root.crt => 1 ok 34 - reqexts and sans cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -93895,16 +93931,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans localhost -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns.pem -out_trusted root.crt => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans localhost -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns.pem -out_trusted root.crt => 0 ok 35 - sans 1 dns cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -93919,16 +93955,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns_critical.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost critical' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns_critical.pem -out_trusted root.crt => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost critical' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns_critical.pem -out_trusted root.crt => 0 ok 36 - sans 1 dns critical cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -93943,16 +93979,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_critical.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans critical -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_critical.pem -out_trusted root.crt => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans critical -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_critical.pem -out_trusted root.crt => 0 ok 37 - sans critical cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -93967,16 +94003,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_two_dns.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost test' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_two_dns.pem -out_trusted root.crt => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost test' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_two_dns.pem -out_trusted root.crt => 0 ok 38 - sans 2 dns cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -93991,16 +94027,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns_ip.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost 127.0.0.1' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns_ip.pem -out_trusted root.crt => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost 127.0.0.1' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns_ip.pem -out_trusted root.crt => 0 ok 39 - sans 1 dns 1 ip cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -94015,16 +94051,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_two_ip.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_two_ip.pem -out_trusted root.crt => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_two_ip.pem -out_trusted root.crt => 0 ok 40 - sans 2 ip cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -94039,16 +94075,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_uri.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'https://www.sample.com' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_uri.pem -out_trusted root.crt => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'https://www.sample.com' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_uri.pem -out_trusted root.crt => 0 ok 41 - sans 1 uri cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -94063,17 +94099,17 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1843:CMP warning: -opt_san_nodefault has no effect when -sans is used -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_nodefault.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -san_nodefault -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_nodefault.pem -out_trusted root.crt => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -san_nodefault -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_nodefault.pem -out_trusted root.crt => 0 ok 42 - san_nodefault cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -94088,16 +94124,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_default.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_default.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_default.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem => 0 ok 43 - san default via oldcert cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -94112,16 +94148,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_popo.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 1 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo.pem -out_trusted root.crt => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 1 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo.pem -out_trusted root.crt => 0 ok 44 - popo SIGNATURE cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -94131,33 +94167,33 @@ CMP DEBUG: sending IP cmp: sending response, 1st line: HTTP/1.0 200 OK cmp: awaiting next request ... -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: received "rejection" status rather than cert # CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "popo raverified not accepted"; cannot extract certificate from response -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 0 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo1.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 0 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo1.pem -out_trusted root.crt => 1 ok 45 - popo RAVERIFIED cmp: Can't parse "-certout" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo2.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo2.pem -out_trusted root.crt => 1 ok 46 - popo missing arg get_opts:../apps/cmp.c:2782:CMP error: invalid popo spec. Valid values are -1 .. 2 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 3 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo3.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 3 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo3.pem -out_trusted root.crt => 1 ok 47 - popo too large get_opts:../apps/cmp.c:2782:CMP error: invalid popo spec. Valid values are -1 .. 2 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -3 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo4.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -3 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo4.pem -out_trusted root.crt => 1 ok 48 - popo too small cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -94167,15 +94203,15 @@ CMP DEBUG: sending IP cmp: sending response, 1st line: HTTP/1.0 200 OK cmp: awaiting next request ... -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: received "rejection" status rather than cert # CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "popo missing"; cannot extract certificate from response -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -1 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo5.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -1 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo5.pem -out_trusted root.crt => 1 ok 49 - popo NONE cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -94185,15 +94221,15 @@ CMP DEBUG: sending IP cmp: sending response, 1st line: HTTP/1.0 200 OK cmp: awaiting next request ... -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: received "rejection" status rather than cert # CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "unsupported popo method"; cannot extract certificate from response -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 2 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo6.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 2 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo6.pem -out_trusted root.crt => 1 ok 50 - popo KEYENC not supported cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -94208,22 +94244,22 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_implicit.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -implicit_confirm -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_implicit.pem -out_trusted root.crt => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -implicit_confirm -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_implicit.pem -out_trusted root.crt => 0 ok 51 - implicit_confirm cmp: Extra option: "abc" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -implicit_confirm abc -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_implicit1.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -implicit_confirm abc -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_implicit1.pem -out_trusted root.crt => 1 ok 52 - implicit_confirm with parameter cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -94232,20 +94268,20 @@ CMP DEBUG: sending IP cmp: sending response, 1st line: HTTP/1.0 200 OK cmp: awaiting next request ... -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_disable.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -disable_confirm -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_disable.pem -out_trusted root.crt => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -disable_confirm -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_disable.pem -out_trusted root.crt => 0 ok 53 - disable_confirm cmp: Extra option: "abc" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -disable_confirm abc -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_disable1.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -disable_confirm abc -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_disable1.pem -out_trusted root.crt => 1 ok 54 - disable_confirm with parameter cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -94260,30 +94296,30 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -out_trusted root.crt -cert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -untrusted ../../../../build_static/test-runs/test_cmp_http/test.chainout.pem => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -out_trusted root.crt -cert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -untrusted ../../../../build_static/test-runs/test_cmp_http/test.chainout.pem => 0 ok 55 - use certout (and chainout) setup_request_ctx:../apps/cmp.c:1644:CMP error: -certout not given, nowhere to save newly enrolled certificate cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -certout option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout "" -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout "" -out_trusted root.crt => 1 ok 56 - no certout cmp: Extra option: "root.crt" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -certout option argument starts with hyphen -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout -out_trusted root.crt => 1 ok 57 - certout missing arg cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -94298,11 +94334,11 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... save_free_certs:../apps/cmp.c:2278:CMP error: could not open file 'idontexist/idontexist' for writing newly enrolled certificate(s) # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF @@ -94310,13 +94346,13 @@ # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file 'idontexist/idontexist' # CMP error: No such file or directory:calling fopen(idontexist/idontexist, w) # CMP error: system lib -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout idontexist/idontexist -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout idontexist/idontexist -out_trusted root.crt => 1 ok 58 - certout is non-existing directory and file cmp: Extra option: "def" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout abc def -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout abc def -out_trusted root.crt => 1 ok 59 - certout too many parameters cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -94331,16 +94367,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted.pem => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted.pem => 0 ok 60 - no out_trusted Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert @@ -94375,40 +94411,40 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted_big.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted_big.pem -out_trusted big_root.crt => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted_big.pem -out_trusted big_root.crt => 0 ok 61 - out_trusted bigcert cmp: Option -out_trusted needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted1.pem -out_trusted => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted1.pem -out_trusted => 1 ok 62 - out_trusted missing arg Could not open file or uri for loading certificates of trusted certs for verifying newly enrolled cert from idontexist: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted2.pem -out_trusted idontexist => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted2.pem -out_trusted idontexist => 1 ok 63 - out_trusted is non-existing file cmp: Extra option: "def" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted3.pem -out_trusted abc def => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted3.pem -out_trusted abc def => 1 ok 64 - out_trusted too many parameters Could not find certificates of trusted certs for verifying newly enrolled cert from empty.txt cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted4.pem -out_trusted empty.txt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted4.pem -out_trusted empty.txt => 1 ok 65 - out_trusted empty certificate file cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -94423,18 +94459,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_verification_ctx:../apps/cmp.c:1230:CMP warning: -trusted option is ignored since -srvcert option is present # setup_verification_ctx:../apps/cmp.c:1234:CMP warning: -recipient option is ignored since -srvcert option is present -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted5.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted5.pem -out_trusted issuing.crt -partial_chain -crl_check -srvcert server.crt => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted5.pem -out_trusted issuing.crt -partial_chain -crl_check -srvcert server.crt => 0 ok 66 - out_trusted accept issuing ca cert even with CRL check enabled by default Warning: certificate from 'issuing_expired.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA' has expired cmp: received request, 1st line: POST /pkix/ HTTP/1.0 @@ -94451,10 +94487,10 @@ CMP info: certificate rejected by client with PKIStatus: rejection CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: failed to validate newly enrolled cert @@ -94480,7 +94516,7 @@ # CMP info: sending CERTCONF # CMP info: received PKICONF # CMP error: certificate not accepted:rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf; CMP client did not accept it -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted5.pem -out_trusted issuing_expired.crt -partial_chain => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted5.pem -out_trusted issuing_expired.crt -partial_chain => 1 ok 67 - out_trusted expired issuing ca cert Warning: certificate from 'root_expired.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA' has expired cmp: received request, 1st line: POST /pkix/ HTTP/1.0 @@ -94497,10 +94533,10 @@ CMP info: certificate rejected by client with PKIStatus: rejection CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: failed to validate newly enrolled cert @@ -94524,7 +94560,7 @@ # CMP info: sending CERTCONF # CMP info: received PKICONF # CMP error: certificate not accepted:rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf; CMP client did not accept it -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted5.pem -out_trusted root_expired.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted5.pem -out_trusted root_expired.crt => 1 ok 68 - out_trusted expired root ca cert Warning: certificate from 'signer.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' is not a CA cert cmp: received request, 1st line: POST /pkix/ HTTP/1.0 @@ -94536,7 +94572,7 @@ cmp: awaiting next request ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: failed to validate newly enrolled cert @@ -94625,7 +94661,7 @@ CMP info: certificate rejected by client with PKIStatus: rejection CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... =rootCA # Serial Number: # d9:e8:5a:52:e5:12:c4:e0 @@ -94652,13 +94688,13 @@ # CMP info: sending CERTCONF # CMP info: received PKICONF # CMP error: certificate not accepted:rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf; CMP client did not accept it -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted6.pem -out_trusted signer.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted6.pem -out_trusted signer.crt => 1 ok 69 - out_trusted wrong ca Could not find certificates of trusted certs for verifying newly enrolled cert from random.bin cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted7.pem -out_trusted random.bin => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted7.pem -out_trusted random.bin => 1 ok 70 - out_trusted random input cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -94673,40 +94709,40 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem => 0 ok 71 - oldcert ignored cmp: Option -oldcert needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert1.pem -out_trusted root.crt -oldcert => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert1.pem -out_trusted root.crt -oldcert => 1 ok 72 - oldcert missing arg Could not open file or uri for loading reference certificate (oldcert) from idontexist: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert3.pem -out_trusted root.crt -oldcert idontexist => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert3.pem -out_trusted root.crt -oldcert idontexist => 1 ok 73 - oldcert non existing file Could not find reference certificate (oldcert) from empty.txt cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert4.pem -out_trusted root.crt -oldcert empty.txt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert4.pem -out_trusted root.crt -oldcert empty.txt => 1 ok 74 - oldcert empty file Could not find reference certificate (oldcert) from random.bin cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert5.pem -out_trusted root.crt -oldcert random.bin => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert5.pem -out_trusted root.crt -oldcert random.bin => 1 ok 75 - oldcert random contents cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -94721,23 +94757,23 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_csr1.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_csr1.pem -out_trusted root.crt -csr csr.pem => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_csr1.pem -out_trusted root.crt -csr csr.pem => 0 ok 76 - pkcs10 converted to ir with privkey # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP error: missing private key for popo # CMP error: error creating certreq -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pub.key -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_csr2.pem -out_trusted root.crt -csr csr.pem => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pub.key -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_csr2.pem -out_trusted root.crt -csr csr.pem => 1 ok 77 - pkcs10 converted to ir with pubkey with popo SIGNATURE cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -94747,22 +94783,22 @@ CMP DEBUG: sending IP cmp: sending response, 1st line: HTTP/1.0 200 OK cmp: awaiting next request ... -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: received "rejection" status rather than cert # CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "popo raverified not accepted"; cannot extract certificate from response -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pub.key -popo 0 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_csr3.pem -out_trusted root.crt -csr csr.pem => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pub.key -popo 0 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_csr3.pem -out_trusted root.crt -csr csr.pem => 1 ok 78 - pkcs10 converted to ir with pubkey with popo RAVERIFIED setup_request_ctx:../apps/cmp.c:1631:CMP error: no -newkey option given with private key for POPO, -csr option provides just public key, and -key option superseded by -csr cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -newkey option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey "" -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_csr4.pem -out_trusted root.crt -csr csr.pem => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey "" -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_csr4.pem -out_trusted root.crt -csr csr.pem => 1 ok 79 - pkcs10 converted to ir without -newkey cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received P10CR @@ -94777,19 +94813,19 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending P10CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr.pem -out_trusted root.crt -csr csr.pem => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr.pem -out_trusted root.crt -csr csr.pem => 0 ok 80 - p10cr csr present setup_request_ctx:../apps/cmp.c:1737:CMP error: missing PKCS#10 CSR for p10cr cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -94797,17 +94833,17 @@ # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr1.pem -out_trusted root.crt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr1.pem -out_trusted root.crt => 1 ok 81 - p10cr csr missing cmp: Option -csr needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr2.pem -out_trusted root.crt -csr => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr2.pem -out_trusted root.crt -csr => 1 ok 82 - p10cr csr missing arg Can't open "idontexist" for reading, No such file or directory -0017ECF7:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(idontexist, rb) -0017ECF7:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75: +0027E2F7:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(idontexist, rb) +0027E2F7:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75: error: unable to load PKCS#10 CSR from file 'idontexist' cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' @@ -94817,7 +94853,7 @@ # setup_request_ctx:../apps/cmp.c:1749:CMP warning: -newkeypass option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr3.pem -out_trusted root.crt -csr idontexist => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr3.pem -out_trusted root.crt -csr idontexist => 1 ok 83 - p10cr csr non-existing file error: unable to load PKCS#10 CSR from file 'empty.txt' cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -94828,7 +94864,7 @@ # setup_request_ctx:../apps/cmp.c:1749:CMP warning: -newkeypass option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr4.pem -out_trusted root.crt -csr empty.txt => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr4.pem -out_trusted root.crt -csr empty.txt => 1 ok 84 - p10cr csr empty file cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -94843,28 +94879,28 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_revreason.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_revreason.pem -out_trusted root.crt -revreason 5 => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_revreason.pem -out_trusted root.crt -revreason 5 => 0 ok 85 - ir + ignored revocation get_opts:../apps/cmp.c:2812:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_revreason1.pem -out_trusted root.crt -revreason 11 => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_revreason1.pem -out_trusted root.crt -revreason 11 => 1 ok 86 - ir + invalid revreason cmp: Can't parse "abc" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_revreason2.pem -out_trusted root.crt -revreason abc => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_revreason2.pem -out_trusted root.crt -revreason abc => 1 ok 87 - ir + revreason not an integer cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -94879,16 +94915,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_cr.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:33745' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_cr.pem -out_trusted root.crt => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:37189' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_cr.pem -out_trusted root.crt => 0 ok 88 - cr cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received KUR @@ -94903,17 +94939,17 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1693:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of '../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem' for KUR -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending KUR # CMP info: received KUP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_kur.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:33745' -cert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -key new.key -extracerts issuing.crt => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:37189' -cert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -key new.key -extracerts issuing.crt => 0 ok 89 - kur explicit options cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received KUR @@ -94928,53 +94964,53 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -subject option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -oldcert option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -secret option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending KUR # CMP info: received KUP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_kur_minimal.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -subject "" -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur_minimal.pem -oldcert "" -server '127.0.0.1:33745' -cert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -key new.key -extracerts issuing.crt -secret "" => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -subject "" -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur_minimal.pem -oldcert "" -server '127.0.0.1:37189' -cert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -key new.key -extracerts issuing.crt -secret "" => 0 ok 90 - kur minimal options cmp: Extra option: "pass:" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -newkey option argument starts with hyphen -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur1.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:33745' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur1.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:37189' => 1 ok 91 - kur newkey value missing Could not open file or uri for loading private key of fallback public key for cert to be enrolled from idontexist/idontexist: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1693:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of '../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem' for KUR -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey idontexist/idontexist -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur2.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:33745' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey idontexist/idontexist -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur2.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:37189' => 1 ok 92 - kur newkey is non-existing directory and file cmp: Extra option: "def" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey abc def -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur3.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:33745' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey abc def -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur3.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:37189' => 1 ok 93 - kur newkey parameter count no match cmp: Extra option: "pass:" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -newkey option argument starts with hyphen -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur4.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:33745' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur4.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:37189' => 1 ok 94 - kur newkey missing argument Could not open file or uri for loading certificate to be updated from idontexist: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1693:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'idontexist' for KUR -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur6.pem -out_trusted root.crt -oldcert idontexist -server '127.0.0.1:33745' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur6.pem -out_trusted root.crt -oldcert idontexist -server '127.0.0.1:37189' => 1 ok 95 - kur oldcert not existing cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received KUR @@ -94983,29 +95019,29 @@ CMP error: wrong certid CMP DEBUG: sending ERROR cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1693:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'root.crt' for KUR -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending KUR # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "wrong certid"; errorCode: 1D0000BD; errorDetails: CMP routines, wrong certid -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur6.pem -out_trusted root.crt -oldcert root.crt -server '127.0.0.1:33745' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur6.pem -out_trusted root.crt -oldcert root.crt -server '127.0.0.1:37189' => 1 ok 96 - kur wrong oldcert Could not find certificate to be updated from empty.txt cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1693:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'empty.txt' for KUR -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur7.pem -out_trusted root.crt -oldcert empty.txt -server '127.0.0.1:33745' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur7.pem -out_trusted root.crt -oldcert empty.txt -server '127.0.0.1:37189' => 1 ok 97 - kur empty oldcert file setup_protection_ctx:../apps/cmp.c:1459:CMP error: must give both -cert and -key options or neither cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -cert option argument is empty string, resetting option -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur8.pem -out_trusted root.crt -cert "" -server '127.0.0.1:33745' => 1 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur8.pem -out_trusted root.crt -cert "" -server '127.0.0.1:37189' => 1 ok 98 - kur without cert and oldcert cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received KUR @@ -95020,21 +95056,21 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 33745 ... +cmp: awaiting new connection on port 37189 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1693:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of '../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem' for KUR -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:33745/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:37189/pkix/ # CMP info: sending KUR # CMP info: received KUP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem' -../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:33745' => 0 +../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:37189' => 0 ok 99 - kur certout overwriting oldcert ok 5 - CMP app CLI Mock enrollment # -Killing Mock server with PID=12220 +Killing Mock server with PID=112017 ok 6 - Mock server has terminated ok 80-test_cms.t ........................... @@ -95642,27 +95678,27 @@ # Subtest: CMS Check that bad attributes fail when verifying signers 1..4 CMS Verification failure -00B7FBF7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate +00E7E9F7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/bad_signtime_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4 ok 1 - bad_signtime_attr.cms CMS Verification failure -0017ECF7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate +0027DFF7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/no_ct_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4 ok 2 - no_ct_attr.cms CMS Verification failure -00B7FAF7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate +0067DEF7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/no_md_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4 ok 3 - no_md_attr.cms CMS Verification failure -0097F6F7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate +0057DEF7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/ct_multiple_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4 ok 4 - ct_multiple_attr.cms ok 7 - CMS Check that bad attributes fail when verifying signers # # Subtest: CMS Check that bad encryption algorithm fails 1..1 -0097F0F7:error:170000C2:CMS routines:ossl_cms_EncryptedContent_init_bio:unsupported content encryption algorithm:../crypto/cms/cms_enc.c:86: -0097F0F7:error:06880007:asn1 encoding routines:i2d_ASN1_bio_stream:BUF lib:../crypto/asn1/asn_mime.c:79: +00B7E1F7:error:170000C2:CMS routines:ossl_cms_EncryptedContent_init_bio:unsupported content encryption algorithm:../crypto/cms/cms_enc.c:86: +00B7E1F7:error:06880007:asn1 encoding routines:i2d_ASN1_bio_stream:BUF lib:../crypto/asn1/asn_mime.c:79: ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -encrypt -in ../../../test/smcont.txt -stream -recip ../../../test/smime-certs/smrsa1.pem -des-ede3 -out smtst.txt => 6 ok 1 - Decrypt message from OpenSSL 1.1.1 ok 8 - CMS Check that bad encryption algorithm fails @@ -95735,7 +95771,7 @@ ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cades-ko.cms => 0 ok 1 - sign content DER format, RSA key, not CAdES-BES compatible CAdES Verification failure -0037ECF7:error:1700006C:CMS routines:OSSL_ESS_check_signing_certs:content type not signed data:../crypto/ess/ess_lib.c:349: +0067EDF7:error:1700006C:CMS routines:OSSL_ESS_check_signing_certs:content type not signed data:../crypto/ess/ess_lib.c:349: ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cades-ko.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cades-ko.txt => 4 ok 2 - fail to verify token since requiring CAdES-BES compatibility ok 12 - CAdES ko tests @@ -95755,8 +95791,8 @@ ok 5 - verify binary input without -binary ok 6 - binary input not retained without -binary CMS Verification failure -0037EEF7:error:1700009E:CMS routines:CMS_SignerInfo_verify_content:verification failure:../crypto/cms/cms_sd.c:1024: -0037EEF7:error:1700006D:CMS routines:CMS_verify:content verify error:../crypto/cms/cms_smime.c:456: +00B7E8F7:error:1700009E:CMS routines:CMS_SignerInfo_verify_content:verification failure:../crypto/cms/cms_sd.c:1024: +00B7E8F7:error:1700006D:CMS routines:CMS_verify:content verify error:../crypto/cms/cms_smime.c:456: ../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -crlfeol -binary -in smcont.signed -out smcont.verified.crlfeol => 4 ok 7 - verify binary input wrong crlfeol ../../util/wrap.pl ../../apps/openssl cms -sign -md sha256 -signer ../../../test/smime-certs/smrsa1.pem -crlfeol -binary -in ../../../test/smcont.bin -out smcont.signed.crlf => 0 @@ -95766,8 +95802,8 @@ ok 9 - verify binary input with -binary -crlfeol ok 10 - binary input retained with -binary -crlfeol CMS Verification failure -0097F1F7:error:1700009E:CMS routines:CMS_SignerInfo_verify_content:verification failure:../crypto/cms/cms_sd.c:1024: -0097F1F7:error:1700006D:CMS routines:CMS_verify:content verify error:../crypto/cms/cms_smime.c:456: +00B7E5F7:error:1700009E:CMS routines:CMS_SignerInfo_verify_content:verification failure:../crypto/cms/cms_sd.c:1024: +00B7E5F7:error:1700006D:CMS routines:CMS_verify:content verify error:../crypto/cms/cms_smime.c:456: ../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -binary -in smcont.signed.crlf -out smcont.verified.crlf2 => 4 ok 11 - verify binary input with -binary missing -crlfeol ok 13 - CMS binary input tests @@ -95796,7 +95832,7 @@ ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in signature.p7s -CAfile ../../../test/smime-certs/smroot.pem -content ../../../test/smcont.txt => 0 ok 2 - accept verify CMS signature with smime certificate CMS Verification failure -00B7F7F7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unsuitable certificate purpose +0077ECF7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unsuitable certificate purpose ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in signature.p7s -CAfile ../../../test/smime-certs/smroot.pem -purpose codesign -content ../../../test/smcont.txt => 4 ok 3 - fail verify CMS signature with smime certificate for purpose code signing cms: Invalid purpose football @@ -95808,26 +95844,26 @@ ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in signature.p7s -CAfile ../../../test/smime-certs/smroot.pem -purpose codesign -content ../../../test/smcont.txt => 0 ok 6 - accept verify CMS signature with code signing certificate for purpose code signing CMS Verification failure -0037ECF7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unsuitable certificate purpose +00D7E9F7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unsuitable certificate purpose ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in signature.p7s -CAfile ../../../test/smime-certs/smroot.pem -content ../../../test/smcont.txt => 4 ok 7 - fail verify CMS signature with code signing certificate for purpose smime_sign ok 16 - CMS code signing test Verification failure -0037F2F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (MD4 : 97), Properties () -0037F2F7:error:03000086:digital envelope routines:evp_md_init_internal:initialization error:../crypto/evp/digest.c:272: -0037F2F7:error:10880020:PKCS7 routines:pkcs7_bio_add_digest:BIO lib:../crypto/pkcs7/pk7_doit.c:89: +00C7E8F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (MD4 : 97), Properties () +00C7E8F7:error:03000086:digital envelope routines:evp_md_init_internal:initialization error:../crypto/evp/digest.c:272: +00C7E8F7:error:10880020:PKCS7 routines:pkcs7_bio_add_digest:BIO lib:../crypto/pkcs7/pk7_doit.c:89: ../../util/wrap.pl ../../apps/openssl smime -verify -noverify -inform PEM -in ../../../test/recipes/80-test_cms_data/pkcs7-md4.pem => 4 ok 17 - Check failure of EVP_DigestInit in PKCS7 signed is handled Error decrypting PKCS#7 structure -0017F9F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (MD4 : 97), Properties () -0017F9F7:error:03000086:digital envelope routines:evp_md_init_internal:initialization error:../crypto/evp/digest.c:272: -0017F9F7:error:10880020:PKCS7 routines:PKCS7_dataDecode:BIO lib:../crypto/pkcs7/pk7_doit.c:521: -0017F9F7:error:10800077:PKCS7 routines:PKCS7_decrypt:decrypt error:../crypto/pkcs7/pk7_smime.c:496: +0037E7F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (MD4 : 97), Properties () +0037E7F7:error:03000086:digital envelope routines:evp_md_init_internal:initialization error:../crypto/evp/digest.c:272: +0037E7F7:error:10880020:PKCS7 routines:PKCS7_dataDecode:BIO lib:../crypto/pkcs7/pk7_doit.c:521: +0037E7F7:error:10800077:PKCS7 routines:PKCS7_decrypt:decrypt error:../crypto/pkcs7/pk7_smime.c:496: ../../util/wrap.pl ../../apps/openssl smime -decrypt -inform PEM -in ../../../test/recipes/80-test_cms_data/pkcs7-md4-encrypted.pem -recip ../../../test/certs/ee-cert.pem -inkey ../../../test/certs/ee-key.pem => 4 ok 18 - Check failure of EVP_DigestInit in PKCS7 signedAndEnveloped is handled CMS Verification failure -00A7F2F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) -00A7F2F7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: invalid or inconsistent certificate policy extension +0017E3F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) +0017E3F7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: invalid or inconsistent certificate policy extension ../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/certs/pkitsta.pem -policy anyPolicy -in ../../../test/smime-eml/SignedInvalidMappingFromanyPolicyTest7.eml => 4 ok 19 - issue\#19643 # MIME-Version: 1.0 @@ -95835,16 +95871,16 @@ # Content-Type: application/pkcs7-mime; smime-type=enveloped-data; name="smime.p7m" # Content-Transfer-Encoding: base64 # -0037F3F7:error:0180006C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: -0037F3F7:error:17000074:CMS routines:cms_EnvelopedData_Encryption_init_bio:error setting recipientinfo:../crypto/cms/cms_env.c:1192: -0037F3F7:error:06880007:asn1 encoding routines:i2d_ASN1_bio_stream:BUF lib:../crypto/asn1/asn_mime.c:79: +00F7EAF7:error:0180006C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: +00F7EAF7:error:17000074:CMS routines:cms_EnvelopedData_Encryption_init_bio:error setting recipientinfo:../crypto/cms/cms_env.c:1192: +00F7EAF7:error:06880007:asn1 encoding routines:i2d_ASN1_bio_stream:BUF lib:../crypto/asn1/asn_mime.c:79: ../../util/wrap.pl ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes128 -stream -recip ../../../test/smime-certs/badrsa.pem => 6 ok 20 - Check failure during BIO setup with -stream is handled correctly -00A7FBF7:error:170000C3:CMS routines:CMS_add1_signer:unsupported signature algorithm:../crypto/cms/cms_sd.c:430:pkey nid=116 +00B7DFF7:error:170000C3:CMS routines:CMS_add1_signer:unsupported signature algorithm:../crypto/cms/cms_sd.c:430:pkey nid=116 ../../util/wrap.pl ../../apps/openssl cms -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smdsa1.pem -md SHAKE256 => 3 ok 21 - issue\#21986 -0037F1F7:error:170000C2:CMS routines:ossl_cms_EncryptedContent_init_bio:unsupported content encryption algorithm:../crypto/cms/cms_enc.c:86: -0037F1F7:error:17000068:CMS routines:CMS_final:cms lib:../crypto/cms/cms_smime.c:896: +0027E0F7:error:170000C2:CMS routines:ossl_cms_EncryptedContent_init_bio:unsupported content encryption algorithm:../crypto/cms/cms_enc.c:86: +0027E0F7:error:17000068:CMS routines:CMS_final:cms lib:../crypto/cms/cms_smime.c:896: ../../util/wrap.pl ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes-256-ctr -recip ../../../test/smime-certs/smec1.pem => 3 ok 22 - Check for failure when cipher does not have an assigned OID (issue\#22225) # Subtest: encrypt to three recipients with RSA-OAEP, key only decrypt @@ -98870,56 +98906,56 @@ 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND1.ors -out ISOP_ND1.dat => 0 Response Verify Failure -00B7F2F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -00B7F2F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -00B7F2F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -00B7F2F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -00B7F2F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +0067E5F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +0067E5F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +0067E5F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +0067E5F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +0067E5F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND2.ors -out ISOP_ND2.dat => 0 Response Verify Failure -0037F9F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -0037F9F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -0037F9F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -0037F9F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -0037F9F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +00A7EDF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +00A7EDF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +00A7EDF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +00A7EDF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +00A7EDF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND3.ors -out ISOP_ND3.dat => 0 Response Verify Failure -00B7F0F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -00B7F0F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -00B7F0F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -00B7F0F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -00B7F0F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +0007ECF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +0007ECF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +0007ECF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +0007ECF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +0007ECF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D1.ors -out ISOP_D1.dat => 0 Response Verify Failure -00A7F2F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -00A7F2F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -00A7F2F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -00A7F2F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -00A7F2F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +00A7E7F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +00A7E7F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +00A7E7F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +00A7E7F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +00A7E7F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D2.ors -out ISOP_D2.dat => 0 Response Verify Failure -0097F9F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -0097F9F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -0097F9F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -0097F9F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -0097F9F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +00C7E8F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +00C7E8F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +00C7E8F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +00C7E8F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +00C7E8F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D3.ors -out ISOP_D3.dat => 0 Response Verify Failure -0037FBF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -0037FBF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -0037FBF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -0037FBF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -0037FBF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +0037E7F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +0037E7F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +0037E7F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +0037E7F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +0037E7F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 2 - === INVALID SIGNATURE on the OCSP RESPONSE === @@ -98927,32 +98963,32 @@ 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND1.ors -out WRID_ND1.dat => 0 Response Verify Failure -0017F8F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: +0047EDF7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND2.ors -out WRID_ND2.dat => 0 Response Verify Failure -0037F4F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: +0037EAF7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND3.ors -out WRID_ND3.dat => 0 Response Verify Failure -0097F8F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: +0057EDF7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D1.ors -out WRID_D1.dat => 0 Response Verify Failure -00A7F0F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: +00A7E5F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D2.ors -out WRID_D2.dat => 0 Response Verify Failure -00B7F2F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: +00B7E8F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D3.ors -out WRID_D3.dat => 0 Response Verify Failure -0017F1F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: +0087E0F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 3 - === WRONG RESPONDERID in the OCSP RESPONSE === @@ -98960,50 +98996,50 @@ 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND1.ors -out WINH_ND1.dat => 0 Response Verify Failure -0037F7F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -0037F7F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -0037F7F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -0037F7F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +0097E4F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +0097E4F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +0097E4F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +0097E4F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND2.ors -out WINH_ND2.dat => 0 Response Verify Failure -0097F7F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -0097F7F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -0097F7F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -0097F7F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +00A7DEF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +00A7DEF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +00A7DEF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +00A7DEF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND3.ors -out WINH_ND3.dat => 0 Response Verify Failure -0037F5F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -0037F5F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -0037F5F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -0037F5F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +00A7DFF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +00A7DFF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +00A7DFF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +00A7DFF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D1.ors -out WINH_D1.dat => 0 Response Verify Failure -00A7F2F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -00A7F2F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -00A7F2F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -00A7F2F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +0047E8F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +0047E8F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +0047E8F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +0047E8F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D2.ors -out WINH_D2.dat => 0 Response Verify Failure -0097F3F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -0097F3F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -0097F3F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -0097F3F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +0007EEF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +0007EEF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +0007EEF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +0007EEF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D3.ors -out WINH_D3.dat => 0 Response Verify Failure -0037F9F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -0037F9F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -0037F9F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -0037F9F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +00E7E8F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +00E7E8F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +00E7E8F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +00E7E8F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 4 - === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === @@ -99011,50 +99047,50 @@ 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND1.ors -out WIKH_ND1.dat => 0 Response Verify Failure -0017F7F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -0017F7F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -0017F7F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -0017F7F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +00F7E6F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +00F7E6F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +00F7E6F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +00F7E6F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND2.ors -out WIKH_ND2.dat => 0 Response Verify Failure -0027FEF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -0027FEF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -0027FEF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -0027FEF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +00A7EAF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +00A7EAF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +00A7EAF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +00A7EAF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND3.ors -out WIKH_ND3.dat => 0 Response Verify Failure -0037EFF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -0037EFF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -0037EFF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -0037EFF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +00D7DEF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +00D7DEF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +00D7DEF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +00D7DEF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D1.ors -out WIKH_D1.dat => 0 Response Verify Failure -00B7EEF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -00B7EEF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -00B7EEF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -00B7EEF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +0047EBF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +0047EBF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +0047EBF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +0047EBF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D2.ors -out WIKH_D2.dat => 0 Response Verify Failure -0037F5F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -0037F5F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -0037F5F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -0037F5F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +00A7EBF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +00A7EBF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +00A7EBF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +00A7EBF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D3.ors -out WIKH_D3.dat => 0 Response Verify Failure -0037F7F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -0037F7F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -0037F7F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -0037F7F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +00A7E0F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +00A7E0F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +00A7E0F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +00A7E0F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 5 - === WRONG ISSUERKEYHASH in the OCSP RESPONSE === @@ -99062,21 +99098,21 @@ 1..3 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D1.ors -out WKDOSC_D1.dat => 0 Response Verify Failure -0037F0F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: +00F7E0F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D2.ors -out WKDOSC_D2.dat => 0 Response Verify Failure -00B7EDF7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: +0047E2F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D3.ors -out WKDOSC_D3.dat => 0 Response Verify Failure -00B7ECF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -00B7ECF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -00B7ECF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -00B7ECF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -00B7ECF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +0067E3F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +0067E3F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +0067E3F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +0067E3F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +0067E3F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - DELEGATED; Root CA -> EE ok 6 - === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === @@ -99084,56 +99120,56 @@ 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ISDOSC_D1.dat => 0 Response Verify Failure -00B7F8F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -00B7F8F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -00B7F8F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -00B7F8F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -00B7F8F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure +0077E9F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +0077E9F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +0077E9F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +0077E9F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +0077E9F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ISDOSC_D2.dat => 0 Response Verify Failure -00B7EFF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -00B7EFF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -00B7EFF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -00B7EFF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -00B7EFF7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure +0007EDF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +0007EDF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +0007EDF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +0007EDF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +0007EDF7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ISDOSC_D3.dat => 0 Response Verify Failure -00B7F1F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -00B7F1F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -00B7F1F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -00B7F1F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -00B7F1F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure +00C7DFF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +00C7DFF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +00C7DFF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +00C7DFF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +00C7DFF7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ISDOSC_D1.dat => 0 Response Verify Failure -0017EDF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -0017EDF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -0017EDF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -0017EDF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -0017EDF7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure +0007E7F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +0007E7F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +0007E7F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +0007E7F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +0007E7F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore -no_cert_checks => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ISDOSC_D2.dat => 0 Response Verify Failure -0037FBF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -0037FBF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -0037FBF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -0037FBF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -0037FBF7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure +0027E8F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +0027E8F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +0027E8F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +0027E8F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +0027E8F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore -no_cert_checks => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ISDOSC_D3.dat => 0 Response Verify Failure -0017F0F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -0017F0F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -0017F0F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -0017F0F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -0017F0F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure +0037E5F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +0037E5F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +0037E5F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +0037E5F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +0037E5F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore -no_cert_checks => 1 ok 6 - DELEGATED; Root CA -> EE ok 7 - === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === @@ -99141,32 +99177,32 @@ 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0 Response Verify Failure -0027F9F7:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149: +0027EDF7:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0 Response Verify Failure -0017F5F7:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149: +0057EDF7:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0 Response Verify Failure -0097F9F7:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149: +0017E5F7:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0 Response Verify Failure -0017F6F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate +00F7E8F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0 Response Verify Failure -00B7F9F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate +00F7EDF7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0 Response Verify Failure -00B7F5F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate +00A7E8F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 8 - === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === @@ -99174,44 +99210,44 @@ 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0 Response Verify Failure -00B7EEF7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: +0057E9F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0 Response Verify Failure -00B7F6F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: +0017EEF7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0 Response Verify Failure -0017F6F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: +00D7E6F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0 Response Verify Failure -0037FAF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -0037FAF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -0037FAF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -0037FAF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -0037FAF7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure +00A7EBF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +00A7EBF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +00A7EBF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +00A7EBF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +00A7EBF7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0 Response Verify Failure -00B7F8F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -00B7F8F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -00B7F8F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -00B7F8F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -00B7F8F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure +00B7E6F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +00B7E6F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +00B7E6F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +00B7E6F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +00B7E6F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0 Response Verify Failure -0037F4F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -0037F4F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -0037F4F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -0037F4F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -0037F4F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure +0007E5F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +0007E5F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +0007E5F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +0007E5F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +0007E5F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 9 - === WRONG KEY in the ISSUER CERTIFICATE === @@ -100710,7 +100746,7 @@ ok 3 - test pkcs12 formats using a non-default library context ../../util/wrap.pl ../../apps/openssl pkcs12 -noout -password 'pass:σύνθημα γνώρισμα' -in ../../../test/shibboleth.pfx => 0 ok 4 - test_load_cert_pkcs12 -0017F7F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) +0097E1F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) ../../util/wrap.pl ../../apps/openssl pkcs12 -export -chain -CAfile ../../../test/certs/sroot-cert.pem -untrusted ../../../test/certs/ca-cert.pem -in ../../../test/certs/ee-cert.pem -nokeys -passout 'pass:' -out out1.p12 => 0 ok 5 - test_pkcs12_chain_untrusted ../../util/wrap.pl ../../apps/openssl pkcs12 -export -in ../../../test/certs/ee-cert.pem -certfile ../../../test/certs/v3-certs-TDES.p12 -passcerts 'pass:v3-certs' -nokeys -passout 'pass:v3-certs' -descert -out out2.p12 => 0 @@ -100830,49 +100866,49 @@ ok 15 - test_export_pkcs12_cert_key_cert_no_pass ok 16 - test_export_pkcs12_outerr6_empty Mac verify error: invalid password? -00B7F4F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: -00B7F4F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: -00B7F4F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: -00B7F4F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: -00B7F4F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: -00B7F4F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: +00F7E7F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: +00F7E7F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: +00F7E7F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: +00F7E7F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: +00F7E7F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: +00F7E7F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: ../../util/wrap.pl ../../apps/openssl pkcs12 -in ../../../test/recipes/80-test_pkcs12_data/bad1.p12 -password 'pass:' => 1 ok 17 - test bad pkcs12 file 1 Error outputting keys and certificates -00B7F3F7:error:11800065:PKCS12 routines:PKCS12_unpack_authsafes:decode error:../crypto/pkcs12/p12_add.c:208: +00F7EDF7:error:11800065:PKCS12 routines:PKCS12_unpack_authsafes:decode error:../crypto/pkcs12/p12_add.c:208: ../../util/wrap.pl ../../apps/openssl pkcs12 -in ../../../test/recipes/80-test_pkcs12_data/bad1.p12 -password 'pass:' -nomacver => 1 ok 18 - test bad pkcs12 file 1 (nomacver) MAC: sha256, Iteration 2048 MAC length: 32, salt length: 8 Mac verify error: invalid password? -0097ECF7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: -0097ECF7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: -0097ECF7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: -0097ECF7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: -0097ECF7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: -0097ECF7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: +00D7DEF7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: +00D7DEF7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: +00D7DEF7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: +00D7DEF7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: +00D7DEF7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: +00D7DEF7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: ../../util/wrap.pl ../../apps/openssl pkcs12 -in ../../../test/recipes/80-test_pkcs12_data/bad1.p12 -password 'pass:' -info => 1 ok 19 - test bad pkcs12 file 1 (info) Error outputting keys and certificates -0027F1F7:error:11800065:PKCS12 routines:PKCS12_unpack_p7encdata:decode error:../crypto/pkcs12/p12_add.c:163: +00F7DEF7:error:11800065:PKCS12 routines:PKCS12_unpack_p7encdata:decode error:../crypto/pkcs12/p12_add.c:163: ../../util/wrap.pl ../../apps/openssl pkcs12 -in ../../../test/recipes/80-test_pkcs12_data/bad2.p12 -password 'pass:' => 1 ok 20 - test bad pkcs12 file 2 MAC: sha256, Iteration 2048 MAC length: 32, salt length: 8 PKCS7 Encrypted data: Error outputting keys and certificates -0097F7F7:error:11800065:PKCS12 routines:PKCS12_unpack_p7encdata:decode error:../crypto/pkcs12/p12_add.c:163: +0087E9F7:error:11800065:PKCS12 routines:PKCS12_unpack_p7encdata:decode error:../crypto/pkcs12/p12_add.c:163: ../../util/wrap.pl ../../apps/openssl pkcs12 -in ../../../test/recipes/80-test_pkcs12_data/bad2.p12 -password 'pass:' -info => 1 ok 21 - test bad pkcs12 file 2 (info) Error outputting keys and certificates -00B7F0F7:error:11800065:PKCS12 routines:PKCS12_unpack_p7data:decode error:../crypto/pkcs12/p12_add.c:83: +0037E7F7:error:11800065:PKCS12 routines:PKCS12_unpack_p7data:decode error:../crypto/pkcs12/p12_add.c:83: ../../util/wrap.pl ../../apps/openssl pkcs12 -in ../../../test/recipes/80-test_pkcs12_data/bad3.p12 -password 'pass:' => 1 ok 22 - test bad pkcs12 file 3 MAC: sha256, Iteration 2048 MAC length: 32, salt length: 8 PKCS7 Data Error outputting keys and certificates -0037F8F7:error:11800065:PKCS12 routines:PKCS12_unpack_p7data:decode error:../crypto/pkcs12/p12_add.c:83: +00F7EAF7:error:11800065:PKCS12 routines:PKCS12_unpack_p7data:decode error:../crypto/pkcs12/p12_add.c:83: ../../util/wrap.pl ../../apps/openssl pkcs12 -in ../../../test/recipes/80-test_pkcs12_data/bad3.p12 -password 'pass:' -info => 1 ok 23 - test bad pkcs12 file 3 (info) ../../util/wrap.pl ../../apps/openssl pkcs12 -export -out out7.p12 -jdktrust anyExtendedKeyUsage -in ../../../test/certs/ee-cert.pem -nokeys -passout 'pass:' -certpbe NONE => 0 @@ -100987,7 +101023,7 @@ ../../util/wrap.pl ../../apps/openssl verify -CAfile ../../../test/recipes/80-test_policy_tree_data/small_policy_tree.pem -policy_check ../../../test/recipes/80-test_policy_tree_data/small_leaf.pem => 0 ok 1 - test small policy tree error ../../../test/recipes/80-test_policy_tree_data/large_leaf.pem: verification failed -0097EDF7:error:0588000B:x509 certificate routines:check_policy:X509 lib:../crypto/x509/x509_vfy.c:1722: +00C7EAF7:error:0588000B:x509 certificate routines:check_policy:X509 lib:../crypto/x509/x509_vfy.c:1722: ../../util/wrap.pl ../../apps/openssl verify -CAfile ../../../test/recipes/80-test_policy_tree_data/large_policy_tree.pem -policy_check ../../../test/recipes/80-test_policy_tree_data/large_leaf.pem => 2 ok 2 - test large policy tree ok @@ -104990,8 +105026,8 @@ ok 8 - sign user cert request # subject=C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2 # issuer=C=AU, O=Dodgy Brothers, CN=Dodgy CA -# notBefore=Apr 12 07:52:01 2024 GMT -# notAfter=May 12 07:52:01 2024 GMT +# notBefore=May 15 15:06:41 2025 GMT +# notAfter=Jun 14 15:06:41 2025 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certU.ss => 0 ok 9 - Certificate details # Subtest: DSA certificate creation @@ -105009,8 +105045,8 @@ ok 4 - verify DSA user cert # subject=C=AU, O=Dodgy Brothers, CN=Brother 1, CN=DSA Certificate # issuer=C=AU, O=Dodgy Brothers, CN=Dodgy CA -# notBefore=Apr 12 07:52:01 2024 GMT -# notAfter=May 12 07:52:01 2024 GMT +# notBefore=May 15 15:06:52 2025 GMT +# notAfter=Jun 14 15:06:52 2025 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certD.ss => 0 ok 5 - DSA Certificate details ok 10 - DSA certificate creation @@ -105030,8 +105066,8 @@ ok 4 - verify ECDSA/ECDH user cert # subject=C=AU, O=Dodgy Brothers, CN=Brother 1, CN=ECDSA Certificate # issuer=C=AU, O=Dodgy Brothers, CN=Dodgy CA -# notBefore=Apr 12 07:52:01 2024 GMT -# notAfter=May 12 07:52:01 2024 GMT +# notBefore=May 15 15:06:52 2025 GMT +# notAfter=Jun 14 15:06:52 2025 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certE.ss => 0 ok 5 - ECDSA Certificate details ok 11 - ECDSA/ECDH certificate creation @@ -105056,12 +105092,12 @@ C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2, CN=Proxy 1 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error certP1.ss: verification failed -00B7F4F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) +0057EDF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) ../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP1.ss certP1.ss => 2 # subject=C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2, CN=Proxy 1 # issuer=C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2 -# notBefore=Apr 12 07:52:02 2024 GMT -# notAfter=May 12 07:52:02 2024 GMT +# notBefore=May 15 15:06:52 2025 GMT +# notAfter=Jun 14 15:06:52 2025 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP1.ss => 0 ok 14 - Certificate details You are about to be asked to enter information that will be incorporated @@ -105086,13 +105122,13 @@ C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2, CN=Proxy 1, CN=Proxy 2 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error certP2.ss: verification failed -0097FAF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) -0097FAF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) +00F7DEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) +00F7DEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) ../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP2.ss certP2.ss => 2 # subject=C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2, CN=Proxy 1, CN=Proxy 2 # issuer=C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2, CN=Proxy 1 -# notBefore=Apr 12 07:52:02 2024 GMT -# notAfter=May 12 07:52:02 2024 GMT +# notBefore=May 15 15:06:53 2025 GMT +# notAfter=Jun 14 15:06:53 2025 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP2.ss => 0 ok 17 - Certificate details ok 1 - test_ss @@ -105158,10 +105194,10 @@ server authentication Doing handshakes=1 bytes=256 In app_verify_callback, allowing cert. Arg is: Test Callback Argument -Finished printing do we have a context? 0x0x57358d10 a cert? 0x0x5731b850 +Finished printing do we have a context? 0x0x57ac6d10 a cert? 0x0x57a89850 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument -Finished printing do we have a context? 0x0x5734c7f0 a cert? 0x0x57359560 +Finished printing do we have a context? 0x0x57aba7f0 a cert? 0x0x57ac7560 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -server_auth -client_auth -app_verify -CAfile certCA.ss => 0 @@ -105381,12 +105417,12 @@ ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 29 - Testing CAMELLIA128-SHA:@SECLEVEL=0 Warning: unknown compression not supported -# 00A7F9F7:error:030000A8:digital envelope routines:EVP_PKEY_get_security_bits:unknown security bits:../crypto/evp/p_lib.c:88: -# 00A7F9F7:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:7282: -# 00A7F9F7:error:030000A8:digital envelope routines:EVP_PKEY_get_security_bits:unknown security bits:../crypto/evp/p_lib.c:88: -# 00A7F9F7:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:7282: +# 0067E3F7:error:030000A8:digital envelope routines:EVP_PKEY_get_security_bits:unknown security bits:../crypto/evp/p_lib.c:88: +# 0067E3F7:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:7282: +# 0067E3F7:error:030000A8:digital envelope routines:EVP_PKEY_get_security_bits:unknown security bits:../crypto/evp/p_lib.c:88: +# 0067E3F7:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:7282: ERROR in CLIENT -# 00A7F9F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: +# 0067E3F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: Available compression methods: zlib compression:1 Doing handshakes=1 bytes=256 TLSv1.3, cipher (NONE) (NONE) @@ -105916,12 +105952,12 @@ ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 117 - Testing CAMELLIA128-SHA:@SECLEVEL=0 Warning: unknown compression not supported -# 00A7F7F7:error:030000A8:digital envelope routines:EVP_PKEY_get_security_bits:unknown security bits:../crypto/evp/p_lib.c:88: -# 00A7F7F7:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:7282: -# 00A7F7F7:error:030000A8:digital envelope routines:EVP_PKEY_get_security_bits:unknown security bits:../crypto/evp/p_lib.c:88: -# 00A7F7F7:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:7282: +# 00F7DEF7:error:030000A8:digital envelope routines:EVP_PKEY_get_security_bits:unknown security bits:../crypto/evp/p_lib.c:88: +# 00F7DEF7:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:7282: +# 00F7DEF7:error:030000A8:digital envelope routines:EVP_PKEY_get_security_bits:unknown security bits:../crypto/evp/p_lib.c:88: +# 00F7DEF7:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:7282: ERROR in SERVER -# 00A7F7F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: +# 00F7DEF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: Available compression methods: zlib compression:1 Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) @@ -105951,12 +105987,12 @@ 1..3 ok 1 # skip SSLv3 is not supported by this OpenSSL build Warning: unknown compression not supported -# 0037F5F7:error:0A0000B9:SSL routines:SSL_CTX_set_cipher_list:no cipher match:../ssl/ssl_lib.c:3341: +# 00B7E3F7:error:0A0000B9:SSL routines:SSL_CTX_set_cipher_list:no cipher match:../ssl/ssl_lib.c:3341: Available compression methods: zlib compression:1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -cipher @SECLEVEL=1 => 1 ok 2 - test tls1 fails at security level 1, expecting failure Warning: unknown compression not supported -# 00B7EEF7:error:0A0000B9:SSL routines:SSL_CTX_set_cipher_list:no cipher match:../ssl/ssl_lib.c:3341: +# 0047DFF7:error:0A0000B9:SSL routines:SSL_CTX_set_cipher_list:no cipher match:../ssl/ssl_lib.c:3341: Available compression methods: zlib compression:1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1_1 -cipher @SECLEVEL=1 => 1 ok 3 - test tls1.1 fails at security level 1, expecting failure @@ -105976,8 +106012,8 @@ DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH -Approximate total server time: 0.08 s -Approximate total client time: 0.08 s +Approximate total server time: 0.06 s +Approximate total client time: 0.06 s ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -v -bio_pair -tls1 -cipher ADH -dhe1024dsa -num 10 -f -time => 0 ok 1 - test tlsv1 with 1024bit anonymous DH, multiple handshakes Warning: unknown compression not supported @@ -105993,7 +106029,7 @@ DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 -Approximate total server time: 0.09 s +Approximate total server time: 0.07 s Approximate total client time: 0.01 s ../../util/wrap.pl ../../test/ssl_old_test -provider default -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -no_dhe -no_ecdhe -num 10 -f -time => 0 ok 2 - test tlsv1 with 1024bit RSA, no (EC)DHE, multiple handshakes @@ -106010,7 +106046,7 @@ DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 -Approximate total server time: 0.09 s +Approximate total server time: 0.07 s Approximate total client time: 0.01 s ../../util/wrap.pl ../../test/ssl_old_test -provider default -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -dhe1024dsa -num 10 -f -time => 0 ok 3 - test tlsv1 with 1024bit RSA, 1024bit DHE, multiple handshakes @@ -106046,7 +106082,7 @@ ok 8 - test auto ECDHE PSK meets security strength Warning: unknown compression not supported ERROR in CLIENT -# 00B7EFF7:error:0A0000B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:4135:No ciphers enabled for max supported SSL/TLS version +# 00E7DEF7:error:0A0000B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:4135:No ciphers enabled for max supported SSL/TLS version Available compression methods: zlib compression:1 Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) @@ -106054,7 +106090,7 @@ ok 9 - test auto RSA PSK does not meet security level 3 requirements (PFS) Warning: unknown compression not supported ERROR in CLIENT -# 00B7F2F7:error:0A0000B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:4135:No ciphers enabled for max supported SSL/TLS version +# 0017E1F7:error:0A0000B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:4135:No ciphers enabled for max supported SSL/TLS version Available compression methods: zlib compression:1 Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) @@ -106281,7 +106317,7 @@ # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Policy OID: tsa_policy1 -# Nonce: 0x884C5B281F1AE47D +# Nonce: 0x6342F302466B5C5B # Certificate required: yes # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -query -in req1.tsq -text => 0 @@ -106297,7 +106333,7 @@ # Subtest: generating response with wrong 2nd certid for req1.req Using configuration from ../../../../test/CAtsa.cnf Response has been generated. -00A7FFF7:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:317:group=tsa_config1 name=crypto_device +0037E2F7:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:317:group=tsa_config1 name=crypto_device ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req1.tsq -chain tsa_cert1.pem -out resp1_invalid.tsr => 0 ok 1 1..1 @@ -106316,10 +106352,10 @@ # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x01 -# Time stamp: Apr 12 07:52:21 2024 GMT +# Time stamp: May 15 15:07:19 2025 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes -# Nonce: 0x884C5B281F1AE47D +# Nonce: 0x6342F302466B5C5B # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -text => 0 @@ -106369,7 +106405,7 @@ # Subtest: generating valid response for req2.req Using configuration from ../../../../test/CAtsa.cnf Response has been generated. -0027FFF7:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:317:group=tsa_config1 name=crypto_device +0037E7F7:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:317:group=tsa_config1 name=crypto_device ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req2.tsq -chain tsaca.pem -out resp2.tsr => 0 ok 1 1..1 @@ -106390,7 +106426,7 @@ # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x03 -# Time stamp: Apr 12 07:52:21 2024 GMT +# Time stamp: May 15 15:07:19 2025 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -106406,7 +106442,7 @@ # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x03 -# Time stamp: Apr 12 07:52:21 2024 GMT +# Time stamp: May 15 15:07:19 2025 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -106416,7 +106452,7 @@ ok 5 Using configuration from ../../../../test/CAtsa.cnf Response has been generated. -00B7F6F7:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:317:group=tsa_config1 name=crypto_device +0007E6F7:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:317:group=tsa_config1 name=crypto_device # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha256 @@ -106424,7 +106460,7 @@ # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x04 -# Time stamp: Apr 12 07:52:21 2024 GMT +# Time stamp: May 15 15:07:19 2025 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -106448,7 +106484,7 @@ # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x03 -# Time stamp: Apr 12 07:52:21 2024 GMT +# Time stamp: May 15 15:07:19 2025 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -106471,9 +106507,9 @@ ok 16 - verifying valid resp1, wrong untrusted is not used # Subtest: verifying invalid resp1 with wrong 2nd certid Using configuration from /build/reproducible-path/openssl-3.3.0/build_static/../apps/openssl.cnf -0037F2F7:error:068000A8:asn1 encoding routines:asn1_check_tlen:wrong tag:../crypto/asn1/tasn_dec.c:1194: -0037F2F7:error:0688010A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:349:Type=TS_STATUS_INFO -0037F2F7:error:0688010A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:685:Field=status_info, Type=TS_RESP +0087DEF7:error:068000A8:asn1 encoding routines:asn1_check_tlen:wrong tag:../crypto/asn1/tasn_dec.c:1194: +0087DEF7:error:0688010A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:349:Type=TS_STATUS_INFO +0087DEF7:error:0688010A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:685:Field=status_info, Type=TS_RESP Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile ../../../../test/recipes/80-test_tsa.t -in req1.tsq -untrusted resp1_invalid.tsr -CAfile tsa_cert2.pem => 1 ok 1 @@ -106495,7 +106531,7 @@ # Subtest: verifying resp2 against wrong req1 should fail Using configuration from /build/reproducible-path/openssl-3.3.0/build_static/../apps/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert -0037F0F7:error:1780006C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:411: +00C7E8F7:error:1780006C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:411: Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp2.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1 ok 1 @@ -106504,7 +106540,7 @@ # Subtest: verifying resp1 against wrong req2 should fail Using configuration from /build/reproducible-path/openssl-3.3.0/build_static/../apps/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert -0017EEF7:error:1780006C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:411: +0027EDF7:error:1780006C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:411: Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req2.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1 ok 1 @@ -106513,7 +106549,7 @@ # Subtest: verifying resp1 using wrong untrusted should fail Using configuration from /build/reproducible-path/openssl-3.3.0/build_static/../apps/openssl.cnf Warning: certificate from 'tsa_cert2.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert -0027FAF7:error:10800080:PKCS7 routines:PKCS7_get0_signers:signer certificate not found:../crypto/pkcs7/pk7_smime.c:407: +00A7EBF7:error:10800080:PKCS7 routines:PKCS7_get0_signers:signer certificate not found:../crypto/pkcs7/pk7_smime.c:407: Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req2.tsq -in resp2.tsr -untrusted tsa_cert2.pem -CAfile tsaca.pem => 1 ok 1 @@ -106522,7 +106558,7 @@ # Subtest: verifying resp1 using wrong root should fail Using configuration from /build/reproducible-path/openssl-3.3.0/build_static/../apps/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert -00B7F5F7:error:17800064:time stamp routines:ts_verify_cert:certificate verify error:../crypto/ts/ts_rsp_verify.c:190:Verify error:self-signed certificate in certificate chain +00F7E0F7:error:17800064:time stamp routines:ts_verify_cert:certificate verify error:../crypto/ts/ts_rsp_verify.c:190:Verify error:self-signed certificate in certificate chain Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsa_cert1.pem => 1 ok 1 @@ -106546,7 +106582,7 @@ # Subtest: verifying resp1 against wrong req3 should fail Using configuration from /build/reproducible-path/openssl-3.3.0/build_static/../apps/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert -00A7FBF7:error:17800067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:510: +0057EBF7:error:17800067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:510: Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req3.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1 ok 1 @@ -106820,13 +106856,13 @@ 82-test_ocsp_cert_chain.t ............... # The results of this test will end up in test-runs/test_ocsp_cert_chain 1..3 -ACCEPT 0.0.0.0:44705 PID=19431 +ACCEPT 0.0.0.0:42779 PID=119914 ok 1 - ocsp server port check -ocsp server ready, listening on port 44705 +ocsp server ready, listening on port 42779 Using default temp DH parameters -ACCEPT [::]:44747 +ACCEPT [::]:35505 ok 2 - s_server port check -s_server ready, listening on port 44747 +s_server ready, listening on port 35505 cert_status: callback called cert_status: ocsp response sent: ok 3 - check s_server sent ocsp response @@ -106834,7 +106870,7 @@ 82-test_tfo_cli.t ....................... # The results of this test will end up in test-runs/test_tfo 1..8 -Port: 34351 +Port: 38621 ok 1 Connecting to ::1 depth=0 CN=server.example @@ -106848,7 +106884,7 @@ ok 2 ok 3 ok 4 -Port: 42237 +Port: 42013 ok 5 Connecting to ::1 depth=0 CN=server.example @@ -107193,10 +107229,10 @@ 1..1 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0097F5F7:error:0A0000C1:SSL routines:tls_early_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:1821: + # 0057E4F7:error:0A0000C1:SSL routines:tls_early_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:1821: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0097F5F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 0057E4F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1 - test_fatalerr ../../util/wrap.pl ../../test/fatalerrtest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running fatalerrtest @@ -107650,14 +107686,14 @@ 1..2 # INFO: @ ../test/helpers/quictestlib.c:531 # SSL_connect() failed 0, 1 - # 00A7F2F7:error:0A00017E:SSL routines:ch_on_handshake_complete:quic protocol error:../ssl/quic/quic_channel.c:1027:QUIC error code: 0x16d (triggered by frame type: 0x6 (CRYPTO)), reason: "no transport parameters received" - # 00A7F2F7:error:0A0000CF:SSL routines:quic_do_handshake:protocol is shutdown:../ssl/quic/quic_impl.c:1690: + # 0027E8F7:error:0A00017E:SSL routines:ch_on_handshake_complete:quic protocol error:../ssl/quic/quic_channel.c:1027:QUIC error code: 0x16d (triggered by frame type: 0x6 (CRYPTO)), reason: "no transport parameters received" + # 0027E8F7:error:0A0000CF:SSL routines:quic_do_handshake:protocol is shutdown:../ssl/quic/quic_impl.c:1690: ok 1 - iteration 1 # INFO: @ ../test/helpers/quictestlib.c:531 # SSL_connect() failed 0, 1 - # 00A7F2F7:error:0A000189:SSL routines:ossl_quic_tls_tick:quic handshake layer error:../ssl/quic/quic_tls.c:819:handshake layer error, error code 376 (0x178) ("no application protocol negotiated") - # 00A7F2F7:error:0A00017E:SSL routines:ch_tick_tls:quic protocol error:../ssl/quic/quic_channel.c:1997:QUIC error code: 0x178, reason: "no application protocol negotiated" - # 00A7F2F7:error:0A0000CF:SSL routines:quic_do_handshake:protocol is shutdown:../ssl/quic/quic_impl.c:1690: + # 0027E8F7:error:0A000189:SSL routines:ossl_quic_tls_tick:quic handshake layer error:../ssl/quic/quic_tls.c:819:handshake layer error, error code 376 (0x178) ("no application protocol negotiated") + # 0027E8F7:error:0A00017E:SSL routines:ch_tick_tls:quic protocol error:../ssl/quic/quic_channel.c:1997:QUIC error code: 0x178, reason: "no application protocol negotiated" + # 0027E8F7:error:0A0000CF:SSL routines:quic_do_handshake:protocol is shutdown:../ssl/quic/quic_impl.c:1690: ok 2 - iteration 2 ok 3 - test_drop_extensions # Subtest: test_corrupted_data @@ -107688,10 +107724,10 @@ ok 1 - iteration 1 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 @@ -107703,7 +107739,7 @@ ok 10 - iteration 10 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 11 - iteration 11 @@ -107723,10 +107759,10 @@ ok 17 - iteration 17 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 @@ -107740,10 +107776,10 @@ ok 26 - iteration 26 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 27 - iteration 27 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -107761,10 +107797,10 @@ ok 33 - iteration 33 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 @@ -107776,7 +107812,7 @@ ok 42 - iteration 42 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 43 - iteration 43 @@ -107796,10 +107832,10 @@ ok 49 - iteration 49 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 @@ -107813,10 +107849,10 @@ ok 58 - iteration 58 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 59 - iteration 59 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -107834,10 +107870,10 @@ ok 65 - iteration 65 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 @@ -107849,7 +107885,7 @@ ok 74 - iteration 74 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 75 - iteration 75 @@ -107869,10 +107905,10 @@ ok 81 - iteration 81 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 @@ -107886,10 +107922,10 @@ ok 90 - iteration 90 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 91 - iteration 91 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -107907,10 +107943,10 @@ ok 97 - iteration 97 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 @@ -107922,7 +107958,7 @@ ok 106 - iteration 106 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 107 - iteration 107 @@ -107942,10 +107978,10 @@ ok 113 - iteration 113 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 @@ -107959,10 +107995,10 @@ ok 122 - iteration 122 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 123 - iteration 123 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -107980,10 +108016,10 @@ ok 129 - iteration 129 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 @@ -107995,7 +108031,7 @@ ok 138 - iteration 138 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 139 - iteration 139 @@ -108015,10 +108051,10 @@ ok 145 - iteration 145 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 @@ -108032,10 +108068,10 @@ ok 154 - iteration 154 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 155 - iteration 155 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -108053,10 +108089,10 @@ ok 161 - iteration 161 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 @@ -108068,7 +108104,7 @@ ok 170 - iteration 170 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 171 - iteration 171 @@ -108088,10 +108124,10 @@ ok 177 - iteration 177 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 @@ -108105,10 +108141,10 @@ ok 186 - iteration 186 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 187 - iteration 187 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -108126,10 +108162,10 @@ ok 193 - iteration 193 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 @@ -108141,7 +108177,7 @@ ok 202 - iteration 202 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 203 - iteration 203 @@ -108161,10 +108197,10 @@ ok 209 - iteration 209 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 @@ -108178,10 +108214,10 @@ ok 218 - iteration 218 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 219 - iteration 219 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -108199,10 +108235,10 @@ ok 225 - iteration 225 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 @@ -108214,7 +108250,7 @@ ok 234 - iteration 234 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 235 - iteration 235 @@ -108234,10 +108270,10 @@ ok 241 - iteration 241 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 @@ -108251,10 +108287,10 @@ ok 250 - iteration 250 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 251 - iteration 251 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -108272,10 +108308,10 @@ ok 257 - iteration 257 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 258 - iteration 258 ok 259 - iteration 259 ok 260 - iteration 260 @@ -108287,7 +108323,7 @@ ok 266 - iteration 266 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 267 - iteration 267 @@ -108307,10 +108343,10 @@ ok 273 - iteration 273 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 274 - iteration 274 ok 275 - iteration 275 ok 276 - iteration 276 @@ -108324,10 +108360,10 @@ ok 282 - iteration 282 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 283 - iteration 283 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -108345,10 +108381,10 @@ ok 289 - iteration 289 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 290 - iteration 290 ok 291 - iteration 291 ok 292 - iteration 292 @@ -108360,7 +108396,7 @@ ok 298 - iteration 298 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 299 - iteration 299 @@ -108380,10 +108416,10 @@ ok 305 - iteration 305 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 306 - iteration 306 ok 307 - iteration 307 ok 308 - iteration 308 @@ -108397,10 +108433,10 @@ ok 314 - iteration 314 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 315 - iteration 315 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -108418,10 +108454,10 @@ ok 321 - iteration 321 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 322 - iteration 322 ok 323 - iteration 323 ok 324 - iteration 324 @@ -108433,7 +108469,7 @@ ok 330 - iteration 330 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 331 - iteration 331 @@ -108453,10 +108489,10 @@ ok 337 - iteration 337 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 338 - iteration 338 ok 339 - iteration 339 ok 340 - iteration 340 @@ -108470,10 +108506,10 @@ ok 346 - iteration 346 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 347 - iteration 347 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -108491,10 +108527,10 @@ ok 353 - iteration 353 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 354 - iteration 354 ok 355 - iteration 355 ok 356 - iteration 356 @@ -108506,7 +108542,7 @@ ok 362 - iteration 362 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 363 - iteration 363 @@ -108526,10 +108562,10 @@ ok 369 - iteration 369 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 370 - iteration 370 ok 371 - iteration 371 ok 372 - iteration 372 @@ -108543,10 +108579,10 @@ ok 378 - iteration 378 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 379 - iteration 379 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -108564,10 +108600,10 @@ ok 385 - iteration 385 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 386 - iteration 386 ok 387 - iteration 387 ok 388 - iteration 388 @@ -108579,7 +108615,7 @@ ok 394 - iteration 394 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 395 - iteration 395 @@ -108599,10 +108635,10 @@ ok 401 - iteration 401 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 402 - iteration 402 ok 403 - iteration 403 ok 404 - iteration 404 @@ -108616,10 +108652,10 @@ ok 410 - iteration 410 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 411 - iteration 411 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -108637,10 +108673,10 @@ ok 417 - iteration 417 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 418 - iteration 418 ok 419 - iteration 419 ok 420 - iteration 420 @@ -108652,7 +108688,7 @@ ok 426 - iteration 426 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 427 - iteration 427 @@ -108672,10 +108708,10 @@ ok 433 - iteration 433 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 434 - iteration 434 ok 435 - iteration 435 ok 436 - iteration 436 @@ -108689,10 +108725,10 @@ ok 442 - iteration 442 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 443 - iteration 443 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -108710,10 +108746,10 @@ ok 449 - iteration 449 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 450 - iteration 450 ok 451 - iteration 451 ok 452 - iteration 452 @@ -108725,7 +108761,7 @@ ok 458 - iteration 458 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 459 - iteration 459 @@ -108745,10 +108781,10 @@ ok 465 - iteration 465 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 466 - iteration 466 ok 467 - iteration 467 ok 468 - iteration 468 @@ -108762,10 +108798,10 @@ ok 474 - iteration 474 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 475 - iteration 475 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -108783,10 +108819,10 @@ ok 481 - iteration 481 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 482 - iteration 482 ok 483 - iteration 483 ok 484 - iteration 484 @@ -108798,7 +108834,7 @@ ok 490 - iteration 490 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 491 - iteration 491 @@ -108818,10 +108854,10 @@ ok 497 - iteration 497 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 498 - iteration 498 ok 499 - iteration 499 ok 500 - iteration 500 @@ -108835,10 +108871,10 @@ ok 506 - iteration 506 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 507 - iteration 507 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -108856,10 +108892,10 @@ ok 513 - iteration 513 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 514 - iteration 514 ok 515 - iteration 515 ok 516 - iteration 516 @@ -108871,7 +108907,7 @@ ok 522 - iteration 522 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 523 - iteration 523 @@ -108891,10 +108927,10 @@ ok 529 - iteration 529 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 530 - iteration 530 ok 531 - iteration 531 ok 532 - iteration 532 @@ -108908,10 +108944,10 @@ ok 538 - iteration 538 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 539 - iteration 539 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -108929,10 +108965,10 @@ ok 545 - iteration 545 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 546 - iteration 546 ok 547 - iteration 547 ok 548 - iteration 548 @@ -108944,7 +108980,7 @@ ok 554 - iteration 554 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 555 - iteration 555 @@ -108964,10 +109000,10 @@ ok 561 - iteration 561 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 562 - iteration 562 ok 563 - iteration 563 ok 564 - iteration 564 @@ -108981,10 +109017,10 @@ ok 570 - iteration 570 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 571 - iteration 571 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -109002,10 +109038,10 @@ ok 577 - iteration 577 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 578 - iteration 578 ok 579 - iteration 579 ok 580 - iteration 580 @@ -109017,7 +109053,7 @@ ok 586 - iteration 586 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 587 - iteration 587 @@ -109037,10 +109073,10 @@ ok 593 - iteration 593 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 594 - iteration 594 ok 595 - iteration 595 ok 596 - iteration 596 @@ -109054,10 +109090,10 @@ ok 602 - iteration 602 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 603 - iteration 603 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -109075,10 +109111,10 @@ ok 609 - iteration 609 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 610 - iteration 610 ok 611 - iteration 611 ok 612 - iteration 612 @@ -109090,7 +109126,7 @@ ok 618 - iteration 618 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 619 - iteration 619 @@ -109110,10 +109146,10 @@ ok 625 - iteration 625 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 626 - iteration 626 ok 627 - iteration 627 ok 628 - iteration 628 @@ -109127,10 +109163,10 @@ ok 634 - iteration 634 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 635 - iteration 635 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -109148,10 +109184,10 @@ ok 641 - iteration 641 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 642 - iteration 642 ok 643 - iteration 643 ok 644 - iteration 644 @@ -109178,10 +109214,10 @@ ok 657 - iteration 657 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 658 - iteration 658 ok 659 - iteration 659 ok 660 - iteration 660 @@ -109210,10 +109246,10 @@ ok 673 - iteration 673 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 674 - iteration 674 ok 675 - iteration 675 ok 676 - iteration 676 @@ -109240,10 +109276,10 @@ ok 689 - iteration 689 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 690 - iteration 690 ok 691 - iteration 691 ok 692 - iteration 692 @@ -109272,10 +109308,10 @@ ok 705 - iteration 705 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 706 - iteration 706 ok 707 - iteration 707 ok 708 - iteration 708 @@ -109302,10 +109338,10 @@ ok 721 - iteration 721 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 722 - iteration 722 ok 723 - iteration 723 ok 724 - iteration 724 @@ -109334,10 +109370,10 @@ ok 737 - iteration 737 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 738 - iteration 738 ok 739 - iteration 739 ok 740 - iteration 740 @@ -109364,10 +109400,10 @@ ok 753 - iteration 753 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 754 - iteration 754 ok 755 - iteration 755 ok 756 - iteration 756 @@ -109396,10 +109432,10 @@ ok 769 - iteration 769 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 770 - iteration 770 ok 771 - iteration 771 ok 772 - iteration 772 @@ -109411,7 +109447,7 @@ ok 778 - iteration 778 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 779 - iteration 779 @@ -109431,10 +109467,10 @@ ok 785 - iteration 785 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 786 - iteration 786 ok 787 - iteration 787 ok 788 - iteration 788 @@ -109448,10 +109484,10 @@ ok 794 - iteration 794 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 795 - iteration 795 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -109469,10 +109505,10 @@ ok 801 - iteration 801 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 802 - iteration 802 ok 803 - iteration 803 ok 804 - iteration 804 @@ -109484,7 +109520,7 @@ ok 810 - iteration 810 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 811 - iteration 811 @@ -109504,10 +109540,10 @@ ok 817 - iteration 817 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 818 - iteration 818 ok 819 - iteration 819 ok 820 - iteration 820 @@ -109521,10 +109557,10 @@ ok 826 - iteration 826 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 827 - iteration 827 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -109542,10 +109578,10 @@ ok 833 - iteration 833 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 834 - iteration 834 ok 835 - iteration 835 ok 836 - iteration 836 @@ -109557,7 +109593,7 @@ ok 842 - iteration 842 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 843 - iteration 843 @@ -109577,10 +109613,10 @@ ok 849 - iteration 849 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 850 - iteration 850 ok 851 - iteration 851 ok 852 - iteration 852 @@ -109594,10 +109630,10 @@ ok 858 - iteration 858 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 859 - iteration 859 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -109615,10 +109651,10 @@ ok 865 - iteration 865 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 866 - iteration 866 ok 867 - iteration 867 ok 868 - iteration 868 @@ -109630,7 +109666,7 @@ ok 874 - iteration 874 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 875 - iteration 875 @@ -109650,10 +109686,10 @@ ok 881 - iteration 881 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 882 - iteration 882 ok 883 - iteration 883 ok 884 - iteration 884 @@ -109667,10 +109703,10 @@ ok 890 - iteration 890 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 891 - iteration 891 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -109688,10 +109724,10 @@ ok 897 - iteration 897 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 898 - iteration 898 ok 899 - iteration 899 ok 900 - iteration 900 @@ -109718,10 +109754,10 @@ ok 913 - iteration 913 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 914 - iteration 914 ok 915 - iteration 915 ok 916 - iteration 916 @@ -109750,10 +109786,10 @@ ok 929 - iteration 929 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 930 - iteration 930 ok 931 - iteration 931 ok 932 - iteration 932 @@ -109780,10 +109816,10 @@ ok 945 - iteration 945 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 946 - iteration 946 ok 947 - iteration 947 ok 948 - iteration 948 @@ -109812,10 +109848,10 @@ ok 961 - iteration 961 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 962 - iteration 962 ok 963 - iteration 963 ok 964 - iteration 964 @@ -109842,10 +109878,10 @@ ok 977 - iteration 977 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 978 - iteration 978 ok 979 - iteration 979 ok 980 - iteration 980 @@ -109874,10 +109910,10 @@ ok 993 - iteration 993 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00F7E0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00F7E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 994 - iteration 994 ok 995 - iteration 995 ok 996 - iteration 996 @@ -109904,10 +109940,10 @@ ok 1009 - iteration 1009 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1010 - iteration 1010 ok 1011 - iteration 1011 ok 1012 - iteration 1012 @@ -109936,10 +109972,10 @@ ok 1025 - iteration 1025 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 00F7E0F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 00F7E0F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1026 - iteration 1026 ok 1027 - iteration 1027 ok 1028 - iteration 1028 @@ -109951,7 +109987,7 @@ ok 1034 - iteration 1034 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1035 - iteration 1035 @@ -109971,10 +110007,10 @@ ok 1041 - iteration 1041 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1042 - iteration 1042 ok 1043 - iteration 1043 ok 1044 - iteration 1044 @@ -109988,10 +110024,10 @@ ok 1050 - iteration 1050 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1051 - iteration 1051 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -110009,10 +110045,10 @@ ok 1057 - iteration 1057 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 00F7E0F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 00F7E0F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1058 - iteration 1058 ok 1059 - iteration 1059 ok 1060 - iteration 1060 @@ -110024,7 +110060,7 @@ ok 1066 - iteration 1066 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1067 - iteration 1067 @@ -110044,10 +110080,10 @@ ok 1073 - iteration 1073 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1074 - iteration 1074 ok 1075 - iteration 1075 ok 1076 - iteration 1076 @@ -110061,10 +110097,10 @@ ok 1082 - iteration 1082 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1083 - iteration 1083 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -110082,10 +110118,10 @@ ok 1089 - iteration 1089 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 00F7E0F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 00F7E0F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1090 - iteration 1090 ok 1091 - iteration 1091 ok 1092 - iteration 1092 @@ -110097,7 +110133,7 @@ ok 1098 - iteration 1098 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1099 - iteration 1099 @@ -110117,10 +110153,10 @@ ok 1105 - iteration 1105 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: + # 00F7E0F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1106 - iteration 1106 ok 1107 - iteration 1107 ok 1108 - iteration 1108 @@ -110134,10 +110170,10 @@ ok 1114 - iteration 1114 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1115 - iteration 1115 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -110155,10 +110191,10 @@ ok 1121 - iteration 1121 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 00F7E0F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 00F7E0F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1122 - iteration 1122 ok 1123 - iteration 1123 ok 1124 - iteration 1124 @@ -110170,7 +110206,7 @@ ok 1130 - iteration 1130 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1131 - iteration 1131 @@ -110190,10 +110226,10 @@ ok 1137 - iteration 1137 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: + # 00F7E0F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1138 - iteration 1138 ok 1139 - iteration 1139 ok 1140 - iteration 1140 @@ -110207,10 +110243,10 @@ ok 1146 - iteration 1146 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1147 - iteration 1147 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -110228,10 +110264,10 @@ ok 1153 - iteration 1153 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 00F7E0F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 00F7E0F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1154 - iteration 1154 ok 1155 - iteration 1155 ok 1156 - iteration 1156 @@ -110243,7 +110279,7 @@ ok 1162 - iteration 1162 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1163 - iteration 1163 @@ -110263,10 +110299,10 @@ ok 1169 - iteration 1169 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1170 - iteration 1170 ok 1171 - iteration 1171 ok 1172 - iteration 1172 @@ -110280,10 +110316,10 @@ ok 1178 - iteration 1178 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1179 - iteration 1179 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -110301,10 +110337,10 @@ ok 1185 - iteration 1185 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 00F7E0F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 00F7E0F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1186 - iteration 1186 ok 1187 - iteration 1187 ok 1188 - iteration 1188 @@ -110316,7 +110352,7 @@ ok 1194 - iteration 1194 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1195 - iteration 1195 @@ -110336,10 +110372,10 @@ ok 1201 - iteration 1201 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1202 - iteration 1202 ok 1203 - iteration 1203 ok 1204 - iteration 1204 @@ -110353,10 +110389,10 @@ ok 1210 - iteration 1210 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1211 - iteration 1211 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -110374,10 +110410,10 @@ ok 1217 - iteration 1217 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 00F7E0F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 00F7E0F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1218 - iteration 1218 ok 1219 - iteration 1219 ok 1220 - iteration 1220 @@ -110389,7 +110425,7 @@ ok 1226 - iteration 1226 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1227 - iteration 1227 @@ -110409,10 +110445,10 @@ ok 1233 - iteration 1233 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: + # 00F7E0F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1234 - iteration 1234 ok 1235 - iteration 1235 ok 1236 - iteration 1236 @@ -110426,10 +110462,10 @@ ok 1242 - iteration 1242 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1243 - iteration 1243 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -110447,10 +110483,10 @@ ok 1249 - iteration 1249 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 00F7E0F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 00F7E0F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1250 - iteration 1250 ok 1251 - iteration 1251 ok 1252 - iteration 1252 @@ -110462,7 +110498,7 @@ ok 1258 - iteration 1258 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1259 - iteration 1259 @@ -110482,10 +110518,10 @@ ok 1265 - iteration 1265 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: + # 00F7E0F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1266 - iteration 1266 ok 1267 - iteration 1267 ok 1268 - iteration 1268 @@ -110499,10 +110535,10 @@ ok 1274 - iteration 1274 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1275 - iteration 1275 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -110533,7 +110569,7 @@ ok 1290 - iteration 1290 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1291 - iteration 1291 @@ -110564,10 +110600,10 @@ ok 1306 - iteration 1306 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1307 - iteration 1307 ok 1308 - iteration 1308 ok 1309 - iteration 1309 @@ -110594,7 +110630,7 @@ ok 1322 - iteration 1322 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1323 - iteration 1323 @@ -110625,10 +110661,10 @@ ok 1338 - iteration 1338 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1339 - iteration 1339 ok 1340 - iteration 1340 ok 1341 - iteration 1341 @@ -110655,7 +110691,7 @@ ok 1354 - iteration 1354 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1355 - iteration 1355 @@ -110686,10 +110722,10 @@ ok 1370 - iteration 1370 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1371 - iteration 1371 ok 1372 - iteration 1372 ok 1373 - iteration 1373 @@ -110716,7 +110752,7 @@ ok 1386 - iteration 1386 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1387 - iteration 1387 @@ -110747,10 +110783,10 @@ ok 1402 - iteration 1402 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1403 - iteration 1403 ok 1404 - iteration 1404 ok 1405 - iteration 1405 @@ -110777,7 +110813,7 @@ ok 1418 - iteration 1418 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1419 - iteration 1419 @@ -110808,10 +110844,10 @@ ok 1434 - iteration 1434 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1435 - iteration 1435 ok 1436 - iteration 1436 ok 1437 - iteration 1437 @@ -110838,7 +110874,7 @@ ok 1450 - iteration 1450 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1451 - iteration 1451 @@ -110869,10 +110905,10 @@ ok 1466 - iteration 1466 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1467 - iteration 1467 ok 1468 - iteration 1468 ok 1469 - iteration 1469 @@ -110899,7 +110935,7 @@ ok 1482 - iteration 1482 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1483 - iteration 1483 @@ -110930,10 +110966,10 @@ ok 1498 - iteration 1498 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1499 - iteration 1499 ok 1500 - iteration 1500 ok 1501 - iteration 1501 @@ -110960,7 +110996,7 @@ ok 1514 - iteration 1514 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1515 - iteration 1515 @@ -110991,10 +111027,10 @@ ok 1530 - iteration 1530 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1531 - iteration 1531 ok 1532 - iteration 1532 ok 1533 - iteration 1533 @@ -111008,10 +111044,10 @@ ok 1537 - iteration 1537 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 00F7E0F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 00F7E0F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1538 - iteration 1538 ok 1539 - iteration 1539 ok 1540 - iteration 1540 @@ -111023,7 +111059,7 @@ ok 1546 - iteration 1546 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1547 - iteration 1547 @@ -111043,10 +111079,10 @@ ok 1553 - iteration 1553 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1554 - iteration 1554 ok 1555 - iteration 1555 ok 1556 - iteration 1556 @@ -111060,10 +111096,10 @@ ok 1562 - iteration 1562 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1563 - iteration 1563 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -111081,10 +111117,10 @@ ok 1569 - iteration 1569 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 00F7E0F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 00F7E0F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1570 - iteration 1570 ok 1571 - iteration 1571 ok 1572 - iteration 1572 @@ -111096,7 +111132,7 @@ ok 1578 - iteration 1578 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1579 - iteration 1579 @@ -111116,10 +111152,10 @@ ok 1585 - iteration 1585 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1586 - iteration 1586 ok 1587 - iteration 1587 ok 1588 - iteration 1588 @@ -111133,10 +111169,10 @@ ok 1594 - iteration 1594 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1595 - iteration 1595 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -111154,10 +111190,10 @@ ok 1601 - iteration 1601 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 00F7E0F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 00F7E0F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1602 - iteration 1602 ok 1603 - iteration 1603 ok 1604 - iteration 1604 @@ -111169,7 +111205,7 @@ ok 1610 - iteration 1610 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1611 - iteration 1611 @@ -111189,10 +111225,10 @@ ok 1617 - iteration 1617 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: + # 00F7E0F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1618 - iteration 1618 ok 1619 - iteration 1619 ok 1620 - iteration 1620 @@ -111206,10 +111242,10 @@ ok 1626 - iteration 1626 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1627 - iteration 1627 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -111227,10 +111263,10 @@ ok 1633 - iteration 1633 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 00F7E0F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 00F7E0F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1634 - iteration 1634 ok 1635 - iteration 1635 ok 1636 - iteration 1636 @@ -111242,7 +111278,7 @@ ok 1642 - iteration 1642 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1643 - iteration 1643 @@ -111262,10 +111298,10 @@ ok 1649 - iteration 1649 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: + # 00F7E0F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1650 - iteration 1650 ok 1651 - iteration 1651 ok 1652 - iteration 1652 @@ -111279,10 +111315,10 @@ ok 1658 - iteration 1658 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1659 - iteration 1659 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -111300,10 +111336,10 @@ ok 1665 - iteration 1665 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 00F7E0F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 00F7E0F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1666 - iteration 1666 ok 1667 - iteration 1667 ok 1668 - iteration 1668 @@ -111330,10 +111366,10 @@ ok 1681 - iteration 1681 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1682 - iteration 1682 ok 1683 - iteration 1683 ok 1684 - iteration 1684 @@ -111362,10 +111398,10 @@ ok 1697 - iteration 1697 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 00F7E0F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 00F7E0F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1698 - iteration 1698 ok 1699 - iteration 1699 ok 1700 - iteration 1700 @@ -111392,10 +111428,10 @@ ok 1713 - iteration 1713 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00F7E0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1714 - iteration 1714 ok 1715 - iteration 1715 ok 1716 - iteration 1716 @@ -111424,10 +111460,10 @@ ok 1729 - iteration 1729 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 00F7E0F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 00F7E0F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1730 - iteration 1730 ok 1731 - iteration 1731 ok 1732 - iteration 1732 @@ -111454,10 +111490,10 @@ ok 1745 - iteration 1745 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: + # 00F7E0F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1746 - iteration 1746 ok 1747 - iteration 1747 ok 1748 - iteration 1748 @@ -111486,10 +111522,10 @@ ok 1761 - iteration 1761 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 00F7E0F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 00F7E0F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1762 - iteration 1762 ok 1763 - iteration 1763 ok 1764 - iteration 1764 @@ -111516,10 +111552,10 @@ ok 1777 - iteration 1777 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: + # 00F7E0F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1778 - iteration 1778 ok 1779 - iteration 1779 ok 1780 - iteration 1780 @@ -111561,7 +111597,7 @@ ok 1802 - iteration 1802 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1803 - iteration 1803 @@ -111592,10 +111628,10 @@ ok 1818 - iteration 1818 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1819 - iteration 1819 ok 1820 - iteration 1820 ok 1821 - iteration 1821 @@ -111622,7 +111658,7 @@ ok 1834 - iteration 1834 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1835 - iteration 1835 @@ -111653,10 +111689,10 @@ ok 1850 - iteration 1850 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1851 - iteration 1851 ok 1852 - iteration 1852 ok 1853 - iteration 1853 @@ -111683,7 +111719,7 @@ ok 1866 - iteration 1866 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1867 - iteration 1867 @@ -111714,10 +111750,10 @@ ok 1882 - iteration 1882 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1883 - iteration 1883 ok 1884 - iteration 1884 ok 1885 - iteration 1885 @@ -111744,7 +111780,7 @@ ok 1898 - iteration 1898 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1899 - iteration 1899 @@ -111775,10 +111811,10 @@ ok 1914 - iteration 1914 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7EDF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 00F7E0F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7EDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00F7E0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1915 - iteration 1915 ok 1916 - iteration 1916 ok 1917 - iteration 1917 @@ -111992,59 +112028,59 @@ # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position - # 30719252 e47d047ade13e876 5054c75320da32e7: 0 + # 87bcc06e 0bb90033afd8b5cc 290e09958a7f7c1a: 0 # bignum: 'Verifier' # bit position - # 487e2b9b68c2a83a a4dcb779f9ed19c5 da6fe049366389f6 8e58941bc2484adb: 768 - # 13853d45d79bfe55 8ffcce91aeb1c1f7 bf7b5edeb4d931fb abe13f7d3c0cfc2f: 512 - # 564c0a63998e2e45 979c06caa01cffc8 3bd6659bf4abf606 0168d61b6b991352: 256 - # 86e0e84c78d64ca5 f14ab6c00c42c556 80006b0dfdcc440e dff110ebc45945db: 0 + # 9d90bc8437efd7f d9ebac4a2bcc26b8 c38e35c6eca9f930 7b4c3400d5b4d675: 768 + # f9b7f94cae7339f5 1e409776b50dc631 83efba11e2bc6b9d 828e61fe237c15f0: 512 + # b48d2bc19a38ec5c b3c29d52a05fac7e 40c21b4f07820753 d415e212e3915ae3: 256 + # bf30cf00e085c5de a2e37812aee55387 99c5e22a9a37ac82 ed163181e492cfe3: 0 # bignum: 'b' # bit position - # 2bad76830cb6a5aa 940b7712c0419ddc 4fd02a29b754146c f43733c1e9b5609b: 0 + # 156f2738a475a8d7 e93bd390f4fb14d6 fe44bb24008b8386 1cd2546cb9cb8724: 0 # bignum: 'B' # bit position - # d72a76fca59303be e2c64cda4794333e 36af4e71267bcd78 8e43840d791c4916: 768 - # e67ff3bb4ca6b41b 21661bcd902bafb5 89b4f6c120cf2b58 b73f71332390a638: 512 - # 1e19ae9f091af88f e4c28ab1f774fe82 c457b0cdbca215a6 7b22b63fb96b0469: 256 - # 914751f1f16f62af ddd504ec0f51f7d1 46efaa511599df91 0395316721c40dd9: 0 + # 66ae1d7c417d8598 53367e8e2215d3be 260f36f2f618768a c899b87d8757d8ff: 768 + # c9b712d02606fb76 4f07180c23f70004 67fe8413215a16ca 051cc6276420c1e8: 512 + # 3a141784f6cd2f6d 42c61134946c1ab0 b68a56793a8f6a63 280e80357ae407d1: 256 + # fe7f5af3a675ed5e 4ea7576173deef87 b366441da2912774 7e2c5be0a0e21c3c: 0 # bignum: 'a' # bit position - # 8b0836e92354b5ef 99e272c211d18c6a b28eb9e4c1317994 d712909f604d17c3: 0 + # a3f65d07d905c16c cf5ea6d499f84d30 7adcaa45b7655e22 abe3f4c9856d5b3c: 0 # bignum: 'A' # bit position - # bef60f8c876df0fc 1c8bcb286e09d984 57539de6058162e1 3ec3c52e06d36239: 768 - # b1f6325a74dcb089 cf989932d117cdf7 1ff3f9e291e44868 ca73a304e606f0ab: 512 - # c67a74984b94b9d4 2fa7cf64416060c7 300008751f0572b0 8996fe015e4d1a1f: 256 - # 9fd5dd75155392c6 6ef53ef68b3b3be1 1ecf517257cbaaca a158d00aa42c9202: 0 + # 2d51d85cca91b03 a46f23c47c0effea f455513dee18f0ef 6e85aea7893f5c71: 768 + # eb2fd70d10d89575 e27de1f33b3f3922 93f1f9ce45fc5cf8 bb91ef57fd078aa3: 512 + # 746542733634d789 03b092f3d0da2e4b cdf4b1ee2ed16de5 e63d9a8c200ef9f8: 256 + # 7094a7f68ae6d532 ca20952ec47ba1ea bd7c3f30e8cbffd1 aa1fdaff2a92ddff: 0 # bignum: 'Client's key' # bit position - # c8580dae7742cf75 a54028f32067e58e 488b86db77b2b667 dd1294fea77677c0: 768 - # 4c1fd74e71944788 200341a77fcf8afa 1bdfb01a60062488 5a395068101cdd69: 512 - # e7238681d4353602 7deb65e7477c72b3 cb4506585643f6b7 a6f3e835861d337b: 256 - # 4b1a6dff52f04c24 65f1c26a1e468cb6 5fe618bc9fc14005 a04c2847c8b4cad5: 0 + # 3596471a1568a066 da0fe88a82a543b3 40ea555ba0d7f4b5 e5769a6ec8383514: 768 + # 6d65b2b61f84a303 1c2819196cc24f40 979ab1b856abd369 f034b7feea89fca4: 512 + # 08cfc4562b98cb9a 7c87140773b261d5 774dc1d606b65522 91673a8e3906f02c: 256 + # 0086a1df012af704 6a538b4f6cd58d0e 19c55180d0553856 5197e24b33426e18: 0 # bignum: 'Server's key' # bit position - # 95018cf808d48de1 f538133aa4194d29 1dae017ff799aab6 09771a930eb9a886: 768 - # a530cbfd23dea127 0c08f0bc04a2aa55 0e181e7a23e3152d 49404e3c40d030ee: 512 - # e267b2c9b8860f3b c03d559f15d566ef a433db8a39c7206f 73d3970528503da6: 256 - # fa4a85d743b668d3 0063aa0bda307f94 3afe1f19af2bdfc1 2ed43f948bc5b0d5: 0 + # 2b4bb9e0e16a9800 15e36f85ccd222f3 d27f584e078881e5 8eb09d4b5ec7c02c: 768 + # f85a83129d0dfa72 d0a556ddc72d0fb8 ef01c465e2fc67dc 7036bfcbb6f8505e: 512 + # e322c81878f01846 1173f30cd4e0d049 40ce5558acf7168b 3603e727546f1d44: 256 + # 1a2ac4b4cb905b93 023de508567fefa2 7746239332db34ff 7679008cb8dec290: 0 # ERROR: (BIGNUM) 'Kclient == Kserver' failed @ ../test/srptest.c:100 # --- Kclient # +++ Kserver # bit position - # -c8580dae7742cf75 a54028f32067e58e 488b86db77b2b667 dd1294fea77677c0: 768 - # +95018cf808d48de1 f538133aa4194d29 1dae017ff799aab6 09771a930eb9a886: 768 - # ^^^^^^^^^^^^^^^^ ^ ^^^^^^^^^^^^^^ ^^^^^^^^^ ^^^^^^ ^^^^^^^^^^^^^^^^ - # -4c1fd74e71944788 200341a77fcf8afa 1bdfb01a60062488 5a395068101cdd69: 512 - # +a530cbfd23dea127 0c08f0bc04a2aa55 0e181e7a23e3152d 49404e3c40d030ee: 512 - # ^^^^^^^^^^^^^^^^ ^^ ^^^^^^^^^^ ^^ ^^^^^^^ ^^^^^^^^ ^^^^^^^^^ ^^^^^^ - # -e7238681d4353602 7deb65e7477c72b3 cb4506585643f6b7 a6f3e835861d337b: 256 - # +e267b2c9b8860f3b c03d559f15d566ef a433db8a39c7206f 73d3970528503da6: 256 - # ^^^^^^^^^^^^^^^ ^^^^^ ^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^ ^^^ ^^^^ ^^^ - # -4b1a6dff52f04c24 65f1c26a1e468cb6 5fe618bc9fc14005 a04c2847c8b4cad5: 0 - # +fa4a85d743b668d3 0063aa0bda307f94 3afe1f19af2bdfc1 2ed43f948bc5b0d5: 0 - # ^^^ ^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^ ^^^^ ^^^^^^ ^^^^^^^^^^^^^^ + # -3596471a1568a066 da0fe88a82a543b3 40ea555ba0d7f4b5 e5769a6ec8383514: 768 + # +2b4bb9e0e16a9800 15e36f85ccd222f3 d27f584e078881e5 8eb09d4b5ec7c02c: 768 + # ^^^^^^^^^^ ^^^^^ ^^^^^^ ^^^^^^^^ ^^^^ ^^^^^^^^^^ ^^^^ ^^^^^^^^^^^ + # -6d65b2b61f84a303 1c2819196cc24f40 979ab1b856abd369 f034b7feea89fca4: 512 + # +f85a83129d0dfa72 d0a556ddc72d0fb8 ef01c465e2fc67dc 7036bfcbb6f8505e: 512 + # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^ ^^ ^^^^^^^^^^^^^^^^ ^ ^ ^^^^^^^^^^^ + # -08cfc4562b98cb9a 7c87140773b261d5 774dc1d606b65522 91673a8e3906f02c: 256 + # +e322c81878f01846 1173f30cd4e0d049 40ce5558acf7168b 3603e727546f1d44: 256 + # ^^^^ ^^^^^^^^^^^ ^^^^^^ ^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ + # -0086a1df012af704 6a538b4f6cd58d0e 19c55180d0553856 5197e24b33426e18: 0 + # +1a2ac4b4cb905b93 023de508567fefa2 7746239332db34ff 7679008cb8dec290: 0 + # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^ ^^^ ^^^^^^^^^^^^^^^^ # # INFO: @ ../test/srptest.c:265 # run_srp: expecting a match @@ -112057,43 +112093,43 @@ # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position - # f363f551 b89f027ae2ad4f6a cda92c05b0186542: 0 + # c46badc1 ce9147a0916e6c85 1bb34d87105f5aaa: 0 # bignum: 'Verifier' # bit position - # 81dbc0383ee592c2 d24f34edca5c7c69 312a512079fe3026 cb78f77654377416: 768 - # 8528240989ec5dc3 6d02c3533e20cd49 67e9f1ec9ab105a5 0cb0ea6ab3c4ccbc: 512 - # 3d7e3cf6a637ca45 f6993e96c0cbcad4 1f4623c490376e57 f05a079761bf16d5: 256 - # 8c534cf87bfe0b4b d5c3f56da9c0cc47 09ed25c4639d25f2 ec21bff4311e5f9c: 0 + # 3d55ddef42f754aa 4f38fef27b6a10e8 ced5497f41fbb3d0 5fe2fa85358c33f9: 768 + # 064fd2585a967a4b aed2c525209b660d bfe1e7ff846812ae 815905bc8913d53b: 512 + # f9f67a8717c285a4 fa4c849c51f667b3 d2b98d6173873e1e 1a7a4cbd87289fc0: 256 + # 54c0d437c17e312b 61d95e4c80e02c35 a8bd9fb54ebe8f76 6c84bcffcbb14dbb: 0 # bignum: 'b' # bit position - # 3a4957cd425b75c6 17e95593c7a634f0 d1b6a7d0045fa0b8 08d40faa3f80d32b: 0 + # 4de0a8380ecfe8d9 3ad4b64711668715 c2199f394b3d2ed7 c13230f49c128dbf: 0 # bignum: 'B' # bit position - # 46654692a90a7add fac386cc27e1e665 a28e81e695311742 a0eb22d9eaff68df: 768 - # eada9e392e9af274 a0f0def8ff81f92a 60b2c85d2845254d 3772d53567a95048: 512 - # 0884d756be188fcb 95878035569d4783 1df85b20e24cc71c 28ba81ef1bcd1583: 256 - # 77a23b031748b8b3 0a5814ab6a91fc12 3fa0b4c005ede75e 9fc095341cf19acc: 0 + # bf0376af580f59d2 cf8ca5509d4f96b9 4438c50cf23bae86 9f5925676594bf03: 768 + # be644af387e8eda5 dae529b2ba8a1f3d 5d39cc9a062751fc d52e884993efacb0: 512 + # 52aa36dd71b3be74 82d418ebdcd27214 04032330fcaec367 7d96bea152b0a4f8: 256 + # 2ea0ecb29419454f 1032b36590d8e59f 9191fb6bcb3a34b7 bb9002a401a6f495: 0 # bignum: 'a' # bit position - # 79c99796546fb039 c1f412b12b27657e 7394275e80293fea d8bf07e55b82d7e1: 0 + # 16dcd6b46c7ae1e1 147721cf41e5a2d5 4bd5af2018c30e2f 01b0790f504f6a9b: 0 # bignum: 'A' # bit position - # c8261ce471f39c5a 3e5a61ad4aa94c90 9f0396934bc1d167 9c0824a22536c384: 768 - # 1b6b4189d6c8d351 258f0d46b2ff02bc 87f402ba4720e319 e22fe29b9c092b64: 512 - # 16570aba7ba15505 19891c95284593de 63a784f57201bf3b ccb8c4c3a2935c29: 256 - # 8a22452ce322730a 6f12004ffa423d1c 8edab59a0c489da8 6ac78bf0374300fb: 0 + # cdbc372c3eb0f44e f625424302468e55 ebc1d0185221c782 795638f1e64e13c0: 768 + # b508f37259c677bb 68232af5875c9df0 6ab2cb4fb9b9eb7e f05ec12f7deeab1e: 512 + # ab67c28e502edf66 394249fb96061191 d9193f80bf09ef99 ee07df54d0a04270: 256 + # 22e97ec33be64192 f3b02b5b8425ff84 902d8aeb466f2388 f3bbcb1a441d7f75: 0 # bignum: 'Client's key' # bit position - # 6daa0377a537a8ea bc922eb7eba02f3c 2c0c66a3c80a3ddc 2406202f6771ee32: 768 - # c336f33b02e0b65a 09a49a3cafdc0c0d 1b7b9903c82b9de6 863506ef3bc907dc: 512 - # 60a295141362dc85 58cf3f830ba94a19 6d5847194ae811a2 27633adee90147ae: 256 - # 62b33638d0ead95d d2772b26d5f58632 59059bb1ecb5f776 847bae46aeb5bf8e: 0 + # 48a6219ebe1dad18 868b965e0c8424ff 0f00f81bd411235c 51d104ce3938a2e6: 768 + # 4e6e2dadc3d33a18 99c043f6deb94515 84f13226df1bf61f a805fd8f956ce14d: 512 + # d349c7134e943cc0 b3c42e825bc9137f c6831fe700c70402 8b0d9e2726cd4676: 256 + # 849070c644b51efd 60721640869b1f7c e27057f0568ef00b 116fdfe1d8f527e5: 0 # bignum: 'Server's key' # bit position - # 6daa0377a537a8ea bc922eb7eba02f3c 2c0c66a3c80a3ddc 2406202f6771ee32: 768 - # c336f33b02e0b65a 09a49a3cafdc0c0d 1b7b9903c82b9de6 863506ef3bc907dc: 512 - # 60a295141362dc85 58cf3f830ba94a19 6d5847194ae811a2 27633adee90147ae: 256 - # 62b33638d0ead95d d2772b26d5f58632 59059bb1ecb5f776 847bae46aeb5bf8e: 0 + # 48a6219ebe1dad18 868b965e0c8424ff 0f00f81bd411235c 51d104ce3938a2e6: 768 + # 4e6e2dadc3d33a18 99c043f6deb94515 84f13226df1bf61f a805fd8f956ce14d: 512 + # d349c7134e943cc0 b3c42e825bc9137f c6831fe700c70402 8b0d9e2726cd4676: 256 + # 849070c644b51efd 60721640869b1f7c e27057f0568ef00b 116fdfe1d8f527e5: 0 ok 1 - run_srp_tests # INFO: @ ../test/srptest.c:160 # checking v @@ -112306,62 +112342,62 @@ ok 7 - test_cleanse_plaintext # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A0000E2:SSL routines:tls_handle_status_request:clienthello tlsext:../ssl/statem/statem_srvr.c:2177: + # 00A7EAF7:error:0A0000E2:SSL routines:tls_handle_status_request:clienthello tlsext:../ssl/statem/statem_srvr.c:2177: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:907:SSL alert number 80 + # 00A7EAF7:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:907:SSL alert number 80 ok 8 - test_tlsext_status_type # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: + # 00A7EAF7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00A7EAF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: + # 00A7EAF7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00A7EAF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 9 - test_session_with_only_int_cache # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: + # 00A7EAF7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00A7EAF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: + # 00A7EAF7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00A7EAF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 10 - test_session_with_only_ext_cache # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: + # 00A7EAF7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00A7EAF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: + # 00A7EAF7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00A7EAF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 11 - test_session_with_both_cache # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: + # 00A7EAF7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00A7EAF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: + # 00A7EAF7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00A7EAF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 12 - test_session_wo_ca_names # Subtest: test_stateful_tickets 1..3 @@ -112474,31 +112510,31 @@ ok 173 - iteration 85 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00A7EAF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00A7EAF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 174 - iteration 86 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00A7EAF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00A7EAF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 175 - iteration 87 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00A7EAF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00A7EAF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 176 - iteration 88 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 00A7EAF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 00A7EAF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 177 - iteration 89 ok 17 - test_ssl_set_bio ok 18 - test_ssl_bio_pop_next_bio @@ -112511,20 +112547,20 @@ ok 179 - iteration 2 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00A7EAF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00A7EAF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 180 - iteration 3 ok 181 - iteration 4 ok 182 - iteration 5 ok 183 - iteration 6 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00A7EAF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00A7EAF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 184 - iteration 7 ok 185 - iteration 8 ok 186 - iteration 9 @@ -112538,20 +112574,20 @@ ok 194 - iteration 17 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00A7EAF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00A7EAF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 195 - iteration 18 ok 196 - iteration 19 ok 197 - iteration 20 ok 198 - iteration 21 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00A7EAF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00A7EAF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 199 - iteration 22 ok 200 - iteration 23 ok 201 - iteration 24 @@ -112868,29 +112904,29 @@ ok 413 - iteration 1 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A000119:SSL routines:tls_get_more_records:decryption failed or bad record mac:../ssl/record/methods/tls_common.c:791: - # 00B7F8F7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: + # 00A7EAF7:error:0A000119:SSL routines:tls_get_more_records:decryption failed or bad record mac:../ssl/record/methods/tls_common.c:791: + # 00A7EAF7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A0003FC:SSL routines:ssl3_read_bytes:ssl/tls alert bad record mac:../ssl/record/rec_layer_s3.c:907:SSL alert number 20 + # 00A7EAF7:error:0A0003FC:SSL routines:ssl3_read_bytes:ssl/tls alert bad record mac:../ssl/record/rec_layer_s3.c:907:SSL alert number 20 ok 414 - iteration 2 ok 415 - iteration 3 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A000119:SSL routines:tls_get_more_records:decryption failed or bad record mac:../ssl/record/methods/tls_common.c:791: - # 00B7F8F7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: + # 00A7EAF7:error:0A000119:SSL routines:tls_get_more_records:decryption failed or bad record mac:../ssl/record/methods/tls_common.c:791: + # 00A7EAF7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A0003FC:SSL routines:ssl3_read_bytes:ssl/tls alert bad record mac:../ssl/record/rec_layer_s3.c:907:SSL alert number 20 + # 00A7EAF7:error:0A0003FC:SSL routines:ssl3_read_bytes:ssl/tls alert bad record mac:../ssl/record/rec_layer_s3.c:907:SSL alert number 20 ok 416 - iteration 4 ok 417 - iteration 5 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A000119:SSL routines:tls_get_more_records:decryption failed or bad record mac:../ssl/record/methods/tls_common.c:791: - # 00B7F8F7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: + # 00A7EAF7:error:0A000119:SSL routines:tls_get_more_records:decryption failed or bad record mac:../ssl/record/methods/tls_common.c:791: + # 00A7EAF7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A0003FC:SSL routines:ssl3_read_bytes:ssl/tls alert bad record mac:../ssl/record/rec_layer_s3.c:907:SSL alert number 20 + # 00A7EAF7:error:0A0003FC:SSL routines:ssl3_read_bytes:ssl/tls alert bad record mac:../ssl/record/rec_layer_s3.c:907:SSL alert number 20 ok 418 - iteration 6 ok 61 - test_srp # Subtest: test_info_callback @@ -112961,45 +112997,45 @@ 1..6 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A000179:SSL routines:tls_post_process_client_hello:cert cb error:../ssl/statem/statem_srvr.c:2289: + # 00A7EAF7:error:0A000179:SSL routines:tls_post_process_client_hello:cert cb error:../ssl/statem/statem_srvr.c:2289: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:907:SSL alert number 80 + # 00A7EAF7:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:907:SSL alert number 80 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A000179:SSL routines:tls_post_process_client_hello:cert cb error:../ssl/statem/statem_srvr.c:2289: + # 00A7EAF7:error:0A000179:SSL routines:tls_post_process_client_hello:cert cb error:../ssl/statem/statem_srvr.c:2289: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:907:SSL alert number 80 + # 00A7EAF7:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:907:SSL alert number 80 ok 464 - iteration 1 ok 465 - iteration 2 ok 466 - iteration 3 ok 467 - iteration 4 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00A7EAF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00A7EAF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3769: + # 00A7EAF7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3769: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00A7EAF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 468 - iteration 5 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00A7EAF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00A7EAF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3769: + # 00A7EAF7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3769: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00A7EAF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 469 - iteration 6 ok 69 - test_cert_cb # Subtest: test_client_cert_cb @@ -113068,24 +113104,24 @@ 1..11 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00A7EAF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00A7EAF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 501 - iteration 1 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00A7EAF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00A7EAF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 502 - iteration 2 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 00A7EAF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 00A7EAF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 503 - iteration 3 ok 504 - iteration 4 ok 505 - iteration 5 @@ -113182,68 +113218,68 @@ ok 558 - iteration 3 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: + # 00A7EAF7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 + # 00A7EAF7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: + # 00A7EAF7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 + # 00A7EAF7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: + # 00A7EAF7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 + # 00A7EAF7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: + # 00A7EAF7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 + # 00A7EAF7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: + # 00A7EAF7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 + # 00A7EAF7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: + # 00A7EAF7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 + # 00A7EAF7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: + # 00A7EAF7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 + # 00A7EAF7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: + # 00A7EAF7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 + # 00A7EAF7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: + # 00A7EAF7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 + # 00A7EAF7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 00B7F8F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: + # 00A7EAF7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 00B7F8F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 + # 00A7EAF7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 ok 559 - iteration 4 ok 560 - iteration 5 ok 97 - test_multi_resume -../../util/wrap.pl ../../test/sslapitest ../../../test/certs ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/DTlFlZw7FY default ../../../test/default.cnf ../../../test/recipes/90-test_sslapi_data/dhparams.pem => 0 +../../util/wrap.pl ../../test/sslapitest ../../../test/certs ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/lHctOIdfKu default ../../../test/default.cnf ../../../test/recipes/90-test_sslapi_data/dhparams.pem => 0 ok 1 - running sslapitest ok 2 # skip Skipping FIPS tests ok 3 # skip Skipping FIPS tests @@ -113324,15 +113360,15 @@ ../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key rsa-key-pkcs8.pem -out rsa-cert.csr => 0 Certificate request self-signature ok subject=C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2 -../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1712908416 -req -in rsa-cert.csr -out rsa-cert.pem => 0 +../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1747321717 -req -in rsa-cert.csr -out rsa-cert.pem => 0 ../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key dsa-key-pkcs8.pem -out dsa-cert.csr => 0 Certificate request self-signature ok subject=C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2 -../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1712908416 -req -in dsa-cert.csr -out dsa-cert.pem => 0 +../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1747321717 -req -in dsa-cert.csr -out dsa-cert.pem => 0 ../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key ec-key-pkcs8.pem -out ec-cert.csr => 0 Certificate request self-signature ok subject=C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2 -../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1712908416 -req -in ec-cert.csr -out ec-cert.pem => 0 +../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1747321717 -req -in ec-cert.csr -out ec-cert.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA1 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha1.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha256.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out rsa-key-aes256-cbc-sha256.p12 => 0 @@ -113342,29 +113378,29 @@ ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey ec-key-pkcs8.pem -in ec-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out ec-key-aes256-cbc-sha256.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl rehash rehash => 0 Couldn't open file or uri ../../../../test/blahdiblah.pem -0037F1F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(../../../../test/blahdiblah.pem) +00E7E9F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(../../../../test/blahdiblah.pem) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/blahdiblah.pem => 1 ok 3 -Couldn't open file or uri /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/blahdiblah.pem -0097F2F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/blahdiblah.pem) -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/blahdiblah.pem => 1 +Couldn't open file or uri /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/blahdiblah.pem +0097DEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/blahdiblah.pem) +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/blahdiblah.pem => 1 ok 4 Couldn't open file or uri file:/build/reproducible-path/openssl-3.3.0/test/blahdiblah.pem -0097F4F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:/build/reproducible-path/openssl-3.3.0/test/blahdiblah.pem) -0097F4F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/build/reproducible-path/openssl-3.3.0/test/blahdiblah.pem) +00C7EAF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:/build/reproducible-path/openssl-3.3.0/test/blahdiblah.pem) +00C7EAF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/build/reproducible-path/openssl-3.3.0/test/blahdiblah.pem) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/build/reproducible-path/openssl-3.3.0/test/blahdiblah.pem' => 1 ok 5 Couldn't open file or uri ../../../../test/blahdibleh.der -0037EFF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(../../../../test/blahdibleh.der) +00D7DEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(../../../../test/blahdibleh.der) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/blahdibleh.der => 1 ok 6 -Couldn't open file or uri /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/blahdibleh.der -0037EDF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/blahdibleh.der) -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/blahdibleh.der => 1 +Couldn't open file or uri /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/blahdibleh.der +0027E1F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/blahdibleh.der) +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/blahdibleh.der => 1 ok 7 Couldn't open file or uri file:/build/reproducible-path/openssl-3.3.0/test/blahdibleh.der -0097EFF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:/build/reproducible-path/openssl-3.3.0/test/blahdibleh.der) -0097EFF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/build/reproducible-path/openssl-3.3.0/test/blahdibleh.der) +0047EDF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:/build/reproducible-path/openssl-3.3.0/test/blahdibleh.der) +0047EDF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/build/reproducible-path/openssl-3.3.0/test/blahdibleh.der) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/build/reproducible-path/openssl-3.3.0/test/blahdibleh.der' => 1 ok 8 # 0: Certificate @@ -113373,7 +113409,7 @@ ok 9 # 0: Certificate # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/testx509.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/testx509.pem => 0 ok 10 # 0: Certificate # Total found: 1 @@ -113388,7 +113424,7 @@ ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/build/reproducible-path/openssl-3.3.0/test/testx509.pem' => 0 ok 13 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-3.3.0/test/testx509.pem -0037F2F7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:228: +0007E6F7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:228: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/build/reproducible-path/openssl-3.3.0/test/testx509.pem' => 1 ok 14 # 0: Pkey @@ -113397,7 +113433,7 @@ ok 15 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/testrsa.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/testrsa.pem => 0 ok 16 # 0: Pkey # Total found: 1 @@ -113412,7 +113448,7 @@ ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/build/reproducible-path/openssl-3.3.0/test/testrsa.pem' => 0 ok 19 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-3.3.0/test/testrsa.pem -00B7EEF7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:228: +0037EEF7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:228: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/build/reproducible-path/openssl-3.3.0/test/testrsa.pem' => 1 ok 20 # 0: Public key @@ -113421,7 +113457,7 @@ ok 21 # 0: Public key # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/testrsapub.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/testrsapub.pem => 0 ok 22 # 0: Public key # Total found: 1 @@ -113436,7 +113472,7 @@ ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/build/reproducible-path/openssl-3.3.0/test/testrsapub.pem' => 0 ok 25 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-3.3.0/test/testrsapub.pem -0097EFF7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:228: +0047E2F7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:228: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/build/reproducible-path/openssl-3.3.0/test/testrsapub.pem' => 1 ok 26 # 0: CRL @@ -113445,7 +113481,7 @@ ok 27 # 0: CRL # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/testcrl.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/testcrl.pem => 0 ok 28 # 0: CRL # Total found: 1 @@ -113460,7 +113496,7 @@ ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/build/reproducible-path/openssl-3.3.0/test/testcrl.pem' => 0 ok 31 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-3.3.0/test/testcrl.pem -0027FBF7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:228: +0037E9F7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:228: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/build/reproducible-path/openssl-3.3.0/test/testcrl.pem' => 1 ok 32 # 0: Certificate @@ -113471,7 +113507,7 @@ # 0: Certificate # 1: Pkey # Total found: 2 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../apps/server.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../apps/server.pem => 0 ok 34 # 0: Certificate # 1: Pkey @@ -113489,7 +113525,7 @@ ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/build/reproducible-path/openssl-3.3.0/apps/server.pem' => 0 ok 37 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-3.3.0/apps/server.pem -0037F5F7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:228: +0047E2F7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:228: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/build/reproducible-path/openssl-3.3.0/apps/server.pem' => 1 ok 38 # 0: Pkey @@ -113498,7 +113534,7 @@ ok 39 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/recipes/90-test_store_data/testrsa.msb => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/recipes/90-test_store_data/testrsa.msb => 0 ok 40 # 0: Pkey # Total found: 1 @@ -113506,7 +113542,7 @@ ok 41 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/recipes/90-test_store_data/testrsa.pvk => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/recipes/90-test_store_data/testrsa.pvk => 0 ok 42 # 0: Certificate # Total found: 1 @@ -113514,15 +113550,15 @@ ok 43 # 0: Certificate # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/testx509.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/testx509.der => 0 ok 44 # 0: Certificate # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/testx509.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/testx509.der' => 0 ok 45 Couldn't open file or uri file:testx509.der -0017F7F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:testx509.der) -0017F7F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=testx509.der +0087ECF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:testx509.der) +0087ECF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=testx509.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testx509.der' => 1 ok 46 # 0: Pkey @@ -113531,15 +113567,15 @@ ok 47 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/testrsa.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/testrsa.der => 0 ok 48 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/testrsa.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/testrsa.der' => 0 ok 49 Couldn't open file or uri file:testrsa.der -00B7F4F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:testrsa.der) -00B7F4F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=testrsa.der +0007ECF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:testrsa.der) +0007ECF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=testrsa.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testrsa.der' => 1 ok 50 # 0: Public key @@ -113548,15 +113584,15 @@ ok 51 # 0: Public key # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/testrsapub.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/testrsapub.der => 0 ok 52 # 0: Public key # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/testrsapub.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/testrsapub.der' => 0 ok 53 Couldn't open file or uri file:testrsapub.der -0097F6F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:testrsapub.der) -0097F6F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=testrsapub.der +0047E8F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:testrsapub.der) +0047E8F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=testrsapub.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testrsapub.der' => 1 ok 54 # 0: CRL @@ -113565,15 +113601,15 @@ ok 55 # 0: CRL # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/testcrl.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/testcrl.der => 0 ok 56 # 0: CRL # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/testcrl.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/testcrl.der' => 0 ok 57 Couldn't open file or uri file:testcrl.der -0097EFF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:testcrl.der) -0097EFF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=testcrl.der +0077E0F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:testcrl.der) +0077E0F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=testcrl.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testcrl.der' => 1 ok 58 # 0: Pkey @@ -113582,15 +113618,15 @@ ok 59 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-pkcs1.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-pkcs1.pem => 0 ok 60 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-pkcs1.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-pkcs1.pem' => 0 ok 61 Couldn't open file or uri file:rsa-key-pkcs1.pem -0097F9F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs1.pem) -0097F9F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs1.pem +0047EAF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs1.pem) +0047EAF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1.pem' => 1 ok 62 # 0: Pkey @@ -113599,15 +113635,15 @@ ok 63 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-pkcs1.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-pkcs1.der => 0 ok 64 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-pkcs1.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-pkcs1.der' => 0 ok 65 Couldn't open file or uri file:rsa-key-pkcs1.der -0097F0F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs1.der) -0097F0F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs1.der +0067DFF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs1.der) +0067DFF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1.der' => 1 ok 66 # 0: Pkey @@ -113616,15 +113652,15 @@ ok 67 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-pkcs1-aes128.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-pkcs1-aes128.pem => 0 ok 68 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-pkcs1-aes128.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-pkcs1-aes128.pem' => 0 ok 69 Couldn't open file or uri file:rsa-key-pkcs1-aes128.pem -0037F7F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs1-aes128.pem) -0037F7F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs1-aes128.pem +0077E4F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs1-aes128.pem) +0077E4F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs1-aes128.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1-aes128.pem' => 1 ok 70 # 0: Pkey @@ -113633,15 +113669,15 @@ ok 71 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-pkcs8.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-pkcs8.pem => 0 ok 72 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-pkcs8.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-pkcs8.pem' => 0 ok 73 Couldn't open file or uri file:rsa-key-pkcs8.pem -0017F0F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8.pem) -0017F0F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8.pem +0077E2F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8.pem) +0077E2F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8.pem' => 1 ok 74 # 0: Pkey @@ -113650,15 +113686,15 @@ ok 75 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-pkcs8.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-pkcs8.der => 0 ok 76 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-pkcs8.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-pkcs8.der' => 0 ok 77 Couldn't open file or uri file:rsa-key-pkcs8.der -0017FBF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8.der) -0017FBF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8.der +0077DFF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8.der) +0077DFF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8.der' => 1 ok 78 # 0: Pkey @@ -113667,15 +113703,15 @@ ok 79 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 80 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 81 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.pem -0097F5F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes2-sha1.pem) -0097F5F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes2-sha1.pem +0077ECF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes2-sha1.pem) +0077ECF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes2-sha1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 82 # 0: Pkey @@ -113684,15 +113720,15 @@ ok 83 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-pkcs8-pbes2-sha1.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-pkcs8-pbes2-sha1.der => 0 ok 84 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-pkcs8-pbes2-sha1.der' => 0 ok 85 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.der -0097FAF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes2-sha1.der) -0097FAF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes2-sha1.der +00C7E9F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes2-sha1.der) +00C7E9F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes2-sha1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.der' => 1 ok 86 # 0: Pkey @@ -113701,15 +113737,15 @@ ok 87 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-pkcs8-pbes2-sha256.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 88 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-pkcs8-pbes2-sha256.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-pkcs8-pbes2-sha256.pem' => 0 ok 89 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.pem -0017F9F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes2-sha256.pem) -0017F9F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes2-sha256.pem +0027DFF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes2-sha256.pem) +0027DFF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes2-sha256.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.pem' => 1 ok 90 # 0: Pkey @@ -113718,15 +113754,15 @@ ok 91 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-pkcs8-pbes2-sha256.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-pkcs8-pbes2-sha256.der => 0 ok 92 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-pkcs8-pbes2-sha256.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-pkcs8-pbes2-sha256.der' => 0 ok 93 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.der -00A7F3F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes2-sha256.der) -00A7F3F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes2-sha256.der +0057E0F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes2-sha256.der) +0057E0F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes2-sha256.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.der' => 1 ok 94 # 0: Pkey @@ -113735,15 +113771,15 @@ ok 95 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 96 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 ok 97 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.pem -0037F4F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.pem) -0037F4F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes1-sha1-3des.pem +00E7EBF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.pem) +00E7EBF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes1-sha1-3des.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.pem' => 1 ok 98 # 0: Pkey @@ -113752,15 +113788,15 @@ ok 99 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 100 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 ok 101 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.der -0037EDF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.der) -0037EDF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes1-sha1-3des.der +0077DEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.der) +0077DEF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes1-sha1-3des.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.der' => 1 ok 102 # 0: Pkey @@ -113773,17 +113809,17 @@ # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-sha1-3des-sha1.p12 => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-sha1-3des-sha1.p12 => 0 ok 104 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-sha1-3des-sha1.p12' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-sha1-3des-sha1.p12' => 0 ok 105 Couldn't open file or uri file:rsa-key-sha1-3des-sha1.p12 -0027F7F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-sha1-3des-sha1.p12) -0027F7F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-sha1-3des-sha1.p12 +00E7E1F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-sha1-3des-sha1.p12) +00E7E1F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-sha1-3des-sha1.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha1.p12' => 1 ok 106 # 0: Pkey @@ -113796,17 +113832,17 @@ # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-sha1-3des-sha256.p12 => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-sha1-3des-sha256.p12 => 0 ok 108 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-sha1-3des-sha256.p12' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-sha1-3des-sha256.p12' => 0 ok 109 Couldn't open file or uri file:rsa-key-sha1-3des-sha256.p12 -00B7F9F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-sha1-3des-sha256.p12) -00B7F9F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-sha1-3des-sha256.p12 +0067DEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-sha1-3des-sha256.p12) +0067DEF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-sha1-3des-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha256.p12' => 1 ok 110 # 0: Pkey @@ -113819,17 +113855,17 @@ # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-aes256-cbc-sha256.p12 => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-aes256-cbc-sha256.p12 => 0 ok 112 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-aes256-cbc-sha256.p12' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-aes256-cbc-sha256.p12' => 0 ok 113 Couldn't open file or uri file:rsa-key-aes256-cbc-sha256.p12 -0097FDF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-aes256-cbc-sha256.p12) -0097FDF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-aes256-cbc-sha256.p12 +0087E3F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-aes256-cbc-sha256.p12) +0087E3F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-aes256-cbc-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-sha256.p12' => 1 ok 114 # 0: Pkey @@ -113842,17 +113878,17 @@ # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-md5-des-sha1.p12 => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-md5-des-sha1.p12 => 0 ok 116 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-md5-des-sha1.p12' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-md5-des-sha1.p12' => 0 ok 117 Couldn't open file or uri file:rsa-key-md5-des-sha1.p12 -0017FBF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-md5-des-sha1.p12) -0017FBF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-md5-des-sha1.p12 +0007E2F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-md5-des-sha1.p12) +0007E2F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-md5-des-sha1.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-md5-des-sha1.p12' => 1 ok 118 # 0: Pkey @@ -113865,17 +113901,17 @@ # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 120 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 ok 121 Couldn't open file or uri file:rsa-key-aes256-cbc-md5-des-sha256.p12 -0037F9F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-aes256-cbc-md5-des-sha256.p12) -0037F9F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-aes256-cbc-md5-des-sha256.p12 +00C7DFF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-aes256-cbc-md5-des-sha256.p12) +00C7DFF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-aes256-cbc-md5-des-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-md5-des-sha256.p12' => 1 ok 122 # 0: Pkey @@ -113884,15 +113920,15 @@ ok 123 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-pkcs8-pbes1-md5-des.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 124 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 ok 125 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.pem -00B7F7F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.pem) -00B7F7F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes1-md5-des.pem +0077EBF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.pem) +0077EBF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes1-md5-des.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.pem' => 1 ok 126 # 0: Pkey @@ -113901,15 +113937,15 @@ ok 127 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-pkcs8-pbes1-md5-des.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 128 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/rsa-key-pkcs8-pbes1-md5-des.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/rsa-key-pkcs8-pbes1-md5-des.der' => 0 ok 129 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.der -00B7F0F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.der) -00B7F0F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes1-md5-des.der +0037E2F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.der) +0037E2F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes1-md5-des.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.der' => 1 ok 130 # 0: Pkey @@ -113918,15 +113954,15 @@ ok 131 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/dsa-key-pkcs1.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/dsa-key-pkcs1.pem => 0 ok 132 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/dsa-key-pkcs1.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/dsa-key-pkcs1.pem' => 0 ok 133 Couldn't open file or uri file:dsa-key-pkcs1.pem -0037F7F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-pkcs1.pem) -0037F7F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-pkcs1.pem +0017DFF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-pkcs1.pem) +0017DFF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-pkcs1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1.pem' => 1 ok 134 # 0: Pkey @@ -113935,15 +113971,15 @@ ok 135 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/dsa-key-pkcs1.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/dsa-key-pkcs1.der => 0 ok 136 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/dsa-key-pkcs1.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/dsa-key-pkcs1.der' => 0 ok 137 Couldn't open file or uri file:dsa-key-pkcs1.der -00B7FBF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-pkcs1.der) -00B7FBF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-pkcs1.der +0097E7F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-pkcs1.der) +0097E7F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-pkcs1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1.der' => 1 ok 138 # 0: Pkey @@ -113952,15 +113988,15 @@ ok 139 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/dsa-key-pkcs1-aes128.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/dsa-key-pkcs1-aes128.pem => 0 ok 140 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/dsa-key-pkcs1-aes128.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/dsa-key-pkcs1-aes128.pem' => 0 ok 141 Couldn't open file or uri file:dsa-key-pkcs1-aes128.pem -0037F0F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-pkcs1-aes128.pem) -0037F0F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-pkcs1-aes128.pem +00D7ECF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-pkcs1-aes128.pem) +00D7ECF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-pkcs1-aes128.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1-aes128.pem' => 1 ok 142 # 0: Pkey @@ -113969,15 +114005,15 @@ ok 143 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/dsa-key-pkcs8.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/dsa-key-pkcs8.pem => 0 ok 144 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/dsa-key-pkcs8.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/dsa-key-pkcs8.pem' => 0 ok 145 Couldn't open file or uri file:dsa-key-pkcs8.pem -0037F7F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-pkcs8.pem) -0037F7F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-pkcs8.pem +0087EDF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-pkcs8.pem) +0087EDF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-pkcs8.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8.pem' => 1 ok 146 # 0: Pkey @@ -113986,15 +114022,15 @@ ok 147 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/dsa-key-pkcs8.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/dsa-key-pkcs8.der => 0 ok 148 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/dsa-key-pkcs8.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/dsa-key-pkcs8.der' => 0 ok 149 Couldn't open file or uri file:dsa-key-pkcs8.der -0027FAF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-pkcs8.der) -0027FAF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-pkcs8.der +0047E6F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-pkcs8.der) +0047E6F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-pkcs8.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8.der' => 1 ok 150 # 0: Pkey @@ -114003,15 +114039,15 @@ ok 151 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/dsa-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 152 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/dsa-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/dsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 153 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.pem -0037ECF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-pkcs8-pbes2-sha1.pem) -0037ECF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-pkcs8-pbes2-sha1.pem +0027E1F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-pkcs8-pbes2-sha1.pem) +0027E1F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-pkcs8-pbes2-sha1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 154 # 0: Pkey @@ -114020,15 +114056,15 @@ ok 155 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/dsa-key-pkcs8-pbes2-sha1.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/dsa-key-pkcs8-pbes2-sha1.der => 0 ok 156 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/dsa-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/dsa-key-pkcs8-pbes2-sha1.der' => 0 ok 157 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.der -0027F0F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-pkcs8-pbes2-sha1.der) -0027F0F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-pkcs8-pbes2-sha1.der +0017E8F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-pkcs8-pbes2-sha1.der) +0017E8F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-pkcs8-pbes2-sha1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.der' => 1 ok 158 # 0: Pkey @@ -114041,17 +114077,17 @@ # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/dsa-key-aes256-cbc-sha256.p12 => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/dsa-key-aes256-cbc-sha256.p12 => 0 ok 160 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/dsa-key-aes256-cbc-sha256.p12' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/dsa-key-aes256-cbc-sha256.p12' => 0 ok 161 Couldn't open file or uri file:dsa-key-aes256-cbc-sha256.p12 -00B7F8F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-aes256-cbc-sha256.p12) -00B7F8F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-aes256-cbc-sha256.p12 +0057E2F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-aes256-cbc-sha256.p12) +0057E2F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-aes256-cbc-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-aes256-cbc-sha256.p12' => 1 ok 162 # 0: Parameters @@ -114062,16 +114098,16 @@ # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/ec-key-pkcs1.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/ec-key-pkcs1.pem => 0 ok 164 # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/ec-key-pkcs1.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/ec-key-pkcs1.pem' => 0 ok 165 Couldn't open file or uri file:ec-key-pkcs1.pem -0037F2F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-pkcs1.pem) -0037F2F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-pkcs1.pem +0047E7F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-pkcs1.pem) +0047E7F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-pkcs1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1.pem' => 1 ok 166 # 0: Pkey @@ -114080,15 +114116,15 @@ ok 167 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/ec-key-pkcs1.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/ec-key-pkcs1.der => 0 ok 168 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/ec-key-pkcs1.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/ec-key-pkcs1.der' => 0 ok 169 Couldn't open file or uri file:ec-key-pkcs1.der -0037F2F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-pkcs1.der) -0037F2F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-pkcs1.der +0017E0F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-pkcs1.der) +0017E0F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-pkcs1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1.der' => 1 ok 170 # 0: Pkey @@ -114097,15 +114133,15 @@ ok 171 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/ec-key-pkcs1-aes128.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/ec-key-pkcs1-aes128.pem => 0 ok 172 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/ec-key-pkcs1-aes128.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/ec-key-pkcs1-aes128.pem' => 0 ok 173 Couldn't open file or uri file:ec-key-pkcs1-aes128.pem -00B7F8F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-pkcs1-aes128.pem) -00B7F8F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-pkcs1-aes128.pem +00A7E2F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-pkcs1-aes128.pem) +00A7E2F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-pkcs1-aes128.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1-aes128.pem' => 1 ok 174 # 0: Pkey @@ -114114,15 +114150,15 @@ ok 175 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/ec-key-pkcs8.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/ec-key-pkcs8.pem => 0 ok 176 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/ec-key-pkcs8.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/ec-key-pkcs8.pem' => 0 ok 177 Couldn't open file or uri file:ec-key-pkcs8.pem -0027F3F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-pkcs8.pem) -0027F3F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-pkcs8.pem +0017ECF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-pkcs8.pem) +0017ECF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-pkcs8.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8.pem' => 1 ok 178 # 0: Pkey @@ -114131,15 +114167,15 @@ ok 179 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/ec-key-pkcs8.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/ec-key-pkcs8.der => 0 ok 180 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/ec-key-pkcs8.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/ec-key-pkcs8.der' => 0 ok 181 Couldn't open file or uri file:ec-key-pkcs8.der -0017F7F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-pkcs8.der) -0017F7F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-pkcs8.der +00A7ECF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-pkcs8.der) +00A7ECF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-pkcs8.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8.der' => 1 ok 182 # 0: Pkey @@ -114148,15 +114184,15 @@ ok 183 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/ec-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/ec-key-pkcs8-pbes2-sha1.pem => 0 ok 184 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/ec-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/ec-key-pkcs8-pbes2-sha1.pem' => 0 ok 185 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.pem -0037ECF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-pkcs8-pbes2-sha1.pem) -0037ECF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-pkcs8-pbes2-sha1.pem +0087E6F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-pkcs8-pbes2-sha1.pem) +0087E6F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-pkcs8-pbes2-sha1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.pem' => 1 ok 186 # 0: Pkey @@ -114165,15 +114201,15 @@ ok 187 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/ec-key-pkcs8-pbes2-sha1.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/ec-key-pkcs8-pbes2-sha1.der => 0 ok 188 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/ec-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/ec-key-pkcs8-pbes2-sha1.der' => 0 ok 189 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.der -0037F4F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-pkcs8-pbes2-sha1.der) -0037F4F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-pkcs8-pbes2-sha1.der +0047DFF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-pkcs8-pbes2-sha1.der) +0047DFF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-pkcs8-pbes2-sha1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.der' => 1 ok 190 # 0: Pkey @@ -114186,1008 +114222,1008 @@ # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/ec-key-aes256-cbc-sha256.p12 => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/ec-key-aes256-cbc-sha256.p12 => 0 ok 192 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/ec-key-aes256-cbc-sha256.p12' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/ec-key-aes256-cbc-sha256.p12' => 0 ok 193 Couldn't open file or uri file:ec-key-aes256-cbc-sha256.p12 -0097FEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-aes256-cbc-sha256.p12) -0097FEF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-aes256-cbc-sha256.p12 +00F7ECF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-aes256-cbc-sha256.p12) +00F7ECF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-aes256-cbc-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-aes256-cbc-sha256.p12' => 1 ok 194 -# 0: Pkey -# Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testrsa.pem' => 0 -ok 195 -# 0: Public key -# Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testrsapub.pem' => 0 -ok 196 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:server.pem' => 0 +ok 195 +# 0: Certificate +# Total found: 1 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testx509.pem' => 0 +ok 196 +# 0: Public key +# Total found: 1 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testrsapub.pem' => 0 ok 197 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testcrl.pem' => 0 ok 198 -# 0: Certificate +# 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testx509.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testrsa.pem' => 0 ok 199 Couldn't open file or uri file:blahdiblah.pem -0037F8F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:blahdiblah.pem) -0037F8F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=blahdiblah.pem +0037EBF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:blahdiblah.pem) +0037EBF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=blahdiblah.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:blahdiblah.pem' => 1 ok 200 Couldn't open file or uri file:test/blahdibleh.der -0097F4F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:test/blahdibleh.der) -0097F4F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=test/blahdibleh.der +0047E5F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:test/blahdibleh.der) +0047E5F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=test/blahdibleh.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:test/blahdibleh.der' => 1 ok 201 -# 0: Name: ../../../../test/certs/root-cross-cert.pem -# 1: Name: ../../../../test/certs/ee-codesign-anyextkeyusage.pem -# 2: Name: ../../../../test/certs/ca-cert2.pem -# 3: Name: ../../../../test/certs/ee-cert-noncrit-unknown-ext.pem -# 4: Name: ../../../../test/certs/sroot-clientAuth.pem -# 5: Name: ../../../../test/certs/badalt10-key.pem -# 6: Name: ../../../../test/certs/pc5-cert.pem -# 7: Name: ../../../../test/certs/bad.pem -# 8: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem -# 9: Name: ../../../../test/certs/x509-check-key.pem -# 10: Name: ../../../../test/certs/invalid-cert.pem -# 11: Name: ../../../../test/certs/some-names3.pem -# 12: Name: ../../../../test/certs/ee-codesign-serverauth.pem -# 13: Name: ../../../../test/certs/wrongkey.pem -# 14: Name: ../../../../test/certs/ca-pss-key.pem -# 15: Name: ../../../../test/certs/subinterCA.key -# 16: Name: ../../../../test/certs/server-dsa-cert.pem -# 17: Name: ../../../../test/certs/cca-serverAuth.pem -# 18: Name: ../../../../test/certs/root2+clientAuth.pem -# 19: Name: ../../../../test/certs/ncca-cert.pem -# 20: Name: ../../../../test/certs/serverkey.pem -# 21: Name: ../../../../test/certs/many-names2.pem -# 22: Name: ../../../../test/certs/some-names2.pem -# 23: Name: ../../../../test/certs/subinterCA-ss.pem -# 24: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem -# 25: Name: ../../../../test/certs/ca-serverAuth.pem -# 26: Name: ../../../../test/certs/leaf.key -# 27: Name: ../../../../test/certs/ext-noAssertion.pem -# 28: Name: ../../../../test/certs/root+clientAuth.pem -# 29: Name: ../../../../test/certs/sm2-root.key -# 30: Name: ../../../../test/certs/server-cecdsa-cert.pem -# 31: Name: ../../../../test/certs/wrongcert.pem -# 32: Name: ../../../../test/certs/rootCA.pem -# 33: Name: ../../../../test/certs/leaf-chain.pem -# 34: Name: ../../../../test/certs/mkcert.sh -# 35: Name: ../../../../test/certs/badalt6-key.pem -# 36: Name: ../../../../test/certs/client-ed25519-cert.pem -# 37: Name: ../../../../test/certs/root2+serverAuth.pem -# 38: Name: ../../../../test/certs/bad-othername-namec-key.pem -# 39: Name: ../../../../test/certs/server-ed448-key.pem -# 40: Name: ../../../../test/certs/ee-expired.pem -# 41: Name: ../../../../test/certs/ee-name2.pem -# 42: Name: ../../../../test/certs/client-ed448-cert.pem -# 43: Name: ../../../../test/certs/badalt10-cert.pem -# 44: Name: ../../../../test/certs/root2-serverAuth.pem -# 45: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem -# 46: Name: ../../../../test/certs/croot+clientAuth.pem -# 47: Name: ../../../../test/certs/root-clientAuth.pem -# 48: Name: ../../../../test/certs/rootcert.pem -# 49: Name: ../../../../test/certs/ca-key2.pem -# 50: Name: ../../../../test/certs/nccaothername-key.pem -# 51: Name: ../../../../test/certs/ee-cert-3072.pem -# 52: Name: ../../../../test/certs/goodcn1-cert.pem -# 53: Name: ../../../../test/certs/server-ed25519-key.pem -# 54: Name: ../../../../test/certs/badalt6-cert.pem -# 55: Name: ../../../../test/certs/embeddedSCTs1.pem -# 56: Name: ../../../../test/certs/alt3-cert.pem -# 57: Name: ../../../../test/certs/ee-key-ec-explicit.pem -# 58: Name: ../../../../test/certs/bad-pc6-key.pem -# 59: Name: ../../../../test/certs/bad-pc3-cert.pem -# 60: Name: ../../../../test/certs/ee-pss-wrong1.5-cert.pem -# 61: Name: ../../../../test/certs/ee-cert-ec-sha3-224.pem -# 62: Name: ../../../../test/certs/roots.pem -# 63: Name: ../../../../test/certs/badalt9-key.pem -# 64: Name: ../../../../test/certs/sm2.pem -# 65: Name: ../../../../test/certs/cca-clientAuth.pem -# 66: Name: ../../../../test/certs/sca-serverAuth.pem -# 67: Name: ../../../../test/certs/root-nonca.pem -# 68: Name: ../../../../test/certs/ncca3-cert.pem -# 69: Name: ../../../../test/certs/ee-timestampsign-CABforum-noncritxku.pem -# 70: Name: ../../../../test/certs/ee-clientAuth.pem -# 71: Name: ../../../../test/certs/ca-name2.pem -# 72: Name: ../../../../test/certs/pc1-key.pem -# 73: Name: ../../../../test/certs/v3-certs-TDES.p12 -# 74: Name: ../../../../test/certs/ee-key.pem -# 75: Name: ../../../../test/certs/ee-serverAuth.pem -# 76: Name: ../../../../test/certs/root-ed448-cert.pem -# 77: Name: ../../../../test/certs/ext-check.csr -# 78: Name: ../../../../test/certs/root+serverAuth.pem -# 79: Name: ../../../../test/certs/some-names1.pem -# 80: Name: ../../../../test/certs/ca-anyEKU.pem -# 81: Name: ../../../../test/certs/root-key-768.pem -# 82: Name: ../../../../test/certs/ee-timestampsign-CABforum-crlsign.pem -# 83: Name: ../../../../test/certs/ee-codesign-keycertsign.pem -# 84: Name: ../../../../test/certs/sca-clientAuth.pem -# 85: Name: ../../../../test/certs/ca+anyEKU.pem -# 86: Name: ../../../../test/certs/root-noserver.pem -# 87: Name: ../../../../test/certs/ee-timestampsign-rfc3161-noncritxku.pem -# 88: Name: ../../../../test/certs/bad-pc4-key.pem -# 89: Name: ../../../../test/certs/ee-timestampsign-CABforum.pem -# 90: Name: ../../../../test/certs/badalt9-cert.pem -# 91: Name: ../../../../test/certs/client-ed448-key.pem -# 92: Name: ../../../../test/certs/ee-cert-1024.pem +# 0: Name: ../../../../test/certs/p384-root-key.pem +# 1: Name: ../../../../test/certs/ca-cert-md5.pem +# 2: Name: ../../../../test/certs/ca+serverAuth.pem +# 3: Name: ../../../../test/certs/server-pss-restrict-key.pem +# 4: Name: ../../../../test/certs/ee-cert.pem +# 5: Name: ../../../../test/certs/bad-pc4-cert.pem +# 6: Name: ../../../../test/certs/rootCA.key +# 7: Name: ../../../../test/certs/many-names3.pem +# 8: Name: ../../../../test/certs/ca+clientAuth.pem +# 9: Name: ../../../../test/certs/badalt2-key.pem +# 10: Name: ../../../../test/certs/ee-key-ec-explicit.pem +# 11: Name: ../../../../test/certs/goodcn2-key.pem +# 12: Name: ../../../../test/certs/root-ed448-key.pem +# 13: Name: ../../../../test/certs/ca-anyEKU.pem +# 14: Name: ../../../../test/certs/ee-cert-ec-sha3-256.pem +# 15: Name: ../../../../test/certs/ee-cert-ec-sha3-224.pem +# 16: Name: ../../../../test/certs/ee-clientAuth.pem +# 17: Name: ../../../../test/certs/ee-key-1024.pem +# 18: Name: ../../../../test/certs/ca-key-ec-named.pem +# 19: Name: ../../../../test/certs/ee-key-8192.pem +# 20: Name: ../../../../test/certs/cca-cert.pem +# 21: Name: ../../../../test/certs/root-key-768.pem +# 22: Name: ../../../../test/certs/root2-serverAuth.pem +# 23: Name: ../../../../test/certs/x509-check.csr +# 24: Name: ../../../../test/certs/server-ed25519-key.pem +# 25: Name: ../../../../test/certs/alt2-key.pem +# 26: Name: ../../../../test/certs/badalt3-key.pem +# 27: Name: ../../../../test/certs/ee-cert-crit-unknown-ext.pem +# 28: Name: ../../../../test/certs/leaf.pem +# 29: Name: ../../../../test/certs/ca-pss-key.pem +# 30: Name: ../../../../test/certs/root+serverAuth.pem +# 31: Name: ../../../../test/certs/ca-cert-ec-explicit.pem +# 32: Name: ../../../../test/certs/ca-nonca.pem +# 33: Name: ../../../../test/certs/ct-server-key-public.pem +# 34: Name: ../../../../test/certs/ee-timestampsign-CABforum.pem +# 35: Name: ../../../../test/certs/bad.pem +# 36: Name: ../../../../test/certs/ext-indirectIssuer.pem +# 37: Name: ../../../../test/certs/ca-cert-ec-named.pem +# 38: Name: ../../../../test/certs/nca+anyEKU.pem +# 39: Name: ../../../../test/certs/bad-pc3-key.pem +# 40: Name: ../../../../test/certs/ee-timestampsign-rfc3161-digsig.pem +# 41: Name: ../../../../test/certs/ee-cert-768i.pem +# 42: Name: ../../../../test/certs/server-pss-restrict-cert.pem +# 43: Name: ../../../../test/certs/ct-server-key.pem +# 44: Name: ../../../../test/certs/root-cert-md5.pem +# 45: Name: ../../../../test/certs/sroot-anyEKU.pem +# 46: Name: ../../../../test/certs/untrusted.pem +# 47: Name: ../../../../test/certs/mkcert.sh +# 48: Name: ../../../../test/certs/cert-key-cert.pem +# 49: Name: ../../../../test/certs/ee-key-4096.pem +# 50: Name: ../../../../test/certs/sm2-pub.key +# 51: Name: ../../../../test/certs/alt1-cert.pem +# 52: Name: ../../../../test/certs/badalt1-key.pem +# 53: Name: ../../../../test/certs/cyrillic_crl.utf8 +# 54: Name: ../../../../test/certs/croot-anyEKU.pem +# 55: Name: ../../../../test/certs/root-ed25519.pubkey.pem +# 56: Name: ../../../../test/certs/badalt4-key.pem +# 57: Name: ../../../../test/certs/sca-anyEKU.pem +# 58: Name: ../../../../test/certs/leaf.key +# 59: Name: ../../../../test/certs/subinterCA-ss.pem +# 60: Name: ../../../../test/certs/ee-timestampsign-CABforum-crlsign.pem +# 61: Name: ../../../../test/certs/embeddedSCTs1_issuer-key.pem +# 62: Name: ../../../../test/certs/server-pss-cert.pem +# 63: Name: ../../../../test/certs/pc5-cert.pem +# 64: Name: ../../../../test/certs/ncca-key.pem +# 65: Name: ../../../../test/certs/nccaothername-key.pem +# 66: Name: ../../../../test/certs/nca+serverAuth.pem +# 67: Name: ../../../../test/certs/sm2-csr.pem +# 68: Name: ../../../../test/certs/embeddedSCTs1.sct +# 69: Name: ../../../../test/certs/cca+anyEKU.pem +# 70: Name: ../../../../test/certs/some-names1.pem +# 71: Name: ../../../../test/certs/root-name2.pem +# 72: Name: ../../../../test/certs/ee-cert-ec-named-explicit.pem +# 73: Name: ../../../../test/certs/badalt7-key.pem +# 74: Name: ../../../../test/certs/subinterCA.pem +# 75: Name: ../../../../test/certs/badalt6-cert.pem +# 76: Name: ../../../../test/certs/root-ed25519.pem +# 77: Name: ../../../../test/certs/root-cert-rsa2.pem +# 78: Name: ../../../../test/certs/ca-key.pem +# 79: Name: ../../../../test/certs/ncca2-key.pem +# 80: Name: ../../../../test/certs/cca-anyEKU.pem +# 81: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem +# 82: Name: ../../../../test/certs/sca-cert.pem +# 83: Name: ../../../../test/certs/ca-name2.pem +# 84: Name: ../../../../test/certs/bad-pc6-key.pem +# 85: Name: ../../../../test/certs/alt3-cert.pem +# 86: Name: ../../../../test/certs/interCA.pem +# 87: Name: ../../../../test/certs/badalt4-cert.pem +# 88: Name: ../../../../test/certs/ee-timestampsign-rfc3161.pem +# 89: Name: ../../../../test/certs/bad-pc6-cert.pem +# 90: Name: ../../../../test/certs/root-ed448-cert.pem +# 91: Name: ../../../../test/certs/leaf-encrypted.key +# 92: Name: ../../../../test/certs/ee-name2.pem # 93: Name: ../../../../test/certs/p256-server-cert.pem -# 94: Name: ../../../../test/certs/cyrillic.msb -# 95: Name: ../../../../test/certs/server-trusted.pem -# 96: Name: ../../../../test/certs/setup.sh -# 97: Name: ../../../../test/certs/sroot+anyEKU.pem -# 98: Name: ../../../../test/certs/ee-cert-ec-sha3-384.pem -# 99: Name: ../../../../test/certs/sca+clientAuth.pem -# 100: Name: ../../../../test/certs/ca-key-768.pem -# 101: Name: ../../../../test/certs/sm2-root.crt -# 102: Name: ../../../../test/certs/ca-pol-cert.pem -# 103: Name: ../../../../test/certs/ee-cert-policies.pem -# 104: Name: ../../../../test/certs/ee-cert-ec-sha3-256.pem -# 105: Name: ../../../../test/certs/sroot-cert.pem -# 106: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem -# 107: Name: ../../../../test/certs/nccaothername-cert.pem -# 108: Name: ../../../../test/certs/goodcn2-chain.pem -# 109: Name: ../../../../test/certs/rootCA.key -# 110: Name: ../../../../test/certs/server-ecdsa-cert.pem -# 111: Name: ../../../../test/certs/ncca2-key.pem -# 112: Name: ../../../../test/certs/cyrillic.utf8 -# 113: Name: ../../../../test/certs/ee-pss-sha1-cert.pem -# 114: Name: ../../../../test/certs/root-cert-rsa2.pem -# 115: Name: ../../../../test/certs/dhp2048.pem -# 116: Name: ../../../../test/certs/ca-cert-768i.pem -# 117: Name: ../../../../test/certs/ee-pathlen.pem -# 118: Name: ../../../../test/certs/croot-anyEKU.pem -# 119: Name: ../../../../test/certs/ca-expired.pem -# 120: Name: ../../../../test/certs/embeddedSCTs3.sct -# 121: Name: ../../../../test/certs/ca-cert-md5-any.pem -# 122: Name: ../../../../test/certs/croot-cert.pem -# 123: Name: ../../../../test/certs/ext-indirectIssuer.pem -# 124: Name: ../../../../test/certs/ee-timestampsign-CABforum-keycertsign.pem -# 125: Name: ../../../../test/certs/ee-self-signed.pem -# 126: Name: ../../../../test/certs/ee-cert.pem -# 127: Name: ../../../../test/certs/ee-timestampsign-rfc3161-digsig.pem -# 128: Name: ../../../../test/certs/goodcn2-key.pem -# 129: Name: ../../../../test/certs/croot+anyEKU.pem -# 130: Name: ../../../../test/certs/ee-key-8192.pem -# 131: Name: ../../../../test/certs/ee-cert-8192.pem -# 132: Name: ../../../../test/certs/client-pss-restrict-cert.pem -# 133: Name: ../../../../test/certs/bad-pc6-cert.pem -# 134: Name: ../../../../test/certs/croot-serverAuth.pem -# 135: Name: ../../../../test/certs/ncca1-cert.pem -# 136: Name: ../../../../test/certs/ca-nonca.pem -# 137: Name: ../../../../test/certs/sm2-ca-cert.pem -# 138: Name: ../../../../test/certs/ee-client.pem -# 139: Name: ../../../../test/certs/ncca-key.pem -# 140: Name: ../../../../test/certs/server-pss-restrict-cert.pem -# 141: Name: ../../../../test/certs/sm2-pub.key -# 142: Name: ../../../../test/certs/croot-clientAuth.pem -# 143: Name: ../../../../test/certs/nroot+serverAuth.pem -# 144: Name: ../../../../test/certs/alt2-key.pem -# 145: Name: ../../../../test/certs/ee-pss-cert.pem -# 146: Name: ../../../../test/certs/embeddedSCTs1.sct -# 147: Name: ../../../../test/certs/untrusted.pem -# 148: Name: ../../../../test/certs/badalt5-cert.pem -# 149: Name: ../../../../test/certs/root-cert-768.pem -# 150: Name: ../../../../test/certs/badalt5-key.pem -# 151: Name: ../../../../test/certs/interCA.pem -# 152: Name: ../../../../test/certs/interCA.key -# 153: Name: ../../../../test/certs/many-constraints.pem -# 154: Name: ../../../../test/certs/rootkey.pem -# 155: Name: ../../../../test/certs/grfc.pem -# 156: Name: ../../../../test/certs/server-ed448-cert.pem -# 157: Name: ../../../../test/certs/ee-ss-with-keyCertSign.pem -# 158: Name: ../../../../test/certs/sca-cert.pem -# 159: Name: ../../../../test/certs/x509-check.csr -# 160: Name: ../../../../test/certs/ee-cert-ec-named-named.pem -# 161: Name: ../../../../test/certs/cca+clientAuth.pem -# 162: Name: ../../../../test/certs/alt3-key.pem -# 163: Name: ../../../../test/certs/cca+serverAuth.pem -# 164: Name: ../../../../test/certs/root-cert2.pem -# 165: Name: ../../../../test/certs/ct-server-key.pem -# 166: Name: ../../../../test/certs/ee-cert-md5.pem -# 167: Name: ../../../../test/certs/root-cert-md5.pem -# 168: Name: ../../../../test/certs/ee-timestampsign-CABforum-serverauth.pem -# 169: Name: ../../../../test/certs/cca-anyEKU.pem -# 170: Name: ../../../../test/certs/ee-key-3072.pem -# 171: Name: ../../../../test/certs/timing-key.pem -# 172: Name: ../../../../test/certs/ec_privkey_with_chain.pem -# 173: Name: ../../../../test/certs/ca-root2.pem -# 174: Name: ../../../../test/certs/sroot+clientAuth.pem -# 175: Name: ../../../../test/certs/badalt8-cert.pem -# 176: Name: ../../../../test/certs/embeddedSCTs3.pem -# 177: Name: ../../../../test/certs/ee-key-768.pem -# 178: Name: ../../../../test/certs/cyrillic_crl.pem -# 179: Name: ../../../../test/certs/badalt7-key.pem -# 180: Name: ../../../../test/certs/ca-key-ec-explicit.pem -# 181: Name: ../../../../test/certs/many-names1.pem -# 182: Name: ../../../../test/certs/bad-othername-cert.pem -# 183: Name: ../../../../test/certs/subinterCA.pem -# 184: Name: ../../../../test/certs/nca+anyEKU.pem -# 185: Name: ../../../../test/certs/root-key.pem -# 186: Name: ../../../../test/certs/ct-server-key-public.pem -# 187: Name: ../../../../test/certs/badalt1-key.pem -# 188: Name: ../../../../test/certs/p384-root-key.pem -# 189: Name: ../../../../test/certs/ca+serverAuth.pem -# 190: Name: ../../../../test/certs/badalt1-cert.pem -# 191: Name: ../../../../test/certs/sm2-csr.pem -# 192: Name: ../../../../test/certs/embeddedSCTs1_issuer-key.pem -# 193: Name: ../../../../test/certs/bad-othername-namec-inter.pem -# 194: Name: ../../../../test/certs/ee-client-chain.pem -# 195: Name: ../../../../test/certs/cert-key-cert.pem -# 196: Name: ../../../../test/certs/root-ed448-key.pem -# 197: Name: ../../../../test/certs/server-pss-restrict-key.pem -# 198: Name: ../../../../test/certs/ca-cert.pem -# 199: Name: ../../../../test/certs/sm2.key -# 200: Name: ../../../../test/certs/ext-noRevAvail.pem -# 201: Name: ../../../../test/certs/ee-codesign.pem -# 202: Name: ../../../../test/certs/ee-pss-sha256-cert.pem -# 203: Name: ../../../../test/certs/leaf.pem -# 204: Name: ../../../../test/certs/croot+serverAuth.pem -# 205: Name: ../../../../test/certs/timing-cert.pem -# 206: Name: ../../../../test/certs/root-ed25519.pem -# 207: Name: ../../../../test/certs/server-ecdsa-key.pem -# 208: Name: ../../../../test/certs/pc5-key.pem -# 209: Name: ../../../../test/certs/ca-pss-cert.pem -# 210: Name: ../../../../test/certs/root-key2.pem -# 211: Name: ../../../../test/certs/server-ed25519-cert.pem -# 212: Name: ../../../../test/certs/ca-clientAuth.pem -# 213: Name: ../../../../test/certs/ee+serverAuth.pem -# 214: Name: ../../../../test/certs/bad-othername-namec.pem -# 215: Name: ../../../../test/certs/badalt3-cert.pem -# 216: Name: ../../../../test/certs/sroot+serverAuth.pem -# 217: Name: ../../../../test/certs/ext-singleUse.pem -# 218: Name: ../../../../test/certs/p384-server-key.pem -# 219: Name: ../../../../test/certs/ee-key-4096.pem -# 220: Name: ../../../../test/certs/badalt7-cert.pem -# 221: Name: ../../../../test/certs/bad.key -# 222: Name: ../../../../test/certs/ee-codesign-noncritical.pem -# 223: Name: ../../../../test/certs/ee+clientAuth.pem -# 224: Name: ../../../../test/certs/nroot+anyEKU.pem -# 225: Name: ../../../../test/certs/ca-cert-ec-named.pem -# 226: Name: ../../../../test/certs/root-expired.pem -# 227: Name: ../../../../test/certs/goodcn2-cert.pem -# 228: Name: ../../../../test/certs/cyrillic.pem -# 229: Name: ../../../../test/certs/ca-cert-md5.pem -# 230: Name: ../../../../test/certs/root-anyEKU.pem -# 231: Name: ../../../../test/certs/ee-ed25519.pem -# 232: Name: ../../../../test/certs/cyrillic_crl.utf8 -# 233: Name: ../../../../test/certs/badalt4-cert.pem -# 234: Name: ../../../../test/certs/badalt8-key.pem -# 235: Name: ../../../../test/certs/root-name2.pem -# 236: Name: ../../../../test/certs/ncca1-key.pem -# 237: Name: ../../../../test/certs/badalt4-key.pem -# 238: Name: ../../../../test/certs/ee-ecdsa-key.pem -# 239: Name: ../../../../test/certs/badcn1-key.pem -# 240: Name: ../../../../test/certs/dhk2048.pem -# 241: Name: ../../../../test/certs/badalt2-key.pem -# 242: Name: ../../../../test/certs/ee-timestampsign-rfc3161.pem -# 243: Name: ../../../../test/certs/ee-cert-768.pem -# 244: Name: ../../../../test/certs/bad-pc3-key.pem -# 245: Name: ../../../../test/certs/ext-sOAIdentifier.pem -# 246: Name: ../../../../test/certs/embeddedSCTs1.tlssct -# 247: Name: ../../../../test/certs/ee-cert-768i.pem -# 248: Name: ../../../../test/certs/key-pass-12345.pem -# 249: Name: ../../../../test/certs/ee-key-ec-named-named.pem -# 250: Name: ../../../../test/certs/ext-groupAC.pem -# 251: Name: ../../../../test/certs/ee-key-1024.pem -# 252: Name: ../../../../test/certs/sroot-serverAuth.pem -# 253: Name: ../../../../test/certs/ee-cert2.pem -# 254: Name: ../../../../test/certs/ca-key.pem -# 255: Name: ../../../../test/certs/sca-anyEKU.pem -# 256: Name: ../../../../test/certs/ee-cert-crit-unknown-ext.pem -# 257: Name: ../../../../test/certs/server-pss-key.pem -# 258: Name: ../../../../test/certs/badalt2-cert.pem -# 259: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem -# 260: Name: ../../../../test/certs/alt1-cert.pem -# 261: Name: ../../../../test/certs/root-ed25519.privkey.pem -# 262: Name: ../../../../test/certs/servercert.pem -# 263: Name: ../../../../test/certs/client-pss-restrict-key.pem -# 264: Name: ../../../../test/certs/ee-key-ec-named-explicit.pem -# 265: Name: ../../../../test/certs/sca+anyEKU.pem -# 266: Name: ../../../../test/certs/client-ed25519-key.pem -# 267: Name: ../../../../test/certs/server-dsa-key.pem -# 268: Name: ../../../../test/certs/server-dsa-pubkey.pem -# 269: Name: ../../../../test/certs/root-ed25519.pubkey.pem -# 270: Name: ../../../../test/certs/ncca3-key.pem -# 271: Name: ../../../../test/certs/ee-cert-ec-explicit.pem -# 272: Name: ../../../../test/certs/ncca2-cert.pem -# 273: Name: ../../../../test/certs/ee-codesign-crlsign.pem -# 274: Name: ../../../../test/certs/pc2-key.pem -# 275: Name: ../../../../test/certs/pkitsta.pem -# 276: Name: ../../../../test/certs/fake-gp.pem -# 277: Name: ../../../../test/certs/ca-cert-768.pem -# 278: Name: ../../../../test/certs/ca+clientAuth.pem -# 279: Name: ../../../../test/certs/ee-cert-4096.pem -# 280: Name: ../../../../test/certs/alt1-key.pem -# 281: Name: ../../../../test/certs/pathlen.pem -# 282: Name: ../../../../test/certs/goodcn1-key.pem -# 283: Name: ../../../../test/certs/cca-cert.pem -# 284: Name: ../../../../test/certs/badalt3-key.pem -# 285: Name: ../../../../test/certs/embeddedSCTs1-key.pem -# 286: Name: ../../../../test/certs/cross-key.pem -# 287: Name: ../../../../test/certs/root-serverAuth.pem -# 288: Name: ../../../../test/certs/ee-timestampsign-CABforum-anyextkeyusage.pem -# 289: Name: ../../../../test/certs/cca+anyEKU.pem -# 290: Name: ../../../../test/certs/ee-cert-ec-named-explicit.pem -# 291: Name: ../../../../test/certs/ca-key-ec-named.pem -# 292: Name: ../../../../test/certs/badcn1-cert.pem -# 293: Name: ../../../../test/certs/v3-certs-RC2.p12 -# 294: Name: ../../../../test/certs/p256-server-key.pem -# 295: Name: ../../../../test/certs/ca-cert-ec-explicit.pem -# 296: Name: ../../../../test/certs/ee-cert-ec-sha3-512.pem -# 297: Name: ../../../../test/certs/p384-root.pem -# 298: Name: ../../../../test/certs/server-pss-cert.pem -# 299: Name: ../../../../test/certs/p384-server-cert.pem -# 300: Name: ../../../../test/certs/pc2-cert.pem -# 301: Name: ../../../../test/certs/bad-pc4-cert.pem -# 302: Name: ../../../../test/certs/pc1-cert.pem -# 303: Name: ../../../../test/certs/nca+serverAuth.pem -# 304: Name: ../../../../test/certs/leaf-encrypted.key -# 305: Name: ../../../../test/certs/sca+serverAuth.pem -# 306: Name: ../../../../test/certs/server-cecdsa-key.pem -# 307: Name: ../../../../test/certs/many-names3.pem -# 308: Name: ../../../../test/certs/sroot-anyEKU.pem -# 309: Name: ../../../../test/certs/ee-cert-ocsp-nocheck.pem -# 310: Name: ../../../../test/certs/root-cert.pem -# 311: Name: ../../../../test/certs/ee-cert-policies-bad.pem -# 312: Name: ../../../../test/certs/alt2-cert.pem -# 313: Name: ../../../../test/certs/cross-root.pem -# 314: Name: ../../../../test/certs/ca-nonbc.pem -# 315: Name: ../../../../test/certs/root+anyEKU.pem +# 94: Name: ../../../../test/certs/ee-cert-ec-named-named.pem +# 95: Name: ../../../../test/certs/sroot-cert.pem +# 96: Name: ../../../../test/certs/ee-cert-1024.pem +# 97: Name: ../../../../test/certs/client-pss-restrict-key.pem +# 98: Name: ../../../../test/certs/server-dsa-pubkey.pem +# 99: Name: ../../../../test/certs/dhp2048.pem +# 100: Name: ../../../../test/certs/ee-codesign-keycertsign.pem +# 101: Name: ../../../../test/certs/croot+anyEKU.pem +# 102: Name: ../../../../test/certs/server-ed448-cert.pem +# 103: Name: ../../../../test/certs/ca-serverAuth.pem +# 104: Name: ../../../../test/certs/roots.pem +# 105: Name: ../../../../test/certs/p384-root.pem +# 106: Name: ../../../../test/certs/ee-timestampsign-rfc3161-noncritxku.pem +# 107: Name: ../../../../test/certs/croot-serverAuth.pem +# 108: Name: ../../../../test/certs/root2+clientAuth.pem +# 109: Name: ../../../../test/certs/badcn1-key.pem +# 110: Name: ../../../../test/certs/cyrillic_crl.pem +# 111: Name: ../../../../test/certs/root-cross-cert.pem +# 112: Name: ../../../../test/certs/embeddedSCTs3.pem +# 113: Name: ../../../../test/certs/ext-check.csr +# 114: Name: ../../../../test/certs/ee-cert-768.pem +# 115: Name: ../../../../test/certs/alt3-key.pem +# 116: Name: ../../../../test/certs/ee-timestampsign-CABforum-noncritxku.pem +# 117: Name: ../../../../test/certs/bad-pc3-cert.pem +# 118: Name: ../../../../test/certs/ee-cert-noncrit-unknown-ext.pem +# 119: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem +# 120: Name: ../../../../test/certs/sca+clientAuth.pem +# 121: Name: ../../../../test/certs/ca-expired.pem +# 122: Name: ../../../../test/certs/root+clientAuth.pem +# 123: Name: ../../../../test/certs/root-clientAuth.pem +# 124: Name: ../../../../test/certs/ee-key-ec-named-explicit.pem +# 125: Name: ../../../../test/certs/server-trusted.pem +# 126: Name: ../../../../test/certs/croot+serverAuth.pem +# 127: Name: ../../../../test/certs/badalt10-key.pem +# 128: Name: ../../../../test/certs/client-ed448-cert.pem +# 129: Name: ../../../../test/certs/some-names2.pem +# 130: Name: ../../../../test/certs/goodcn2-cert.pem +# 131: Name: ../../../../test/certs/server-dsa-key.pem +# 132: Name: ../../../../test/certs/server-dsa-cert.pem +# 133: Name: ../../../../test/certs/ee-cert2.pem +# 134: Name: ../../../../test/certs/ee+serverAuth.pem +# 135: Name: ../../../../test/certs/nccaothername-cert.pem +# 136: Name: ../../../../test/certs/goodcn1-cert.pem +# 137: Name: ../../../../test/certs/badalt8-key.pem +# 138: Name: ../../../../test/certs/cyrillic.pem +# 139: Name: ../../../../test/certs/ca-cert-768.pem +# 140: Name: ../../../../test/certs/pkitsta.pem +# 141: Name: ../../../../test/certs/ee-key-3072.pem +# 142: Name: ../../../../test/certs/rootCA.pem +# 143: Name: ../../../../test/certs/ca-clientAuth.pem +# 144: Name: ../../../../test/certs/ca-nonbc.pem +# 145: Name: ../../../../test/certs/badalt6-key.pem +# 146: Name: ../../../../test/certs/ca-cert-md5-any.pem +# 147: Name: ../../../../test/certs/embeddedSCTs1.tlssct +# 148: Name: ../../../../test/certs/root-cert-768.pem +# 149: Name: ../../../../test/certs/server-cecdsa-key.pem +# 150: Name: ../../../../test/certs/ee-pss-cert.pem +# 151: Name: ../../../../test/certs/badalt10-cert.pem +# 152: Name: ../../../../test/certs/ncca1-key.pem +# 153: Name: ../../../../test/certs/v3-certs-RC2.p12 +# 154: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem +# 155: Name: ../../../../test/certs/cca-clientAuth.pem +# 156: Name: ../../../../test/certs/pc2-key.pem +# 157: Name: ../../../../test/certs/ca-pol-cert.pem +# 158: Name: ../../../../test/certs/subinterCA.key +# 159: Name: ../../../../test/certs/sroot+serverAuth.pem +# 160: Name: ../../../../test/certs/ee-ecdsa-key.pem +# 161: Name: ../../../../test/certs/leaf-chain.pem +# 162: Name: ../../../../test/certs/root-cert.pem +# 163: Name: ../../../../test/certs/ee+clientAuth.pem +# 164: Name: ../../../../test/certs/client-ed25519-key.pem +# 165: Name: ../../../../test/certs/badalt9-cert.pem +# 166: Name: ../../../../test/certs/ca-root2.pem +# 167: Name: ../../../../test/certs/pc1-cert.pem +# 168: Name: ../../../../test/certs/bad-othername-cert.pem +# 169: Name: ../../../../test/certs/badalt5-key.pem +# 170: Name: ../../../../test/certs/ca-pss-cert.pem +# 171: Name: ../../../../test/certs/server-ecdsa-key.pem +# 172: Name: ../../../../test/certs/ee-cert-ec-sha3-384.pem +# 173: Name: ../../../../test/certs/ca-key-ec-explicit.pem +# 174: Name: ../../../../test/certs/badalt1-cert.pem +# 175: Name: ../../../../test/certs/badalt3-cert.pem +# 176: Name: ../../../../test/certs/ee-codesign-anyextkeyusage.pem +# 177: Name: ../../../../test/certs/server-cecdsa-cert.pem +# 178: Name: ../../../../test/certs/ca+anyEKU.pem +# 179: Name: ../../../../test/certs/ee-ss-with-keyCertSign.pem +# 180: Name: ../../../../test/certs/cca+serverAuth.pem +# 181: Name: ../../../../test/certs/pc5-key.pem +# 182: Name: ../../../../test/certs/badalt5-cert.pem +# 183: Name: ../../../../test/certs/ee-expired.pem +# 184: Name: ../../../../test/certs/server-ecdsa-cert.pem +# 185: Name: ../../../../test/certs/ee-cert-ec-explicit.pem +# 186: Name: ../../../../test/certs/alt1-key.pem +# 187: Name: ../../../../test/certs/rootkey.pem +# 188: Name: ../../../../test/certs/ee-pathlen.pem +# 189: Name: ../../../../test/certs/ee-serverAuth.pem +# 190: Name: ../../../../test/certs/setup.sh +# 191: Name: ../../../../test/certs/wrongkey.pem +# 192: Name: ../../../../test/certs/ee-pss-sha256-cert.pem +# 193: Name: ../../../../test/certs/ee-timestampsign-CABforum-keycertsign.pem +# 194: Name: ../../../../test/certs/root-anyEKU.pem +# 195: Name: ../../../../test/certs/cyrillic.utf8 +# 196: Name: ../../../../test/certs/many-constraints.pem +# 197: Name: ../../../../test/certs/ncca3-key.pem +# 198: Name: ../../../../test/certs/ext-noRevAvail.pem +# 199: Name: ../../../../test/certs/sca-serverAuth.pem +# 200: Name: ../../../../test/certs/p384-server-cert.pem +# 201: Name: ../../../../test/certs/ee-cert-ocsp-nocheck.pem +# 202: Name: ../../../../test/certs/badalt2-cert.pem +# 203: Name: ../../../../test/certs/sca-clientAuth.pem +# 204: Name: ../../../../test/certs/pc2-cert.pem +# 205: Name: ../../../../test/certs/ee-timestampsign-CABforum-serverauth.pem +# 206: Name: ../../../../test/certs/ca-key2.pem +# 207: Name: ../../../../test/certs/ncca2-cert.pem +# 208: Name: ../../../../test/certs/nroot+serverAuth.pem +# 209: Name: ../../../../test/certs/badalt9-key.pem +# 210: Name: ../../../../test/certs/root-ed25519.privkey.pem +# 211: Name: ../../../../test/certs/cca-serverAuth.pem +# 212: Name: ../../../../test/certs/bad-othername-namec.pem +# 213: Name: ../../../../test/certs/badcn1-cert.pem +# 214: Name: ../../../../test/certs/ee-client.pem +# 215: Name: ../../../../test/certs/sroot+clientAuth.pem +# 216: Name: ../../../../test/certs/ec_privkey_with_chain.pem +# 217: Name: ../../../../test/certs/pathlen.pem +# 218: Name: ../../../../test/certs/sm2-root.crt +# 219: Name: ../../../../test/certs/ee-cert-3072.pem +# 220: Name: ../../../../test/certs/timing-cert.pem +# 221: Name: ../../../../test/certs/badalt8-cert.pem +# 222: Name: ../../../../test/certs/ca-key-768.pem +# 223: Name: ../../../../test/certs/wrongcert.pem +# 224: Name: ../../../../test/certs/root-serverAuth.pem +# 225: Name: ../../../../test/certs/pc1-key.pem +# 226: Name: ../../../../test/certs/serverkey.pem +# 227: Name: ../../../../test/certs/bad-pc4-key.pem +# 228: Name: ../../../../test/certs/some-names3.pem +# 229: Name: ../../../../test/certs/goodcn2-chain.pem +# 230: Name: ../../../../test/certs/client-ed448-key.pem +# 231: Name: ../../../../test/certs/p256-server-key.pem +# 232: Name: ../../../../test/certs/ee-codesign-crlsign.pem +# 233: Name: ../../../../test/certs/sroot-serverAuth.pem +# 234: Name: ../../../../test/certs/ee-cert-md5.pem +# 235: Name: ../../../../test/certs/sca+anyEKU.pem +# 236: Name: ../../../../test/certs/server-ed25519-cert.pem +# 237: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem +# 238: Name: ../../../../test/certs/ee-pss-wrong1.5-cert.pem +# 239: Name: ../../../../test/certs/sm2-root.key +# 240: Name: ../../../../test/certs/client-ed25519-cert.pem +# 241: Name: ../../../../test/certs/ca-cert-768i.pem +# 242: Name: ../../../../test/certs/bad.key +# 243: Name: ../../../../test/certs/root-cert2.pem +# 244: Name: ../../../../test/certs/v3-certs-TDES.p12 +# 245: Name: ../../../../test/certs/sca+serverAuth.pem +# 246: Name: ../../../../test/certs/dhk2048.pem +# 247: Name: ../../../../test/certs/goodcn1-key.pem +# 248: Name: ../../../../test/certs/alt2-cert.pem +# 249: Name: ../../../../test/certs/ee-codesign-serverauth.pem +# 250: Name: ../../../../test/certs/p384-server-key.pem +# 251: Name: ../../../../test/certs/ee-cert-policies.pem +# 252: Name: ../../../../test/certs/bad-othername-namec-key.pem +# 253: Name: ../../../../test/certs/root+anyEKU.pem +# 254: Name: ../../../../test/certs/ee-key-768.pem +# 255: Name: ../../../../test/certs/embeddedSCTs3.sct +# 256: Name: ../../../../test/certs/ncca-cert.pem +# 257: Name: ../../../../test/certs/cyrillic.msb +# 258: Name: ../../../../test/certs/badalt7-cert.pem +# 259: Name: ../../../../test/certs/ee-codesign-noncritical.pem +# 260: Name: ../../../../test/certs/ext-groupAC.pem +# 261: Name: ../../../../test/certs/ext-noAssertion.pem +# 262: Name: ../../../../test/certs/nroot+anyEKU.pem +# 263: Name: ../../../../test/certs/root-expired.pem +# 264: Name: ../../../../test/certs/sm2.pem +# 265: Name: ../../../../test/certs/servercert.pem +# 266: Name: ../../../../test/certs/ee-cert-4096.pem +# 267: Name: ../../../../test/certs/cross-root.pem +# 268: Name: ../../../../test/certs/many-names2.pem +# 269: Name: ../../../../test/certs/ee-timestampsign-CABforum-anyextkeyusage.pem +# 270: Name: ../../../../test/certs/cross-key.pem +# 271: Name: ../../../../test/certs/root-key.pem +# 272: Name: ../../../../test/certs/ee-cert-ec-sha3-512.pem +# 273: Name: ../../../../test/certs/key-pass-12345.pem +# 274: Name: ../../../../test/certs/ee-cert-8192.pem +# 275: Name: ../../../../test/certs/many-names1.pem +# 276: Name: ../../../../test/certs/grfc.pem +# 277: Name: ../../../../test/certs/croot-cert.pem +# 278: Name: ../../../../test/certs/croot-clientAuth.pem +# 279: Name: ../../../../test/certs/ee-self-signed.pem +# 280: Name: ../../../../test/certs/croot+clientAuth.pem +# 281: Name: ../../../../test/certs/ee-cert-policies-bad.pem +# 282: Name: ../../../../test/certs/root-nonca.pem +# 283: Name: ../../../../test/certs/client-pss-restrict-cert.pem +# 284: Name: ../../../../test/certs/x509-check-key.pem +# 285: Name: ../../../../test/certs/ee-pss-sha1-cert.pem +# 286: Name: ../../../../test/certs/ncca1-cert.pem +# 287: Name: ../../../../test/certs/server-pss-key.pem +# 288: Name: ../../../../test/certs/bad-othername-namec-inter.pem +# 289: Name: ../../../../test/certs/invalid-cert.pem +# 290: Name: ../../../../test/certs/embeddedSCTs1-key.pem +# 291: Name: ../../../../test/certs/server-ed448-key.pem +# 292: Name: ../../../../test/certs/sroot-clientAuth.pem +# 293: Name: ../../../../test/certs/root2+serverAuth.pem +# 294: Name: ../../../../test/certs/rootcert.pem +# 295: Name: ../../../../test/certs/timing-key.pem +# 296: Name: ../../../../test/certs/embeddedSCTs1.pem +# 297: Name: ../../../../test/certs/ee-key.pem +# 298: Name: ../../../../test/certs/ca-cert.pem +# 299: Name: ../../../../test/certs/fake-gp.pem +# 300: Name: ../../../../test/certs/ext-sOAIdentifier.pem +# 301: Name: ../../../../test/certs/ee-codesign.pem +# 302: Name: ../../../../test/certs/sroot+anyEKU.pem +# 303: Name: ../../../../test/certs/ncca3-cert.pem +# 304: Name: ../../../../test/certs/root-noserver.pem +# 305: Name: ../../../../test/certs/ee-client-chain.pem +# 306: Name: ../../../../test/certs/root-key2.pem +# 307: Name: ../../../../test/certs/ee-ed25519.pem +# 308: Name: ../../../../test/certs/sm2.key +# 309: Name: ../../../../test/certs/ca-cert2.pem +# 310: Name: ../../../../test/certs/interCA.key +# 311: Name: ../../../../test/certs/sm2-ca-cert.pem +# 312: Name: ../../../../test/certs/ext-singleUse.pem +# 313: Name: ../../../../test/certs/cca+clientAuth.pem +# 314: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem +# 315: Name: ../../../../test/certs/ee-key-ec-named-named.pem # Total found: 316 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/certs => 0 ok 202 -# 0: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/root-cross-cert.pem -# 1: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-codesign-anyextkeyusage.pem -# 2: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ca-cert2.pem -# 3: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-cert-noncrit-unknown-ext.pem -# 4: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/sroot-clientAuth.pem -# 5: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/badalt10-key.pem -# 6: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/pc5-cert.pem -# 7: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/bad.pem -# 8: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-ecdsa-client-chain.pem -# 9: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/x509-check-key.pem -# 10: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/invalid-cert.pem -# 11: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/some-names3.pem -# 12: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-codesign-serverauth.pem -# 13: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/wrongkey.pem -# 14: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ca-pss-key.pem -# 15: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/subinterCA.key -# 16: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/server-dsa-cert.pem -# 17: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/cca-serverAuth.pem -# 18: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/root2+clientAuth.pem -# 19: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ncca-cert.pem -# 20: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/serverkey.pem -# 21: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/many-names2.pem -# 22: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/some-names2.pem -# 23: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/subinterCA-ss.pem -# 24: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/embeddedSCTs1_issuer.pem -# 25: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ca-serverAuth.pem -# 26: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/leaf.key -# 27: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ext-noAssertion.pem -# 28: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/root+clientAuth.pem -# 29: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/sm2-root.key -# 30: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/server-cecdsa-cert.pem -# 31: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/wrongcert.pem -# 32: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/rootCA.pem -# 33: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/leaf-chain.pem -# 34: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/mkcert.sh -# 35: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/badalt6-key.pem -# 36: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/client-ed25519-cert.pem -# 37: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/root2+serverAuth.pem -# 38: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/bad-othername-namec-key.pem -# 39: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/server-ed448-key.pem -# 40: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-expired.pem -# 41: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-name2.pem -# 42: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/client-ed448-cert.pem -# 43: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/badalt10-cert.pem -# 44: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/root2-serverAuth.pem -# 45: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem -# 46: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/croot+clientAuth.pem -# 47: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/root-clientAuth.pem -# 48: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/rootcert.pem -# 49: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ca-key2.pem -# 50: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/nccaothername-key.pem -# 51: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-cert-3072.pem -# 52: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/goodcn1-cert.pem -# 53: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/server-ed25519-key.pem -# 54: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/badalt6-cert.pem -# 55: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/embeddedSCTs1.pem -# 56: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/alt3-cert.pem -# 57: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-key-ec-explicit.pem -# 58: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/bad-pc6-key.pem -# 59: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/bad-pc3-cert.pem -# 60: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-pss-wrong1.5-cert.pem -# 61: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-cert-ec-sha3-224.pem -# 62: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/roots.pem -# 63: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/badalt9-key.pem -# 64: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/sm2.pem -# 65: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/cca-clientAuth.pem -# 66: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/sca-serverAuth.pem -# 67: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/root-nonca.pem -# 68: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ncca3-cert.pem -# 69: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-timestampsign-CABforum-noncritxku.pem -# 70: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-clientAuth.pem -# 71: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ca-name2.pem -# 72: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/pc1-key.pem -# 73: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/v3-certs-TDES.p12 -# 74: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-key.pem -# 75: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-serverAuth.pem -# 76: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/root-ed448-cert.pem -# 77: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ext-check.csr -# 78: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/root+serverAuth.pem -# 79: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/some-names1.pem -# 80: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ca-anyEKU.pem -# 81: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/root-key-768.pem -# 82: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-timestampsign-CABforum-crlsign.pem -# 83: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-codesign-keycertsign.pem -# 84: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/sca-clientAuth.pem -# 85: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ca+anyEKU.pem -# 86: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/root-noserver.pem -# 87: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-timestampsign-rfc3161-noncritxku.pem -# 88: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/bad-pc4-key.pem -# 89: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-timestampsign-CABforum.pem -# 90: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/badalt9-cert.pem -# 91: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/client-ed448-key.pem -# 92: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-cert-1024.pem -# 93: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/p256-server-cert.pem -# 94: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/cyrillic.msb -# 95: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/server-trusted.pem -# 96: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/setup.sh -# 97: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/sroot+anyEKU.pem -# 98: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-cert-ec-sha3-384.pem -# 99: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/sca+clientAuth.pem -# 100: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ca-key-768.pem -# 101: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/sm2-root.crt -# 102: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ca-pol-cert.pem -# 103: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-cert-policies.pem -# 104: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-cert-ec-sha3-256.pem -# 105: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/sroot-cert.pem -# 106: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem -# 107: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/nccaothername-cert.pem -# 108: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/goodcn2-chain.pem -# 109: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/rootCA.key -# 110: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/server-ecdsa-cert.pem -# 111: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ncca2-key.pem -# 112: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/cyrillic.utf8 -# 113: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-pss-sha1-cert.pem -# 114: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/root-cert-rsa2.pem -# 115: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/dhp2048.pem -# 116: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ca-cert-768i.pem -# 117: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-pathlen.pem -# 118: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/croot-anyEKU.pem -# 119: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ca-expired.pem -# 120: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/embeddedSCTs3.sct -# 121: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ca-cert-md5-any.pem -# 122: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/croot-cert.pem -# 123: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ext-indirectIssuer.pem -# 124: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-timestampsign-CABforum-keycertsign.pem -# 125: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-self-signed.pem -# 126: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-cert.pem -# 127: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-timestampsign-rfc3161-digsig.pem -# 128: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/goodcn2-key.pem -# 129: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/croot+anyEKU.pem -# 130: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-key-8192.pem -# 131: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-cert-8192.pem -# 132: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/client-pss-restrict-cert.pem -# 133: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/bad-pc6-cert.pem -# 134: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/croot-serverAuth.pem -# 135: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ncca1-cert.pem -# 136: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ca-nonca.pem -# 137: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/sm2-ca-cert.pem -# 138: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-client.pem -# 139: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ncca-key.pem -# 140: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/server-pss-restrict-cert.pem -# 141: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/sm2-pub.key -# 142: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/croot-clientAuth.pem -# 143: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/nroot+serverAuth.pem -# 144: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/alt2-key.pem -# 145: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-pss-cert.pem -# 146: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/embeddedSCTs1.sct -# 147: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/untrusted.pem -# 148: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/badalt5-cert.pem -# 149: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/root-cert-768.pem -# 150: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/badalt5-key.pem -# 151: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/interCA.pem -# 152: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/interCA.key -# 153: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/many-constraints.pem -# 154: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/rootkey.pem -# 155: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/grfc.pem -# 156: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/server-ed448-cert.pem -# 157: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-ss-with-keyCertSign.pem -# 158: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/sca-cert.pem -# 159: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/x509-check.csr -# 160: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-cert-ec-named-named.pem -# 161: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/cca+clientAuth.pem -# 162: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/alt3-key.pem -# 163: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/cca+serverAuth.pem -# 164: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/root-cert2.pem -# 165: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ct-server-key.pem -# 166: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-cert-md5.pem -# 167: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/root-cert-md5.pem -# 168: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-timestampsign-CABforum-serverauth.pem -# 169: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/cca-anyEKU.pem -# 170: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-key-3072.pem -# 171: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/timing-key.pem -# 172: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ec_privkey_with_chain.pem -# 173: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ca-root2.pem -# 174: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/sroot+clientAuth.pem -# 175: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/badalt8-cert.pem -# 176: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/embeddedSCTs3.pem -# 177: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-key-768.pem -# 178: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/cyrillic_crl.pem -# 179: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/badalt7-key.pem -# 180: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ca-key-ec-explicit.pem -# 181: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/many-names1.pem -# 182: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/bad-othername-cert.pem -# 183: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/subinterCA.pem -# 184: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/nca+anyEKU.pem -# 185: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/root-key.pem -# 186: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ct-server-key-public.pem -# 187: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/badalt1-key.pem -# 188: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/p384-root-key.pem -# 189: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ca+serverAuth.pem -# 190: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/badalt1-cert.pem -# 191: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/sm2-csr.pem -# 192: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/embeddedSCTs1_issuer-key.pem -# 193: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/bad-othername-namec-inter.pem -# 194: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-client-chain.pem -# 195: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/cert-key-cert.pem -# 196: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/root-ed448-key.pem -# 197: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/server-pss-restrict-key.pem -# 198: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ca-cert.pem -# 199: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/sm2.key -# 200: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ext-noRevAvail.pem -# 201: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-codesign.pem -# 202: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-pss-sha256-cert.pem -# 203: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/leaf.pem -# 204: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/croot+serverAuth.pem -# 205: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/timing-cert.pem -# 206: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/root-ed25519.pem -# 207: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/server-ecdsa-key.pem -# 208: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/pc5-key.pem -# 209: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ca-pss-cert.pem -# 210: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/root-key2.pem -# 211: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/server-ed25519-cert.pem -# 212: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ca-clientAuth.pem -# 213: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee+serverAuth.pem -# 214: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/bad-othername-namec.pem -# 215: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/badalt3-cert.pem -# 216: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/sroot+serverAuth.pem -# 217: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ext-singleUse.pem -# 218: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/p384-server-key.pem -# 219: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-key-4096.pem -# 220: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/badalt7-cert.pem -# 221: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/bad.key -# 222: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-codesign-noncritical.pem -# 223: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee+clientAuth.pem -# 224: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/nroot+anyEKU.pem -# 225: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ca-cert-ec-named.pem -# 226: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/root-expired.pem -# 227: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/goodcn2-cert.pem -# 228: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/cyrillic.pem -# 229: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ca-cert-md5.pem -# 230: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/root-anyEKU.pem -# 231: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-ed25519.pem -# 232: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/cyrillic_crl.utf8 -# 233: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/badalt4-cert.pem -# 234: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/badalt8-key.pem -# 235: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/root-name2.pem -# 236: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ncca1-key.pem -# 237: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/badalt4-key.pem -# 238: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-ecdsa-key.pem -# 239: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/badcn1-key.pem -# 240: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/dhk2048.pem -# 241: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/badalt2-key.pem -# 242: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-timestampsign-rfc3161.pem -# 243: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-cert-768.pem -# 244: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/bad-pc3-key.pem -# 245: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ext-sOAIdentifier.pem -# 246: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/embeddedSCTs1.tlssct -# 247: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-cert-768i.pem -# 248: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/key-pass-12345.pem -# 249: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-key-ec-named-named.pem -# 250: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ext-groupAC.pem -# 251: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-key-1024.pem -# 252: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/sroot-serverAuth.pem -# 253: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-cert2.pem -# 254: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ca-key.pem -# 255: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/sca-anyEKU.pem -# 256: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-cert-crit-unknown-ext.pem -# 257: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/server-pss-key.pem -# 258: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/badalt2-cert.pem -# 259: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/embeddedSCTs3_issuer.pem -# 260: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/alt1-cert.pem -# 261: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/root-ed25519.privkey.pem -# 262: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/servercert.pem -# 263: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/client-pss-restrict-key.pem -# 264: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-key-ec-named-explicit.pem -# 265: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/sca+anyEKU.pem -# 266: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/client-ed25519-key.pem -# 267: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/server-dsa-key.pem -# 268: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/server-dsa-pubkey.pem -# 269: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/root-ed25519.pubkey.pem -# 270: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ncca3-key.pem -# 271: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-cert-ec-explicit.pem -# 272: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ncca2-cert.pem -# 273: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-codesign-crlsign.pem -# 274: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/pc2-key.pem -# 275: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/pkitsta.pem -# 276: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/fake-gp.pem -# 277: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ca-cert-768.pem -# 278: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ca+clientAuth.pem -# 279: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-cert-4096.pem -# 280: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/alt1-key.pem -# 281: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/pathlen.pem -# 282: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/goodcn1-key.pem -# 283: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/cca-cert.pem -# 284: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/badalt3-key.pem -# 285: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/embeddedSCTs1-key.pem -# 286: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/cross-key.pem -# 287: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/root-serverAuth.pem -# 288: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-timestampsign-CABforum-anyextkeyusage.pem -# 289: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/cca+anyEKU.pem -# 290: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-cert-ec-named-explicit.pem -# 291: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ca-key-ec-named.pem -# 292: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/badcn1-cert.pem -# 293: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/v3-certs-RC2.p12 -# 294: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/p256-server-key.pem -# 295: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ca-cert-ec-explicit.pem -# 296: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-cert-ec-sha3-512.pem -# 297: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/p384-root.pem -# 298: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/server-pss-cert.pem -# 299: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/p384-server-cert.pem -# 300: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/pc2-cert.pem -# 301: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/bad-pc4-cert.pem -# 302: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/pc1-cert.pem -# 303: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/nca+serverAuth.pem -# 304: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/leaf-encrypted.key -# 305: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/sca+serverAuth.pem -# 306: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/server-cecdsa-key.pem -# 307: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/many-names3.pem -# 308: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/sroot-anyEKU.pem -# 309: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-cert-ocsp-nocheck.pem -# 310: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/root-cert.pem -# 311: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ee-cert-policies-bad.pem -# 312: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/alt2-cert.pem -# 313: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/cross-root.pem -# 314: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/ca-nonbc.pem -# 315: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs/root+anyEKU.pem +# 0: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/p384-root-key.pem +# 1: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ca-cert-md5.pem +# 2: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ca+serverAuth.pem +# 3: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/server-pss-restrict-key.pem +# 4: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-cert.pem +# 5: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/bad-pc4-cert.pem +# 6: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/rootCA.key +# 7: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/many-names3.pem +# 8: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ca+clientAuth.pem +# 9: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/badalt2-key.pem +# 10: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-key-ec-explicit.pem +# 11: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/goodcn2-key.pem +# 12: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/root-ed448-key.pem +# 13: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ca-anyEKU.pem +# 14: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-cert-ec-sha3-256.pem +# 15: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-cert-ec-sha3-224.pem +# 16: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-clientAuth.pem +# 17: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-key-1024.pem +# 18: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ca-key-ec-named.pem +# 19: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-key-8192.pem +# 20: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/cca-cert.pem +# 21: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/root-key-768.pem +# 22: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/root2-serverAuth.pem +# 23: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/x509-check.csr +# 24: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/server-ed25519-key.pem +# 25: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/alt2-key.pem +# 26: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/badalt3-key.pem +# 27: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-cert-crit-unknown-ext.pem +# 28: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/leaf.pem +# 29: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ca-pss-key.pem +# 30: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/root+serverAuth.pem +# 31: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ca-cert-ec-explicit.pem +# 32: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ca-nonca.pem +# 33: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ct-server-key-public.pem +# 34: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-timestampsign-CABforum.pem +# 35: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/bad.pem +# 36: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ext-indirectIssuer.pem +# 37: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ca-cert-ec-named.pem +# 38: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/nca+anyEKU.pem +# 39: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/bad-pc3-key.pem +# 40: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-timestampsign-rfc3161-digsig.pem +# 41: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-cert-768i.pem +# 42: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/server-pss-restrict-cert.pem +# 43: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ct-server-key.pem +# 44: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/root-cert-md5.pem +# 45: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/sroot-anyEKU.pem +# 46: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/untrusted.pem +# 47: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/mkcert.sh +# 48: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/cert-key-cert.pem +# 49: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-key-4096.pem +# 50: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/sm2-pub.key +# 51: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/alt1-cert.pem +# 52: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/badalt1-key.pem +# 53: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/cyrillic_crl.utf8 +# 54: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/croot-anyEKU.pem +# 55: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/root-ed25519.pubkey.pem +# 56: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/badalt4-key.pem +# 57: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/sca-anyEKU.pem +# 58: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/leaf.key +# 59: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/subinterCA-ss.pem +# 60: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-timestampsign-CABforum-crlsign.pem +# 61: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/embeddedSCTs1_issuer-key.pem +# 62: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/server-pss-cert.pem +# 63: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/pc5-cert.pem +# 64: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ncca-key.pem +# 65: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/nccaothername-key.pem +# 66: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/nca+serverAuth.pem +# 67: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/sm2-csr.pem +# 68: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/embeddedSCTs1.sct +# 69: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/cca+anyEKU.pem +# 70: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/some-names1.pem +# 71: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/root-name2.pem +# 72: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-cert-ec-named-explicit.pem +# 73: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/badalt7-key.pem +# 74: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/subinterCA.pem +# 75: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/badalt6-cert.pem +# 76: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/root-ed25519.pem +# 77: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/root-cert-rsa2.pem +# 78: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ca-key.pem +# 79: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ncca2-key.pem +# 80: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/cca-anyEKU.pem +# 81: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem +# 82: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/sca-cert.pem +# 83: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ca-name2.pem +# 84: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/bad-pc6-key.pem +# 85: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/alt3-cert.pem +# 86: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/interCA.pem +# 87: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/badalt4-cert.pem +# 88: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-timestampsign-rfc3161.pem +# 89: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/bad-pc6-cert.pem +# 90: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/root-ed448-cert.pem +# 91: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/leaf-encrypted.key +# 92: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-name2.pem +# 93: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/p256-server-cert.pem +# 94: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-cert-ec-named-named.pem +# 95: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/sroot-cert.pem +# 96: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-cert-1024.pem +# 97: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/client-pss-restrict-key.pem +# 98: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/server-dsa-pubkey.pem +# 99: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/dhp2048.pem +# 100: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-codesign-keycertsign.pem +# 101: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/croot+anyEKU.pem +# 102: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/server-ed448-cert.pem +# 103: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ca-serverAuth.pem +# 104: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/roots.pem +# 105: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/p384-root.pem +# 106: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-timestampsign-rfc3161-noncritxku.pem +# 107: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/croot-serverAuth.pem +# 108: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/root2+clientAuth.pem +# 109: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/badcn1-key.pem +# 110: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/cyrillic_crl.pem +# 111: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/root-cross-cert.pem +# 112: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/embeddedSCTs3.pem +# 113: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ext-check.csr +# 114: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-cert-768.pem +# 115: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/alt3-key.pem +# 116: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-timestampsign-CABforum-noncritxku.pem +# 117: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/bad-pc3-cert.pem +# 118: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-cert-noncrit-unknown-ext.pem +# 119: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/embeddedSCTs1_issuer.pem +# 120: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/sca+clientAuth.pem +# 121: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ca-expired.pem +# 122: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/root+clientAuth.pem +# 123: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/root-clientAuth.pem +# 124: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-key-ec-named-explicit.pem +# 125: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/server-trusted.pem +# 126: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/croot+serverAuth.pem +# 127: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/badalt10-key.pem +# 128: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/client-ed448-cert.pem +# 129: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/some-names2.pem +# 130: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/goodcn2-cert.pem +# 131: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/server-dsa-key.pem +# 132: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/server-dsa-cert.pem +# 133: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-cert2.pem +# 134: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee+serverAuth.pem +# 135: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/nccaothername-cert.pem +# 136: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/goodcn1-cert.pem +# 137: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/badalt8-key.pem +# 138: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/cyrillic.pem +# 139: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ca-cert-768.pem +# 140: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/pkitsta.pem +# 141: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-key-3072.pem +# 142: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/rootCA.pem +# 143: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ca-clientAuth.pem +# 144: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ca-nonbc.pem +# 145: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/badalt6-key.pem +# 146: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ca-cert-md5-any.pem +# 147: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/embeddedSCTs1.tlssct +# 148: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/root-cert-768.pem +# 149: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/server-cecdsa-key.pem +# 150: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-pss-cert.pem +# 151: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/badalt10-cert.pem +# 152: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ncca1-key.pem +# 153: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/v3-certs-RC2.p12 +# 154: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/embeddedSCTs3_issuer.pem +# 155: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/cca-clientAuth.pem +# 156: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/pc2-key.pem +# 157: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ca-pol-cert.pem +# 158: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/subinterCA.key +# 159: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/sroot+serverAuth.pem +# 160: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-ecdsa-key.pem +# 161: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/leaf-chain.pem +# 162: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/root-cert.pem +# 163: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee+clientAuth.pem +# 164: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/client-ed25519-key.pem +# 165: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/badalt9-cert.pem +# 166: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ca-root2.pem +# 167: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/pc1-cert.pem +# 168: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/bad-othername-cert.pem +# 169: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/badalt5-key.pem +# 170: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ca-pss-cert.pem +# 171: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/server-ecdsa-key.pem +# 172: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-cert-ec-sha3-384.pem +# 173: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ca-key-ec-explicit.pem +# 174: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/badalt1-cert.pem +# 175: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/badalt3-cert.pem +# 176: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-codesign-anyextkeyusage.pem +# 177: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/server-cecdsa-cert.pem +# 178: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ca+anyEKU.pem +# 179: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-ss-with-keyCertSign.pem +# 180: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/cca+serverAuth.pem +# 181: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/pc5-key.pem +# 182: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/badalt5-cert.pem +# 183: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-expired.pem +# 184: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/server-ecdsa-cert.pem +# 185: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-cert-ec-explicit.pem +# 186: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/alt1-key.pem +# 187: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/rootkey.pem +# 188: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-pathlen.pem +# 189: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-serverAuth.pem +# 190: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/setup.sh +# 191: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/wrongkey.pem +# 192: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-pss-sha256-cert.pem +# 193: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-timestampsign-CABforum-keycertsign.pem +# 194: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/root-anyEKU.pem +# 195: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/cyrillic.utf8 +# 196: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/many-constraints.pem +# 197: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ncca3-key.pem +# 198: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ext-noRevAvail.pem +# 199: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/sca-serverAuth.pem +# 200: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/p384-server-cert.pem +# 201: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-cert-ocsp-nocheck.pem +# 202: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/badalt2-cert.pem +# 203: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/sca-clientAuth.pem +# 204: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/pc2-cert.pem +# 205: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-timestampsign-CABforum-serverauth.pem +# 206: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ca-key2.pem +# 207: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ncca2-cert.pem +# 208: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/nroot+serverAuth.pem +# 209: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/badalt9-key.pem +# 210: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/root-ed25519.privkey.pem +# 211: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/cca-serverAuth.pem +# 212: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/bad-othername-namec.pem +# 213: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/badcn1-cert.pem +# 214: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-client.pem +# 215: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/sroot+clientAuth.pem +# 216: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ec_privkey_with_chain.pem +# 217: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/pathlen.pem +# 218: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/sm2-root.crt +# 219: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-cert-3072.pem +# 220: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/timing-cert.pem +# 221: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/badalt8-cert.pem +# 222: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ca-key-768.pem +# 223: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/wrongcert.pem +# 224: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/root-serverAuth.pem +# 225: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/pc1-key.pem +# 226: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/serverkey.pem +# 227: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/bad-pc4-key.pem +# 228: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/some-names3.pem +# 229: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/goodcn2-chain.pem +# 230: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/client-ed448-key.pem +# 231: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/p256-server-key.pem +# 232: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-codesign-crlsign.pem +# 233: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/sroot-serverAuth.pem +# 234: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-cert-md5.pem +# 235: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/sca+anyEKU.pem +# 236: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/server-ed25519-cert.pem +# 237: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem +# 238: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-pss-wrong1.5-cert.pem +# 239: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/sm2-root.key +# 240: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/client-ed25519-cert.pem +# 241: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ca-cert-768i.pem +# 242: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/bad.key +# 243: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/root-cert2.pem +# 244: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/v3-certs-TDES.p12 +# 245: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/sca+serverAuth.pem +# 246: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/dhk2048.pem +# 247: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/goodcn1-key.pem +# 248: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/alt2-cert.pem +# 249: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-codesign-serverauth.pem +# 250: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/p384-server-key.pem +# 251: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-cert-policies.pem +# 252: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/bad-othername-namec-key.pem +# 253: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/root+anyEKU.pem +# 254: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-key-768.pem +# 255: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/embeddedSCTs3.sct +# 256: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ncca-cert.pem +# 257: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/cyrillic.msb +# 258: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/badalt7-cert.pem +# 259: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-codesign-noncritical.pem +# 260: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ext-groupAC.pem +# 261: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ext-noAssertion.pem +# 262: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/nroot+anyEKU.pem +# 263: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/root-expired.pem +# 264: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/sm2.pem +# 265: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/servercert.pem +# 266: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-cert-4096.pem +# 267: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/cross-root.pem +# 268: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/many-names2.pem +# 269: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-timestampsign-CABforum-anyextkeyusage.pem +# 270: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/cross-key.pem +# 271: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/root-key.pem +# 272: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-cert-ec-sha3-512.pem +# 273: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/key-pass-12345.pem +# 274: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-cert-8192.pem +# 275: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/many-names1.pem +# 276: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/grfc.pem +# 277: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/croot-cert.pem +# 278: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/croot-clientAuth.pem +# 279: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-self-signed.pem +# 280: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/croot+clientAuth.pem +# 281: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-cert-policies-bad.pem +# 282: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/root-nonca.pem +# 283: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/client-pss-restrict-cert.pem +# 284: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/x509-check-key.pem +# 285: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-pss-sha1-cert.pem +# 286: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ncca1-cert.pem +# 287: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/server-pss-key.pem +# 288: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/bad-othername-namec-inter.pem +# 289: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/invalid-cert.pem +# 290: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/embeddedSCTs1-key.pem +# 291: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/server-ed448-key.pem +# 292: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/sroot-clientAuth.pem +# 293: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/root2+serverAuth.pem +# 294: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/rootcert.pem +# 295: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/timing-key.pem +# 296: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/embeddedSCTs1.pem +# 297: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-key.pem +# 298: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ca-cert.pem +# 299: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/fake-gp.pem +# 300: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ext-sOAIdentifier.pem +# 301: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-codesign.pem +# 302: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/sroot+anyEKU.pem +# 303: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ncca3-cert.pem +# 304: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/root-noserver.pem +# 305: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-client-chain.pem +# 306: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/root-key2.pem +# 307: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-ed25519.pem +# 308: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/sm2.key +# 309: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ca-cert2.pem +# 310: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/interCA.key +# 311: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/sm2-ca-cert.pem +# 312: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ext-singleUse.pem +# 313: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/cca+clientAuth.pem +# 314: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-ecdsa-client-chain.pem +# 315: Name: /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs/ee-key-ec-named-named.pem # Total found: 316 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_19653/../../../../test/certs => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_static/test-runs/test_store/store_120553/../../../../test/certs => 0 ok 203 -# 0: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cross-cert.pem -# 1: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-anyextkeyusage.pem -# 2: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert2.pem -# 3: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-noncrit-unknown-ext.pem -# 4: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot-clientAuth.pem -# 5: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt10-key.pem -# 6: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc5-cert.pem -# 7: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad.pem -# 8: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-ecdsa-client-chain.pem -# 9: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/x509-check-key.pem -# 10: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/invalid-cert.pem -# 11: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/some-names3.pem -# 12: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-serverauth.pem -# 13: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/wrongkey.pem -# 14: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-pss-key.pem -# 15: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/subinterCA.key -# 16: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-dsa-cert.pem -# 17: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca-serverAuth.pem -# 18: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root2+clientAuth.pem -# 19: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca-cert.pem -# 20: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/serverkey.pem -# 21: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/many-names2.pem -# 22: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/some-names2.pem -# 23: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/subinterCA-ss.pem -# 24: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1_issuer.pem -# 25: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-serverAuth.pem -# 26: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/leaf.key -# 27: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-noAssertion.pem -# 28: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root+clientAuth.pem -# 29: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-root.key -# 30: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-cecdsa-cert.pem -# 31: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/wrongcert.pem -# 32: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/rootCA.pem -# 33: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/leaf-chain.pem -# 34: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/mkcert.sh -# 35: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt6-key.pem -# 36: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-ed25519-cert.pem -# 37: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root2+serverAuth.pem -# 38: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-othername-namec-key.pem -# 39: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ed448-key.pem -# 40: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-expired.pem -# 41: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-name2.pem -# 42: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-ed448-cert.pem -# 43: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt10-cert.pem -# 44: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root2-serverAuth.pem -# 45: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ecdsa-brainpoolP256r1-key.pem -# 46: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot+clientAuth.pem -# 47: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-clientAuth.pem -# 48: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/rootcert.pem -# 49: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key2.pem -# 50: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nccaothername-key.pem -# 51: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-3072.pem -# 52: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn1-cert.pem -# 53: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ed25519-key.pem -# 54: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt6-cert.pem -# 55: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1.pem -# 56: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt3-cert.pem -# 57: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-ec-explicit.pem -# 58: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc6-key.pem -# 59: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc3-cert.pem -# 60: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pss-wrong1.5-cert.pem -# 61: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-sha3-224.pem -# 62: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/roots.pem -# 63: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt9-key.pem -# 64: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2.pem -# 65: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca-clientAuth.pem -# 66: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca-serverAuth.pem -# 67: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-nonca.pem -# 68: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca3-cert.pem -# 69: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-noncritxku.pem -# 70: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-clientAuth.pem -# 71: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-name2.pem -# 72: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc1-key.pem -# 73: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/v3-certs-TDES.p12 -# 74: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key.pem -# 75: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-serverAuth.pem -# 76: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed448-cert.pem -# 77: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-check.csr -# 78: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root+serverAuth.pem -# 79: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/some-names1.pem -# 80: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-anyEKU.pem -# 81: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-key-768.pem -# 82: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-crlsign.pem -# 83: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-keycertsign.pem -# 84: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca-clientAuth.pem -# 85: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca+anyEKU.pem -# 86: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-noserver.pem -# 87: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-rfc3161-noncritxku.pem -# 88: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc4-key.pem -# 89: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum.pem -# 90: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt9-cert.pem -# 91: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-ed448-key.pem -# 92: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-1024.pem +# 0: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p384-root-key.pem +# 1: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-md5.pem +# 2: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca+serverAuth.pem +# 3: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-pss-restrict-key.pem +# 4: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert.pem +# 5: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc4-cert.pem +# 6: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/rootCA.key +# 7: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/many-names3.pem +# 8: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca+clientAuth.pem +# 9: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt2-key.pem +# 10: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-ec-explicit.pem +# 11: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn2-key.pem +# 12: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed448-key.pem +# 13: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-anyEKU.pem +# 14: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-sha3-256.pem +# 15: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-sha3-224.pem +# 16: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-clientAuth.pem +# 17: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-1024.pem +# 18: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key-ec-named.pem +# 19: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-8192.pem +# 20: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca-cert.pem +# 21: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-key-768.pem +# 22: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root2-serverAuth.pem +# 23: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/x509-check.csr +# 24: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ed25519-key.pem +# 25: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt2-key.pem +# 26: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt3-key.pem +# 27: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-crit-unknown-ext.pem +# 28: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/leaf.pem +# 29: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-pss-key.pem +# 30: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root+serverAuth.pem +# 31: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-ec-explicit.pem +# 32: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-nonca.pem +# 33: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ct-server-key-public.pem +# 34: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum.pem +# 35: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad.pem +# 36: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-indirectIssuer.pem +# 37: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-ec-named.pem +# 38: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nca+anyEKU.pem +# 39: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc3-key.pem +# 40: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-rfc3161-digsig.pem +# 41: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-768i.pem +# 42: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-pss-restrict-cert.pem +# 43: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ct-server-key.pem +# 44: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert-md5.pem +# 45: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot-anyEKU.pem +# 46: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/untrusted.pem +# 47: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/mkcert.sh +# 48: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cert-key-cert.pem +# 49: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-4096.pem +# 50: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-pub.key +# 51: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt1-cert.pem +# 52: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt1-key.pem +# 53: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic_crl.utf8 +# 54: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot-anyEKU.pem +# 55: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed25519.pubkey.pem +# 56: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt4-key.pem +# 57: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca-anyEKU.pem +# 58: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/leaf.key +# 59: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/subinterCA-ss.pem +# 60: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-crlsign.pem +# 61: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1_issuer-key.pem +# 62: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-pss-cert.pem +# 63: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc5-cert.pem +# 64: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca-key.pem +# 65: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nccaothername-key.pem +# 66: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nca+serverAuth.pem +# 67: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-csr.pem +# 68: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1.sct +# 69: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca+anyEKU.pem +# 70: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/some-names1.pem +# 71: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-name2.pem +# 72: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-named-explicit.pem +# 73: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt7-key.pem +# 74: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/subinterCA.pem +# 75: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt6-cert.pem +# 76: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed25519.pem +# 77: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert-rsa2.pem +# 78: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key.pem +# 79: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca2-key.pem +# 80: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca-anyEKU.pem +# 81: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ecdsa-brainpoolP256r1-key.pem +# 82: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca-cert.pem +# 83: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-name2.pem +# 84: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc6-key.pem +# 85: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt3-cert.pem +# 86: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/interCA.pem +# 87: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt4-cert.pem +# 88: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-rfc3161.pem +# 89: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc6-cert.pem +# 90: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed448-cert.pem +# 91: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/leaf-encrypted.key +# 92: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-name2.pem # 93: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p256-server-cert.pem -# 94: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic.msb -# 95: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-trusted.pem -# 96: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/setup.sh -# 97: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot+anyEKU.pem -# 98: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-sha3-384.pem -# 99: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca+clientAuth.pem -# 100: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key-768.pem -# 101: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-root.crt -# 102: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-pol-cert.pem -# 103: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-policies.pem -# 104: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-sha3-256.pem -# 105: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot-cert.pem -# 106: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ecdsa-brainpoolP256r1-cert.pem -# 107: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nccaothername-cert.pem -# 108: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn2-chain.pem -# 109: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/rootCA.key -# 110: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ecdsa-cert.pem -# 111: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca2-key.pem -# 112: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic.utf8 -# 113: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pss-sha1-cert.pem -# 114: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert-rsa2.pem -# 115: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/dhp2048.pem -# 116: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-768i.pem -# 117: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pathlen.pem -# 118: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot-anyEKU.pem -# 119: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-expired.pem -# 120: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs3.sct -# 121: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-md5-any.pem -# 122: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot-cert.pem -# 123: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-indirectIssuer.pem -# 124: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-keycertsign.pem -# 125: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-self-signed.pem -# 126: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert.pem -# 127: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-rfc3161-digsig.pem -# 128: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn2-key.pem -# 129: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot+anyEKU.pem -# 130: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-8192.pem -# 131: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-8192.pem -# 132: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-pss-restrict-cert.pem -# 133: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc6-cert.pem -# 134: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot-serverAuth.pem -# 135: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca1-cert.pem -# 136: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-nonca.pem -# 137: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-ca-cert.pem -# 138: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-client.pem -# 139: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca-key.pem -# 140: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-pss-restrict-cert.pem -# 141: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-pub.key -# 142: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot-clientAuth.pem -# 143: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nroot+serverAuth.pem -# 144: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt2-key.pem -# 145: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pss-cert.pem -# 146: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1.sct -# 147: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/untrusted.pem -# 148: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt5-cert.pem -# 149: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert-768.pem -# 150: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt5-key.pem -# 151: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/interCA.pem -# 152: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/interCA.key -# 153: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/many-constraints.pem -# 154: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/rootkey.pem -# 155: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/grfc.pem -# 156: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ed448-cert.pem -# 157: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-ss-with-keyCertSign.pem -# 158: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca-cert.pem -# 159: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/x509-check.csr -# 160: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-named-named.pem -# 161: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca+clientAuth.pem -# 162: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt3-key.pem -# 163: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca+serverAuth.pem -# 164: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert2.pem -# 165: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ct-server-key.pem -# 166: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-md5.pem -# 167: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert-md5.pem -# 168: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-serverauth.pem -# 169: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca-anyEKU.pem -# 170: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-3072.pem -# 171: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/timing-key.pem -# 172: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ec_privkey_with_chain.pem -# 173: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-root2.pem -# 174: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot+clientAuth.pem -# 175: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt8-cert.pem -# 176: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs3.pem -# 177: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-768.pem -# 178: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic_crl.pem -# 179: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt7-key.pem -# 180: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key-ec-explicit.pem -# 181: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/many-names1.pem -# 182: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-othername-cert.pem -# 183: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/subinterCA.pem -# 184: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nca+anyEKU.pem -# 185: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-key.pem -# 186: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ct-server-key-public.pem -# 187: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt1-key.pem -# 188: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p384-root-key.pem -# 189: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca+serverAuth.pem -# 190: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt1-cert.pem -# 191: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-csr.pem -# 192: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1_issuer-key.pem -# 193: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-othername-namec-inter.pem -# 194: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-client-chain.pem -# 195: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cert-key-cert.pem -# 196: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed448-key.pem -# 197: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-pss-restrict-key.pem -# 198: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert.pem -# 199: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2.key -# 200: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-noRevAvail.pem -# 201: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign.pem -# 202: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pss-sha256-cert.pem -# 203: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/leaf.pem -# 204: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot+serverAuth.pem -# 205: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/timing-cert.pem -# 206: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed25519.pem -# 207: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ecdsa-key.pem -# 208: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc5-key.pem -# 209: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-pss-cert.pem -# 210: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-key2.pem -# 211: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ed25519-cert.pem -# 212: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-clientAuth.pem -# 213: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee+serverAuth.pem -# 214: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-othername-namec.pem -# 215: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt3-cert.pem -# 216: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot+serverAuth.pem -# 217: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-singleUse.pem -# 218: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p384-server-key.pem -# 219: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-4096.pem -# 220: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt7-cert.pem -# 221: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad.key -# 222: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-noncritical.pem -# 223: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee+clientAuth.pem -# 224: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nroot+anyEKU.pem -# 225: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-ec-named.pem -# 226: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-expired.pem -# 227: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn2-cert.pem -# 228: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic.pem -# 229: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-md5.pem -# 230: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-anyEKU.pem -# 231: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-ed25519.pem -# 232: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic_crl.utf8 -# 233: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt4-cert.pem -# 234: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt8-key.pem -# 235: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-name2.pem -# 236: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca1-key.pem -# 237: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt4-key.pem -# 238: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-ecdsa-key.pem -# 239: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badcn1-key.pem -# 240: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/dhk2048.pem -# 241: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt2-key.pem -# 242: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-rfc3161.pem -# 243: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-768.pem -# 244: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc3-key.pem -# 245: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-sOAIdentifier.pem -# 246: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1.tlssct -# 247: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-768i.pem -# 248: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/key-pass-12345.pem -# 249: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-ec-named-named.pem -# 250: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-groupAC.pem -# 251: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-1024.pem -# 252: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot-serverAuth.pem -# 253: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert2.pem -# 254: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key.pem -# 255: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca-anyEKU.pem -# 256: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-crit-unknown-ext.pem -# 257: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-pss-key.pem -# 258: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt2-cert.pem -# 259: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs3_issuer.pem -# 260: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt1-cert.pem -# 261: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed25519.privkey.pem -# 262: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/servercert.pem -# 263: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-pss-restrict-key.pem -# 264: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-ec-named-explicit.pem -# 265: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca+anyEKU.pem -# 266: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-ed25519-key.pem -# 267: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-dsa-key.pem -# 268: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-dsa-pubkey.pem -# 269: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed25519.pubkey.pem -# 270: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca3-key.pem -# 271: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-explicit.pem -# 272: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca2-cert.pem -# 273: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-crlsign.pem -# 274: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc2-key.pem -# 275: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pkitsta.pem -# 276: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/fake-gp.pem -# 277: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-768.pem -# 278: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca+clientAuth.pem -# 279: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-4096.pem -# 280: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt1-key.pem -# 281: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pathlen.pem -# 282: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn1-key.pem -# 283: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca-cert.pem -# 284: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt3-key.pem -# 285: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1-key.pem -# 286: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cross-key.pem -# 287: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-serverAuth.pem -# 288: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-anyextkeyusage.pem -# 289: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca+anyEKU.pem -# 290: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-named-explicit.pem -# 291: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key-ec-named.pem -# 292: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badcn1-cert.pem -# 293: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/v3-certs-RC2.p12 -# 294: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p256-server-key.pem -# 295: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-ec-explicit.pem -# 296: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-sha3-512.pem -# 297: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p384-root.pem -# 298: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-pss-cert.pem -# 299: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p384-server-cert.pem -# 300: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc2-cert.pem -# 301: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc4-cert.pem -# 302: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc1-cert.pem -# 303: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nca+serverAuth.pem -# 304: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/leaf-encrypted.key -# 305: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca+serverAuth.pem -# 306: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-cecdsa-key.pem -# 307: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/many-names3.pem -# 308: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot-anyEKU.pem -# 309: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ocsp-nocheck.pem -# 310: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert.pem -# 311: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-policies-bad.pem -# 312: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt2-cert.pem -# 313: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cross-root.pem -# 314: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-nonbc.pem -# 315: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root+anyEKU.pem +# 94: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-named-named.pem +# 95: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot-cert.pem +# 96: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-1024.pem +# 97: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-pss-restrict-key.pem +# 98: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-dsa-pubkey.pem +# 99: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/dhp2048.pem +# 100: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-keycertsign.pem +# 101: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot+anyEKU.pem +# 102: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ed448-cert.pem +# 103: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-serverAuth.pem +# 104: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/roots.pem +# 105: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p384-root.pem +# 106: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-rfc3161-noncritxku.pem +# 107: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot-serverAuth.pem +# 108: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root2+clientAuth.pem +# 109: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badcn1-key.pem +# 110: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic_crl.pem +# 111: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cross-cert.pem +# 112: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs3.pem +# 113: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-check.csr +# 114: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-768.pem +# 115: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt3-key.pem +# 116: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-noncritxku.pem +# 117: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc3-cert.pem +# 118: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-noncrit-unknown-ext.pem +# 119: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1_issuer.pem +# 120: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca+clientAuth.pem +# 121: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-expired.pem +# 122: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root+clientAuth.pem +# 123: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-clientAuth.pem +# 124: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-ec-named-explicit.pem +# 125: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-trusted.pem +# 126: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot+serverAuth.pem +# 127: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt10-key.pem +# 128: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-ed448-cert.pem +# 129: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/some-names2.pem +# 130: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn2-cert.pem +# 131: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-dsa-key.pem +# 132: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-dsa-cert.pem +# 133: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert2.pem +# 134: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee+serverAuth.pem +# 135: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nccaothername-cert.pem +# 136: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn1-cert.pem +# 137: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt8-key.pem +# 138: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic.pem +# 139: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-768.pem +# 140: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pkitsta.pem +# 141: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-3072.pem +# 142: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/rootCA.pem +# 143: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-clientAuth.pem +# 144: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-nonbc.pem +# 145: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt6-key.pem +# 146: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-md5-any.pem +# 147: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1.tlssct +# 148: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert-768.pem +# 149: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-cecdsa-key.pem +# 150: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pss-cert.pem +# 151: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt10-cert.pem +# 152: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca1-key.pem +# 153: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/v3-certs-RC2.p12 +# 154: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs3_issuer.pem +# 155: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca-clientAuth.pem +# 156: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc2-key.pem +# 157: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-pol-cert.pem +# 158: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/subinterCA.key +# 159: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot+serverAuth.pem +# 160: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-ecdsa-key.pem +# 161: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/leaf-chain.pem +# 162: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert.pem +# 163: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee+clientAuth.pem +# 164: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-ed25519-key.pem +# 165: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt9-cert.pem +# 166: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-root2.pem +# 167: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc1-cert.pem +# 168: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-othername-cert.pem +# 169: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt5-key.pem +# 170: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-pss-cert.pem +# 171: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ecdsa-key.pem +# 172: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-sha3-384.pem +# 173: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key-ec-explicit.pem +# 174: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt1-cert.pem +# 175: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt3-cert.pem +# 176: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-anyextkeyusage.pem +# 177: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-cecdsa-cert.pem +# 178: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca+anyEKU.pem +# 179: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-ss-with-keyCertSign.pem +# 180: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca+serverAuth.pem +# 181: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc5-key.pem +# 182: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt5-cert.pem +# 183: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-expired.pem +# 184: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ecdsa-cert.pem +# 185: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-explicit.pem +# 186: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt1-key.pem +# 187: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/rootkey.pem +# 188: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pathlen.pem +# 189: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-serverAuth.pem +# 190: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/setup.sh +# 191: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/wrongkey.pem +# 192: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pss-sha256-cert.pem +# 193: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-keycertsign.pem +# 194: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-anyEKU.pem +# 195: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic.utf8 +# 196: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/many-constraints.pem +# 197: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca3-key.pem +# 198: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-noRevAvail.pem +# 199: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca-serverAuth.pem +# 200: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p384-server-cert.pem +# 201: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ocsp-nocheck.pem +# 202: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt2-cert.pem +# 203: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca-clientAuth.pem +# 204: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc2-cert.pem +# 205: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-serverauth.pem +# 206: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key2.pem +# 207: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca2-cert.pem +# 208: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nroot+serverAuth.pem +# 209: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt9-key.pem +# 210: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed25519.privkey.pem +# 211: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca-serverAuth.pem +# 212: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-othername-namec.pem +# 213: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badcn1-cert.pem +# 214: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-client.pem +# 215: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot+clientAuth.pem +# 216: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ec_privkey_with_chain.pem +# 217: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pathlen.pem +# 218: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-root.crt +# 219: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-3072.pem +# 220: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/timing-cert.pem +# 221: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt8-cert.pem +# 222: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key-768.pem +# 223: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/wrongcert.pem +# 224: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-serverAuth.pem +# 225: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc1-key.pem +# 226: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/serverkey.pem +# 227: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc4-key.pem +# 228: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/some-names3.pem +# 229: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn2-chain.pem +# 230: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-ed448-key.pem +# 231: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p256-server-key.pem +# 232: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-crlsign.pem +# 233: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot-serverAuth.pem +# 234: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-md5.pem +# 235: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca+anyEKU.pem +# 236: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ed25519-cert.pem +# 237: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ecdsa-brainpoolP256r1-cert.pem +# 238: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pss-wrong1.5-cert.pem +# 239: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-root.key +# 240: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-ed25519-cert.pem +# 241: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-768i.pem +# 242: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad.key +# 243: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert2.pem +# 244: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/v3-certs-TDES.p12 +# 245: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca+serverAuth.pem +# 246: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/dhk2048.pem +# 247: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn1-key.pem +# 248: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt2-cert.pem +# 249: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-serverauth.pem +# 250: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p384-server-key.pem +# 251: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-policies.pem +# 252: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-othername-namec-key.pem +# 253: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root+anyEKU.pem +# 254: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-768.pem +# 255: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs3.sct +# 256: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca-cert.pem +# 257: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic.msb +# 258: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt7-cert.pem +# 259: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-noncritical.pem +# 260: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-groupAC.pem +# 261: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-noAssertion.pem +# 262: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nroot+anyEKU.pem +# 263: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-expired.pem +# 264: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2.pem +# 265: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/servercert.pem +# 266: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-4096.pem +# 267: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cross-root.pem +# 268: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/many-names2.pem +# 269: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-anyextkeyusage.pem +# 270: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cross-key.pem +# 271: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-key.pem +# 272: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-sha3-512.pem +# 273: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/key-pass-12345.pem +# 274: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-8192.pem +# 275: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/many-names1.pem +# 276: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/grfc.pem +# 277: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot-cert.pem +# 278: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot-clientAuth.pem +# 279: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-self-signed.pem +# 280: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot+clientAuth.pem +# 281: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-policies-bad.pem +# 282: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-nonca.pem +# 283: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-pss-restrict-cert.pem +# 284: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/x509-check-key.pem +# 285: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pss-sha1-cert.pem +# 286: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca1-cert.pem +# 287: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-pss-key.pem +# 288: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-othername-namec-inter.pem +# 289: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/invalid-cert.pem +# 290: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1-key.pem +# 291: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ed448-key.pem +# 292: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot-clientAuth.pem +# 293: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root2+serverAuth.pem +# 294: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/rootcert.pem +# 295: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/timing-key.pem +# 296: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1.pem +# 297: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key.pem +# 298: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert.pem +# 299: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/fake-gp.pem +# 300: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-sOAIdentifier.pem +# 301: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign.pem +# 302: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot+anyEKU.pem +# 303: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca3-cert.pem +# 304: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-noserver.pem +# 305: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-client-chain.pem +# 306: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-key2.pem +# 307: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-ed25519.pem +# 308: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2.key +# 309: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert2.pem +# 310: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/interCA.key +# 311: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-ca-cert.pem +# 312: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-singleUse.pem +# 313: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca+clientAuth.pem +# 314: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-ecdsa-client-chain.pem +# 315: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-ec-named-named.pem # Total found: 316 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/build/reproducible-path/openssl-3.3.0/test/certs' => 0 ok 204 -0017F8F7:error:1C8000DE:Provider routines:file_set_ctx_params:search only supported for directories:../providers/implementations/storemgmt/file_store.c:355: +0067E6F7:error:1C8000DE:Provider routines:file_set_ctx_params:search only supported for directories:../providers/implementations/storemgmt/file_store.c:355: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' ../../../../test/testx509.pem => 1 ok 205 - Checking that -subject can't be used with a single file # 0: Certificate @@ -115207,7 +115243,7 @@ # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 210 -0037F9F7:error:07800081:common libcrypto routines:get_string_ptr_internal:param of incompatible type:../crypto/params.c:1655: +0057E5F7:error:07800081:common libcrypto routines:get_string_ptr_internal:param of incompatible type:../crypto/params.c:1655: # 0: Name: rehash/106cd822.r0 # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 @@ -115221,7 +115257,7 @@ # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -certs -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 214 -00A7FAF7:error:07800081:common libcrypto routines:get_string_ptr_internal:param of incompatible type:../crypto/params.c:1655: +0027E2F7:error:07800081:common libcrypto routines:get_string_ptr_internal:param of incompatible type:../crypto/params.c:1655: # 0: Name: rehash/106cd822.r0 # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -crls -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 @@ -115254,42 +115290,42 @@ # INFO: @ ../test/threadstest.c:239 # Staring rw torture # INFO: @ ../test/threadstest.c:202 - # Starting reader 1 + # Starting reader 1INFO: @ ../test/threadstest.c:208 + # Starting reader 2 + # # INFO: @ ../test/threadstest.c:151 # Starting writer1 # INFO: @ ../test/threadstest.c:160 # Starting writer 2 - # INFO: @ ../test/threadstest.c:208 - # Starting reader 2 # INFO: @ ../test/threadstest.c:254 # rw_torture_result is 1 # # INFO: @ ../test/threadstest.c:255 - # performed 14358590 reads and 6 writes over 2 read and 2 write threads in 4.001186e+00 seconds + # performed 25249737 reads and 6 writes over 2 read and 2 write threads in 4.000943e+00 seconds # INFO: @ ../test/threadstest.c:260 - # Average read time 2.786615e-07/read + # Average read time 1.584548e-07/read # INFO: @ ../test/threadstest.c:261 - # Averate write time 6.668643e-01/write + # Averate write time 6.668238e-01/write ok 3 - torture_rw_low # INFO: @ ../test/threadstest.c:239 # Staring rw torture # INFO: @ ../test/threadstest.c:202 # Starting reader 1 - # INFO: @ ../test/threadstest.c:151 - # Starting writer1 # INFO: @ ../test/threadstest.c:208 # Starting reader 2 + # INFO: @ ../test/threadstest.c:151 + # Starting writer1 # INFO: @ ../test/threadstest.c:160 # Starting writer 2 # INFO: @ ../test/threadstest.c:254 # rw_torture_result is 1 # # INFO: @ ../test/threadstest.c:255 - # performed 5813584 reads and 101642 writes over 2 read and 2 write threads in 3.909486e+00 seconds + # performed 10510819 reads and 229980 writes over 2 read and 2 write threads in 3.814334e+00 seconds # INFO: @ ../test/threadstest.c:260 - # Average read time 6.724743e-07/read + # Average read time 3.628960e-07/read # INFO: @ ../test/threadstest.c:261 - # Averate write time 3.846329e-05/write + # Averate write time 1.658550e-05/write ok 4 - torture_rw_high # INFO: @ ../test/threadstest.c:421 # Staring rcu torture @@ -115305,31 +115341,31 @@ # rcu_torture_result is 1 # # INFO: @ ../test/threadstest.c:437 - # performed 9300753 reads and 6 writes over 2 read and 2 write threads in 4.002351e+00 seconds + # performed 24217158 reads and 6 writes over 2 read and 2 write threads in 4.002981e+00 seconds # INFO: @ ../test/threadstest.c:442 - # Average read time 4.303255e-07/read + # Average read time 1.652952e-07/read # INFO: @ ../test/threadstest.c:443 - # Average write time 6.670585e-01/write + # Average write time 6.671635e-01/write ok 5 - torture_rcu_low # INFO: @ ../test/threadstest.c:421 # Staring rcu torture - # INFO: @ ../test/threadstest.c:390 - # Starting reader 2INFO: @ ../test/threadstest.c:337 - # Starting writer1INFO: - # @ ../test/threadstest.c:384 + # INFO: @ ../test/threadstest.c:384 # Starting reader 1 - # + # INFO: @ ../test/threadstest.c:390 + # Starting reader 2 + # INFO: @ ../test/threadstest.c:337 + # Starting writer1 # INFO: @ ../test/threadstest.c:346 # Starting writer2 # INFO: @ ../test/threadstest.c:436 # rcu_torture_result is 1 # # INFO: @ ../test/threadstest.c:437 - # performed 6962930 reads and 780962 writes over 2 read and 2 write threads in 3.997382e+00 seconds + # performed 17826967 reads and 1885047 writes over 2 read and 2 write threads in 3.996447e+00 seconds # INFO: @ ../test/threadstest.c:442 - # Average read time 5.740948e-07/read + # Average read time 2.241799e-07/read # INFO: @ ../test/threadstest.c:443 - # Average write time 5.118536e-06/write + # Average write time 2.120078e-06/write ok 6 - torture_rcu_high ok 7 - test_once ok 8 - test_thread_local @@ -115486,23 +115522,23 @@ # The results of this test will end up in test-runs/test_pkey_check 1..9 Key is invalid -0017F3F7:error:0800006A:elliptic curve routines:ossl_ec_key_public_check_quick:point at infinity:../crypto/ec/ec_key.c:539: +0027E5F7:error:0800006A:elliptic curve routines:ossl_ec_key_public_check_quick:point at infinity:../crypto/ec/ec_key.c:539: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/ec_p256_bad_0.pem => 1 ok 1 - ec_p256_bad_0.pem should fail validation Key is invalid -0097FBF7:error:0800007B:elliptic curve routines:ossl_ec_key_private_check:invalid private key:../crypto/ec/ec_key.c:607: +0027E7F7:error:0800007B:elliptic curve routines:ossl_ec_key_private_check:invalid private key:../crypto/ec/ec_key.c:607: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/ec_p256_bad_1.pem => 1 ok 2 - ec_p256_bad_1.pem should fail validation Key is invalid -00B7EFF7:error:1A800071:SM2 routines:ossl_sm2_key_private_check:reason(113):../crypto/sm2/sm2_key.c:43: +0077E7F7:error:1A800071:SM2 routines:ossl_sm2_key_private_check:reason(113):../crypto/sm2/sm2_key.c:43: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_neg1.pem => 1 ok 3 - sm2_bad_neg1.pem should fail validation Key is invalid -0017EFF7:error:0800006A:elliptic curve routines:ossl_ec_key_public_check_quick:point at infinity:../crypto/ec/ec_key.c:539: +00C7E4F7:error:0800006A:elliptic curve routines:ossl_ec_key_public_check_quick:point at infinity:../crypto/ec/ec_key.c:539: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_0.pem => 1 ok 4 - sm2_bad_0.pem should fail validation Key is invalid -0017F7F7:error:1A800071:SM2 routines:ossl_sm2_key_private_check:reason(113):../crypto/sm2/sm2_key.c:43: +00E7E2F7:error:1A800071:SM2 routines:ossl_sm2_key_private_check:reason(113):../crypto/sm2/sm2_key.c:43: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_1.pem => 1 ok 5 - sm2_bad_1.pem should fail validation # Key is valid @@ -115582,21 +115618,21 @@ ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/dhpkey.pem => 0 ok 6 - dhpkey.pem should pass validation Key is invalid -0097F8F7:error:02000069:rsa routines:ossl_rsa_sp800_56b_check_public:modulus too large:../crypto/rsa/rsa_sp800_56b_check.c:293: +0017EAF7:error:02000069:rsa routines:ossl_rsa_sp800_56b_check_public:modulus too large:../crypto/rsa/rsa_sp800_56b_check.c:293: ../../util/wrap.pl ../../apps/openssl pkey -pubcheck -pubin -text -in ../../../test/recipes/91-test_pkey_check_data/rsapub_17k.pem => 1 ok 7 - rsapub_17k.pem should fail validation Could not find private key of Public Key from ../../../test/recipes/91-test_pkey_check_data/dsapub_noparam.der -0037F5F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. -0037F5F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: -0037F5F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: -0037F5F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. -0037F5F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: -0037F5F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: -0037F5F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. -0037F5F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: -0037F5F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: -0037F5F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. -0037F5F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: +00F7E7F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. +00F7E7F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: +00F7E7F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: +00F7E7F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. +00F7E7F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: +00F7E7F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: +00F7E7F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. +00F7E7F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: +00F7E7F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: +00F7E7F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. +00F7E7F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: ../../util/wrap.pl ../../apps/openssl pkey -pubcheck -pubin -text -in ../../../test/recipes/91-test_pkey_check_data/dsapub_noparam.der => 1 ok 8 - dsapub_noparam.der should fail validation # Key is valid @@ -115799,7 +115835,7 @@ ok 2 # skip No directory ../../../fuzz/corpora/x509 ok All tests successful. -Files=312, Tests=3220, 1024 wallclock secs ( 5.70 usr 0.96 sys + 921.46 cusr 68.86 csys = 996.98 CPU) +Files=312, Tests=3220, 1401 wallclock secs ( 6.16 usr 2.52 sys + 840.96 cusr 145.80 csys = 995.44 CPU) Result: PASS make[4]: Leaving directory '/build/reproducible-path/openssl-3.3.0/build_static' make[3]: Leaving directory '/build/reproducible-path/openssl-3.3.0/build_static' @@ -115819,7 +115855,7 @@ EXE_EXT= \ /usr/bin/perl ../test/run_tests.pl ) 00-prep_fipsmodule_cnf.t .. skipped: FIPS module config file only supported in a fips build -Files=1, Tests=0, 1 wallclock secs ( 0.02 usr 0.00 sys + 0.30 cusr 0.00 csys = 0.32 CPU) +Files=1, Tests=0, 0 wallclock secs ( 0.00 usr 0.00 sys + 0.22 cusr 0.08 csys = 0.30 CPU) Result: NOTESTS 01-test_abort.t ......................... # The results of this test will end up in test-runs/test_abort @@ -115983,17 +116019,17 @@ # ERROR: (ptr) 'NULL != NULL' failed @ ../test/test_test.c:223 # 0x0 # ERROR: (ptr) '&y == NULL' failed @ ../test/test_test.c:224 - # 0xff966567 + # 0xffde98b7 # ERROR: (void *) 'NULL == &y' failed @ ../test/test_test.c:227 - # [0x0] compared to [0xff966567] + # [0x0] compared to [0xffde98b7] # ERROR: (void *) '&y == NULL' failed @ ../test/test_test.c:228 - # [0xff966567] compared to [0x0] + # [0xffde98b7] compared to [0x0] # ERROR: (void *) '&y == &x' failed @ ../test/test_test.c:229 - # [0xff966567] compared to [0xff966568] + # [0xffde98b7] compared to [0xffde98b8] # ERROR: (void *) 'NULL != NULL' failed @ ../test/test_test.c:231 # [0x0] compared to [0x0] # ERROR: (void *) '&x != &x' failed @ ../test/test_test.c:235 - # [0xff966568] compared to [0xff966568] + # [0xffde98b8] compared to [0xffde98b8] ok 9 - test_pointer # ERROR: (bool) '0 == true' failed @ ../test/test_test.c:245 # false @@ -116406,274 +116442,274 @@ 02-test_errstr.t ........................ # The results of this test will end up in test-runs/test_errstr 1..137 -../../util/wrap.pl ../../apps/openssl errstr 8000001e => 0 -ok 1 - match 'Read-only file system' (8000001e) with one of ( 'Read-only file system', 'reason(30)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000003b => 0 -ok 2 - match 'Bad font file format' (8000003b) with one of ( 'Bad font file format', 'reason(59)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000007f => 0 -ok 3 - match 'Key has expired' (8000007f) with one of ( 'Key has expired', 'reason(127)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000053 => 0 -ok 4 - match 'Cannot exec a shared library directly' (80000053) with one of ( 'Cannot exec a shared library directly', 'reason(83)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000017 => 0 -ok 5 - match 'Too many open files in system' (80000017) with one of ( 'Too many open files in system', 'reason(23)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000002a => 0 -ok 6 - match 'No message of desired type' (8000002a) with one of ( 'No message of desired type', 'reason(42)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000001a => 0 -ok 7 - match 'Text file busy' (8000001a) with one of ( 'Text file busy', 'reason(26)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000023 => 0 -ok 8 - match 'Resource deadlock avoided' (80000023) with one of ( 'Resource deadlock avoided', 'reason(35)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000005c => 0 -ok 9 - match 'Protocol not available' (8000005c) with one of ( 'Protocol not available', 'reason(92)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000007e => 0 -ok 10 - match 'Required key not available' (8000007e) with one of ( 'Required key not available', 'reason(126)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000004e => 0 -ok 11 - match 'Remote address changed' (8000004e) with one of ( 'Remote address changed', 'reason(78)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000000b => 0 -ok 12 - match 'Resource temporarily unavailable' (8000000b) with one of ( 'Resource temporarily unavailable', 'reason(11)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000071 => 0 -ok 13 - match 'No route to host' (80000071) with one of ( 'No route to host', 'reason(113)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000028 => 0 -ok 14 - match 'Too many levels of symbolic links' (80000028) with one of ( 'Too many levels of symbolic links', 'reason(40)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000078 => 0 -ok 15 - match 'Is a named type file' (80000078) with one of ( 'Is a named type file', 'reason(120)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000026 => 0 -ok 16 - match 'Function not implemented' (80000026) with one of ( 'Function not implemented', 'reason(38)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000049 => 0 -ok 17 - match 'RFS specific error' (80000049) with one of ( 'RFS specific error', 'reason(73)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000065 => 0 -ok 18 - match 'Network is unreachable' (80000065) with one of ( 'Network is unreachable', 'reason(101)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000027 => 0 -ok 19 - match 'Directory not empty' (80000027) with one of ( 'Directory not empty', 'reason(39)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000004f => 0 -ok 20 - match 'Can not access a needed shared library' (8000004f) with one of ( 'Can not access a needed shared library', 'reason(79)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000048 => 0 -ok 21 - match 'Multihop attempted' (80000048) with one of ( 'Multihop attempted', 'reason(72)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000002d => 0 -ok 22 - match 'Level 2 not synchronized' (8000002d) with one of ( 'Level 2 not synchronized', 'reason(45)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000011 => 0 -ok 23 - match 'File exists' (80000011) with one of ( 'File exists', 'reason(17)' ) +ok 1 - match 'Is a named type file' (80000078) with one of ( 'Is a named type file', 'reason(120)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000003 => 0 +ok 2 - match 'No such process' (80000003) with one of ( 'No such process', 'reason(3)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000079 => 0 +ok 3 - match 'Remote I/O error' (80000079) with one of ( 'Remote I/O error', 'reason(121)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000003c => 0 +ok 4 - match 'Device not a stream' (8000003c) with one of ( 'Device not a stream', 'reason(60)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000062 => 0 +ok 5 - match 'Address already in use' (80000062) with one of ( 'Address already in use', 'reason(98)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000007 => 0 -ok 24 - match 'Argument list too long' (80000007) with one of ( 'Argument list too long', 'reason(7)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000069 => 0 -ok 25 - match 'No buffer space available' (80000069) with one of ( 'No buffer space available', 'reason(105)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000068 => 0 -ok 26 - match 'Connection reset by peer' (80000068) with one of ( 'Connection reset by peer', 'reason(104)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000038 => 0 -ok 27 - match 'Invalid request code' (80000038) with one of ( 'Invalid request code', 'reason(56)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000051 => 0 -ok 28 - match '.lib section in a.out corrupted' (80000051) with one of ( '.lib section in a.out corrupted', 'reason(81)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000005f => 0 -ok 29 - match 'Operation not supported' (8000005f) with one of ( 'Operation not supported', 'reason(95)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000009 => 0 -ok 30 - match 'Bad file descriptor' (80000009) with one of ( 'Bad file descriptor', 'reason(9)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000012 => 0 -ok 31 - match 'Invalid cross-device link' (80000012) with one of ( 'Invalid cross-device link', 'reason(18)' ) +ok 6 - match 'Argument list too long' (80000007) with one of ( 'Argument list too long', 'reason(7)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000053 => 0 +ok 7 - match 'Cannot exec a shared library directly' (80000053) with one of ( 'Cannot exec a shared library directly', 'reason(83)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000000a => 0 +ok 8 - match 'No child processes' (8000000a) with one of ( 'No child processes', 'reason(10)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000082 => 0 +ok 9 - match 'Owner died' (80000082) with one of ( 'Owner died', 'reason(130)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000005a => 0 +ok 10 - match 'Message too long' (8000005a) with one of ( 'Message too long', 'reason(90)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000007b => 0 +ok 11 - match 'No medium found' (8000007b) with one of ( 'No medium found', 'reason(123)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000007a => 0 +ok 12 - match 'Disk quota exceeded' (8000007a) with one of ( 'Disk quota exceeded', 'reason(122)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000031 => 0 +ok 13 - match 'Protocol driver not attached' (80000031) with one of ( 'Protocol driver not attached', 'reason(49)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000052 => 0 -ok 32 - match 'Attempting to link in too many shared libraries' (80000052) with one of ( 'Attempting to link in too many shared libraries', 'reason(82)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000085 => 0 -ok 33 - match 'Memory page has hardware error' (80000085) with one of ( 'Memory page has hardware error', 'reason(133)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000001f => 0 -ok 34 - match 'Too many links' (8000001f) with one of ( 'Too many links', 'reason(31)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000080 => 0 -ok 35 - match 'Key has been revoked' (80000080) with one of ( 'Key has been revoked', 'reason(128)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000007c => 0 -ok 36 - match 'Wrong medium type' (8000007c) with one of ( 'Wrong medium type', 'reason(124)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000032 => 0 -ok 37 - match 'No CSI structure available' (80000032) with one of ( 'No CSI structure available', 'reason(50)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000066 => 0 -ok 38 - match 'Network dropped connection on reset' (80000066) with one of ( 'Network dropped connection on reset', 'reason(102)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000002e => 0 -ok 39 - match 'Level 3 halted' (8000002e) with one of ( 'Level 3 halted', 'reason(46)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000010 => 0 -ok 40 - match 'Device or resource busy' (80000010) with one of ( 'Device or resource busy', 'reason(16)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000004d => 0 -ok 41 - match 'File descriptor in bad state' (8000004d) with one of ( 'File descriptor in bad state', 'reason(77)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000070 => 0 -ok 42 - match 'Host is down' (80000070) with one of ( 'Host is down', 'reason(112)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000062 => 0 -ok 43 - match 'Address already in use' (80000062) with one of ( 'Address already in use', 'reason(98)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000044 => 0 -ok 44 - match 'Advertise error' (80000044) with one of ( 'Advertise error', 'reason(68)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000072 => 0 -ok 45 - match 'Operation already in progress' (80000072) with one of ( 'Operation already in progress', 'reason(114)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000006f => 0 -ok 46 - match 'Connection refused' (8000006f) with one of ( 'Connection refused', 'reason(111)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000056 => 0 -ok 47 - match 'Streams pipe error' (80000056) with one of ( 'Streams pipe error', 'reason(86)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000002f => 0 -ok 48 - match 'Level 3 reset' (8000002f) with one of ( 'Level 3 reset', 'reason(47)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000003d => 0 -ok 49 - match 'No data available' (8000003d) with one of ( 'No data available', 'reason(61)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000006e => 0 -ok 50 - match 'Connection timed out' (8000006e) with one of ( 'Connection timed out', 'reason(110)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000005d => 0 -ok 51 - match 'Protocol not supported' (8000005d) with one of ( 'Protocol not supported', 'reason(93)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000036 => 0 -ok 52 - match 'Exchange full' (80000036) with one of ( 'Exchange full', 'reason(54)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000003f => 0 -ok 53 - match 'Out of streams resources' (8000003f) with one of ( 'Out of streams resources', 'reason(63)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000033 => 0 -ok 54 - match 'Level 2 halted' (80000033) with one of ( 'Level 2 halted', 'reason(51)' ) +ok 14 - match 'Attempting to link in too many shared libraries' (80000052) with one of ( 'Attempting to link in too many shared libraries', 'reason(82)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000009 => 0 +ok 15 - match 'Bad file descriptor' (80000009) with one of ( 'Bad file descriptor', 'reason(9)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000007d => 0 -ok 55 - match 'Operation canceled' (8000007d) with one of ( 'Operation canceled', 'reason(125)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000008 => 0 -ok 56 - match 'Exec format error' (80000008) with one of ( 'Exec format error', 'reason(8)' ) +ok 16 - match 'Operation canceled' (8000007d) with one of ( 'Operation canceled', 'reason(125)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000001a => 0 +ok 17 - match 'Text file busy' (8000001a) with one of ( 'Text file busy', 'reason(26)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000060 => 0 -ok 57 - match 'Protocol family not supported' (80000060) with one of ( 'Protocol family not supported', 'reason(96)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000022 => 0 -ok 58 - match 'Numerical result out of range' (80000022) with one of ( 'Numerical result out of range', 'reason(34)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000079 => 0 -ok 59 - match 'Remote I/O error' (80000079) with one of ( 'Remote I/O error', 'reason(121)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000001 => 0 -ok 60 - match 'Operation not permitted' (80000001) with one of ( 'Operation not permitted', 'reason(1)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000063 => 0 -ok 61 - match 'Cannot assign requested address' (80000063) with one of ( 'Cannot assign requested address', 'reason(99)' ) +ok 18 - match 'Protocol family not supported' (80000060) with one of ( 'Protocol family not supported', 'reason(96)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000076 => 0 +ok 19 - match 'Not a XENIX named type file' (80000076) with one of ( 'Not a XENIX named type file', 'reason(118)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000004c => 0 +ok 20 - match 'Name not unique on network' (8000004c) with one of ( 'Name not unique on network', 'reason(76)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000002f => 0 +ok 21 - match 'Level 3 reset' (8000002f) with one of ( 'Level 3 reset', 'reason(47)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000002e => 0 +ok 22 - match 'Level 3 halted' (8000002e) with one of ( 'Level 3 halted', 'reason(46)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000054 => 0 -ok 62 - match 'Invalid or incomplete multibyte or wide character' (80000054) with one of ( 'Invalid or incomplete multibyte or wide character', 'reason(84)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000043 => 0 -ok 63 - match 'Link has been severed' (80000043) with one of ( 'Link has been severed', 'reason(67)' ) +ok 23 - match 'Invalid or incomplete multibyte or wide character' (80000054) with one of ( 'Invalid or incomplete multibyte or wide character', 'reason(84)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000010 => 0 +ok 24 - match 'Device or resource busy' (80000010) with one of ( 'Device or resource busy', 'reason(16)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000063 => 0 +ok 25 - match 'Cannot assign requested address' (80000063) with one of ( 'Cannot assign requested address', 'reason(99)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000066 => 0 +ok 26 - match 'Network dropped connection on reset' (80000066) with one of ( 'Network dropped connection on reset', 'reason(102)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000070 => 0 +ok 27 - match 'Host is down' (80000070) with one of ( 'Host is down', 'reason(112)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000000d => 0 +ok 28 - match 'Permission denied' (8000000d) with one of ( 'Permission denied', 'reason(13)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000051 => 0 +ok 29 - match '.lib section in a.out corrupted' (80000051) with one of ( '.lib section in a.out corrupted', 'reason(81)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000034 => 0 -ok 64 - match 'Invalid exchange' (80000034) with one of ( 'Invalid exchange', 'reason(52)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000024 => 0 -ok 65 - match 'File name too long' (80000024) with one of ( 'File name too long', 'reason(36)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000006a => 0 -ok 66 - match 'Transport endpoint is already connected' (8000006a) with one of ( 'Transport endpoint is already connected', 'reason(106)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000041 => 0 -ok 67 - match 'Package not installed' (80000041) with one of ( 'Package not installed', 'reason(65)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000083 => 0 -ok 68 - match 'State not recoverable' (80000083) with one of ( 'State not recoverable', 'reason(131)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000076 => 0 -ok 69 - match 'Not a XENIX named type file' (80000076) with one of ( 'Not a XENIX named type file', 'reason(118)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000045 => 0 -ok 70 - match 'Srmount error' (80000045) with one of ( 'Srmount error', 'reason(69)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000031 => 0 -ok 71 - match 'Protocol driver not attached' (80000031) with one of ( 'Protocol driver not attached', 'reason(49)' ) +ok 30 - match 'Invalid exchange' (80000034) with one of ( 'Invalid exchange', 'reason(52)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000050 => 0 +ok 31 - match 'Accessing a corrupted shared library' (80000050) with one of ( 'Accessing a corrupted shared library', 'reason(80)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000006d => 0 +ok 32 - match 'Too many references: cannot splice' (8000006d) with one of ( 'Too many references: cannot splice', 'reason(109)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000073 => 0 -ok 72 - match 'Operation now in progress' (80000073) with one of ( 'Operation now in progress', 'reason(115)' ) +ok 33 - match 'Operation now in progress' (80000073) with one of ( 'Operation now in progress', 'reason(115)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000039 => 0 +ok 34 - match 'Invalid slot' (80000039) with one of ( 'Invalid slot', 'reason(57)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000065 => 0 +ok 35 - match 'Network is unreachable' (80000065) with one of ( 'Network is unreachable', 'reason(101)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000006 => 0 +ok 36 - match 'No such device or address' (80000006) with one of ( 'No such device or address', 'reason(6)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000005f => 0 +ok 37 - match 'Operation not supported' (8000005f) with one of ( 'Operation not supported', 'reason(95)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000011 => 0 +ok 38 - match 'File exists' (80000011) with one of ( 'File exists', 'reason(17)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000016 => 0 +ok 39 - match 'Invalid argument' (80000016) with one of ( 'Invalid argument', 'reason(22)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000049 => 0 +ok 40 - match 'RFS specific error' (80000049) with one of ( 'RFS specific error', 'reason(73)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000018 => 0 -ok 73 - match 'Too many open files' (80000018) with one of ( 'Too many open files', 'reason(24)' ) +ok 41 - match 'Too many open files' (80000018) with one of ( 'Too many open files', 'reason(24)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000083 => 0 +ok 42 - match 'State not recoverable' (80000083) with one of ( 'State not recoverable', 'reason(131)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000002d => 0 +ok 43 - match 'Level 2 not synchronized' (8000002d) with one of ( 'Level 2 not synchronized', 'reason(45)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000085 => 0 +ok 44 - match 'Memory page has hardware error' (80000085) with one of ( 'Memory page has hardware error', 'reason(133)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000056 => 0 +ok 45 - match 'Streams pipe error' (80000056) with one of ( 'Streams pipe error', 'reason(86)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000022 => 0 +ok 46 - match 'Numerical result out of range' (80000022) with one of ( 'Numerical result out of range', 'reason(34)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000025 => 0 +ok 47 - match 'No locks available' (80000025) with one of ( 'No locks available', 'reason(37)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000005f => 0 +ok 48 - match 'Operation not supported' (8000005f) with one of ( 'Operation not supported', 'reason(95)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000012 => 0 +ok 49 - match 'Invalid cross-device link' (80000012) with one of ( 'Invalid cross-device link', 'reason(18)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000058 => 0 +ok 50 - match 'Socket operation on non-socket' (80000058) with one of ( 'Socket operation on non-socket', 'reason(88)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000001c => 0 +ok 51 - match 'No space left on device' (8000001c) with one of ( 'No space left on device', 'reason(28)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000013 => 0 +ok 52 - match 'No such device' (80000013) with one of ( 'No such device', 'reason(19)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000027 => 0 +ok 53 - match 'Directory not empty' (80000027) with one of ( 'Directory not empty', 'reason(39)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000001d => 0 +ok 54 - match 'Illegal seek' (8000001d) with one of ( 'Illegal seek', 'reason(29)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000c => 0 -ok 74 - match 'Cannot allocate memory' (8000000c) with one of ( 'Cannot allocate memory', 'reason(12)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000004a => 0 -ok 75 - match 'Bad message' (8000004a) with one of ( 'Bad message', 'reason(74)' ) +ok 55 - match 'Cannot allocate memory' (8000000c) with one of ( 'Cannot allocate memory', 'reason(12)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000048 => 0 +ok 56 - match 'Multihop attempted' (80000048) with one of ( 'Multihop attempted', 'reason(72)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000035 => 0 +ok 57 - match 'Invalid request descriptor' (80000035) with one of ( 'Invalid request descriptor', 'reason(53)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000000b => 0 +ok 58 - match 'Resource temporarily unavailable' (8000000b) with one of ( 'Resource temporarily unavailable', 'reason(11)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000023 => 0 +ok 59 - match 'Resource deadlock avoided' (80000023) with one of ( 'Resource deadlock avoided', 'reason(35)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000042 => 0 +ok 60 - match 'Object is remote' (80000042) with one of ( 'Object is remote', 'reason(66)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000007c => 0 +ok 61 - match 'Wrong medium type' (8000007c) with one of ( 'Wrong medium type', 'reason(124)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000007e => 0 +ok 62 - match 'Required key not available' (8000007e) with one of ( 'Required key not available', 'reason(126)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000005e => 0 +ok 63 - match 'Socket type not supported' (8000005e) with one of ( 'Socket type not supported', 'reason(94)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000043 => 0 +ok 64 - match 'Link has been severed' (80000043) with one of ( 'Link has been severed', 'reason(67)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000038 => 0 +ok 65 - match 'Invalid request code' (80000038) with one of ( 'Invalid request code', 'reason(56)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000006f => 0 +ok 66 - match 'Connection refused' (8000006f) with one of ( 'Connection refused', 'reason(111)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000004f => 0 +ok 67 - match 'Can not access a needed shared library' (8000004f) with one of ( 'Can not access a needed shared library', 'reason(79)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000f => 0 -ok 76 - match 'Block device required' (8000000f) with one of ( 'Block device required', 'reason(15)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000006d => 0 -ok 77 - match 'Too many references: cannot splice' (8000006d) with one of ( 'Too many references: cannot splice', 'reason(109)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000001d => 0 -ok 78 - match 'Illegal seek' (8000001d) with one of ( 'Illegal seek', 'reason(29)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000046 => 0 -ok 79 - match 'Communication error on send' (80000046) with one of ( 'Communication error on send', 'reason(70)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000013 => 0 -ok 80 - match 'No such device' (80000013) with one of ( 'No such device', 'reason(19)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000077 => 0 -ok 81 - match 'No XENIX semaphores available' (80000077) with one of ( 'No XENIX semaphores available', 'reason(119)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000004c => 0 -ok 82 - match 'Name not unique on network' (8000004c) with one of ( 'Name not unique on network', 'reason(76)' ) +ok 68 - match 'Block device required' (8000000f) with one of ( 'Block device required', 'reason(15)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000069 => 0 +ok 69 - match 'No buffer space available' (80000069) with one of ( 'No buffer space available', 'reason(105)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000003b => 0 +ok 70 - match 'Bad font file format' (8000003b) with one of ( 'Bad font file format', 'reason(59)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000032 => 0 +ok 71 - match 'No CSI structure available' (80000032) with one of ( 'No CSI structure available', 'reason(50)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000081 => 0 +ok 72 - match 'Key was rejected by service' (80000081) with one of ( 'Key was rejected by service', 'reason(129)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000055 => 0 +ok 73 - match 'Interrupted system call should be restarted' (80000055) with one of ( 'Interrupted system call should be restarted', 'reason(85)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000001e => 0 +ok 74 - match 'Read-only file system' (8000001e) with one of ( 'Read-only file system', 'reason(30)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000004 => 0 -ok 83 - match 'Interrupted system call' (80000004) with one of ( 'Interrupted system call', 'reason(4)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000004b => 0 -ok 84 - match 'Value too large for defined data type' (8000004b) with one of ( 'Value too large for defined data type', 'reason(75)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000005e => 0 -ok 85 - match 'Socket type not supported' (8000005e) with one of ( 'Socket type not supported', 'reason(94)' ) +ok 75 - match 'Interrupted system call' (80000004) with one of ( 'Interrupted system call', 'reason(4)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000064 => 0 +ok 76 - match 'Network is down' (80000064) with one of ( 'Network is down', 'reason(100)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000028 => 0 +ok 77 - match 'Too many levels of symbolic links' (80000028) with one of ( 'Too many levels of symbolic links', 'reason(40)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005b => 0 -ok 86 - match 'Protocol wrong type for socket' (8000005b) with one of ( 'Protocol wrong type for socket', 'reason(91)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000002c => 0 -ok 87 - match 'Channel number out of range' (8000002c) with one of ( 'Channel number out of range', 'reason(44)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000050 => 0 -ok 88 - match 'Accessing a corrupted shared library' (80000050) with one of ( 'Accessing a corrupted shared library', 'reason(80)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000007b => 0 -ok 89 - match 'No medium found' (8000007b) with one of ( 'No medium found', 'reason(123)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000020 => 0 -ok 90 - match 'Broken pipe' (80000020) with one of ( 'Broken pipe', 'reason(32)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000021 => 0 -ok 91 - match 'Numerical argument out of domain' (80000021) with one of ( 'Numerical argument out of domain', 'reason(33)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000016 => 0 -ok 92 - match 'Invalid argument' (80000016) with one of ( 'Invalid argument', 'reason(22)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000082 => 0 -ok 93 - match 'Owner died' (80000082) with one of ( 'Owner died', 'reason(130)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000000a => 0 -ok 94 - match 'No child processes' (8000000a) with one of ( 'No child processes', 'reason(10)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000059 => 0 -ok 95 - match 'Destination address required' (80000059) with one of ( 'Destination address required', 'reason(89)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000055 => 0 -ok 96 - match 'Interrupted system call should be restarted' (80000055) with one of ( 'Interrupted system call should be restarted', 'reason(85)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000001b => 0 -ok 97 - match 'File too large' (8000001b) with one of ( 'File too large', 'reason(27)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000003c => 0 -ok 98 - match 'Device not a stream' (8000003c) with one of ( 'Device not a stream', 'reason(60)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000019 => 0 -ok 99 - match 'Inappropriate ioctl for device' (80000019) with one of ( 'Inappropriate ioctl for device', 'reason(25)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000023 => 0 -ok 100 - match 'Resource deadlock avoided' (80000023) with one of ( 'Resource deadlock avoided', 'reason(35)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000001c => 0 -ok 101 - match 'No space left on device' (8000001c) with one of ( 'No space left on device', 'reason(28)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000047 => 0 -ok 102 - match 'Protocol error' (80000047) with one of ( 'Protocol error', 'reason(71)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000015 => 0 -ok 103 - match 'Is a directory' (80000015) with one of ( 'Is a directory', 'reason(21)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000058 => 0 -ok 104 - match 'Socket operation on non-socket' (80000058) with one of ( 'Socket operation on non-socket', 'reason(88)' ) +ok 78 - match 'Protocol wrong type for socket' (8000005b) with one of ( 'Protocol wrong type for socket', 'reason(91)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000002b => 0 +ok 79 - match 'Identifier removed' (8000002b) with one of ( 'Identifier removed', 'reason(43)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000037 => 0 +ok 80 - match 'No anode' (80000037) with one of ( 'No anode', 'reason(55)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000014 => 0 -ok 105 - match 'Not a directory' (80000014) with one of ( 'Not a directory', 'reason(20)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000006c => 0 -ok 106 - match 'Cannot send after transport endpoint shutdown' (8000006c) with one of ( 'Cannot send after transport endpoint shutdown', 'reason(108)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000061 => 0 -ok 107 - match 'Address family not supported by protocol' (80000061) with one of ( 'Address family not supported by protocol', 'reason(97)' ) +ok 81 - match 'Not a directory' (80000014) with one of ( 'Not a directory', 'reason(20)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000007f => 0 +ok 82 - match 'Key has expired' (8000007f) with one of ( 'Key has expired', 'reason(127)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000023 => 0 +ok 83 - match 'Resource deadlock avoided' (80000023) with one of ( 'Resource deadlock avoided', 'reason(35)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000075 => 0 +ok 84 - match 'Structure needs cleaning' (80000075) with one of ( 'Structure needs cleaning', 'reason(117)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000045 => 0 +ok 85 - match 'Srmount error' (80000045) with one of ( 'Srmount error', 'reason(69)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000001b => 0 +ok 86 - match 'File too large' (8000001b) with one of ( 'File too large', 'reason(27)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000021 => 0 +ok 87 - match 'Numerical argument out of domain' (80000021) with one of ( 'Numerical argument out of domain', 'reason(33)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000041 => 0 +ok 88 - match 'Package not installed' (80000041) with one of ( 'Package not installed', 'reason(65)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000020 => 0 +ok 89 - match 'Broken pipe' (80000020) with one of ( 'Broken pipe', 'reason(32)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000005d => 0 +ok 90 - match 'Protocol not supported' (8000005d) with one of ( 'Protocol not supported', 'reason(93)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000040 => 0 -ok 108 - match 'Machine is not on the network' (80000040) with one of ( 'Machine is not on the network', 'reason(64)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000035 => 0 -ok 109 - match 'Invalid request descriptor' (80000035) with one of ( 'Invalid request descriptor', 'reason(53)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000030 => 0 -ok 110 - match 'Link number out of range' (80000030) with one of ( 'Link number out of range', 'reason(48)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000064 => 0 -ok 111 - match 'Network is down' (80000064) with one of ( 'Network is down', 'reason(100)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000037 => 0 -ok 112 - match 'No anode' (80000037) with one of ( 'No anode', 'reason(55)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000067 => 0 -ok 113 - match 'Software caused connection abort' (80000067) with one of ( 'Software caused connection abort', 'reason(103)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000005a => 0 -ok 114 - match 'Message too long' (8000005a) with one of ( 'Message too long', 'reason(90)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000002 => 0 -ok 115 - match 'No such file or directory' (80000002) with one of ( 'No such file or directory', 'reason(2)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000003 => 0 -ok 116 - match 'No such process' (80000003) with one of ( 'No such process', 'reason(3)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000042 => 0 -ok 117 - match 'Object is remote' (80000042) with one of ( 'Object is remote', 'reason(66)' ) +ok 91 - match 'Machine is not on the network' (80000040) with one of ( 'Machine is not on the network', 'reason(64)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000015 => 0 +ok 92 - match 'Is a directory' (80000015) with one of ( 'Is a directory', 'reason(21)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000006b => 0 -ok 118 - match 'Transport endpoint is not connected' (8000006b) with one of ( 'Transport endpoint is not connected', 'reason(107)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000005 => 0 -ok 119 - match 'Input/output error' (80000005) with one of ( 'Input/output error', 'reason(5)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000081 => 0 -ok 120 - match 'Key was rejected by service' (80000081) with one of ( 'Key was rejected by service', 'reason(129)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000074 => 0 -ok 121 - match 'Stale file handle' (80000074) with one of ( 'Stale file handle', 'reason(116)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000003e => 0 -ok 122 - match 'Timer expired' (8000003e) with one of ( 'Timer expired', 'reason(62)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000002b => 0 -ok 123 - match 'Identifier removed' (8000002b) with one of ( 'Identifier removed', 'reason(43)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000007a => 0 -ok 124 - match 'Disk quota exceeded' (8000007a) with one of ( 'Disk quota exceeded', 'reason(122)' ) +ok 93 - match 'Transport endpoint is not connected' (8000006b) with one of ( 'Transport endpoint is not connected', 'reason(107)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000e => 0 -ok 125 - match 'Bad address' (8000000e) with one of ( 'Bad address', 'reason(14)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000039 => 0 -ok 126 - match 'Invalid slot' (80000039) with one of ( 'Invalid slot', 'reason(57)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000005f => 0 -ok 127 - match 'Operation not supported' (8000005f) with one of ( 'Operation not supported', 'reason(95)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000084 => 0 -ok 128 - match 'Operation not possible due to RF-kill' (80000084) with one of ( 'Operation not possible due to RF-kill', 'reason(132)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000006 => 0 -ok 129 - match 'No such device or address' (80000006) with one of ( 'No such device or address', 'reason(6)' ) -../../util/wrap.pl ../../apps/openssl errstr 8000000d => 0 -ok 130 - match 'Permission denied' (8000000d) with one of ( 'Permission denied', 'reason(13)' ) +ok 94 - match 'Bad address' (8000000e) with one of ( 'Bad address', 'reason(14)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000006a => 0 +ok 95 - match 'Transport endpoint is already connected' (8000006a) with one of ( 'Transport endpoint is already connected', 'reason(106)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000005 => 0 +ok 96 - match 'Input/output error' (80000005) with one of ( 'Input/output error', 'reason(5)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000003d => 0 +ok 97 - match 'No data available' (8000003d) with one of ( 'No data available', 'reason(61)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000019 => 0 +ok 98 - match 'Inappropriate ioctl for device' (80000019) with one of ( 'Inappropriate ioctl for device', 'reason(25)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000024 => 0 +ok 99 - match 'File name too long' (80000024) with one of ( 'File name too long', 'reason(36)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000077 => 0 +ok 100 - match 'No XENIX semaphores available' (80000077) with one of ( 'No XENIX semaphores available', 'reason(119)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000061 => 0 +ok 101 - match 'Address family not supported by protocol' (80000061) with one of ( 'Address family not supported by protocol', 'reason(97)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000001f => 0 +ok 102 - match 'Too many links' (8000001f) with one of ( 'Too many links', 'reason(31)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000017 => 0 +ok 103 - match 'Too many open files in system' (80000017) with one of ( 'Too many open files in system', 'reason(23)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000008 => 0 +ok 104 - match 'Exec format error' (80000008) with one of ( 'Exec format error', 'reason(8)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000044 => 0 +ok 105 - match 'Advertise error' (80000044) with one of ( 'Advertise error', 'reason(68)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000057 => 0 -ok 131 - match 'Too many users' (80000057) with one of ( 'Too many users', 'reason(87)' ) +ok 106 - match 'Too many users' (80000057) with one of ( 'Too many users', 'reason(87)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000033 => 0 +ok 107 - match 'Level 2 halted' (80000033) with one of ( 'Level 2 halted', 'reason(51)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000002 => 0 +ok 108 - match 'No such file or directory' (80000002) with one of ( 'No such file or directory', 'reason(2)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000071 => 0 +ok 109 - match 'No route to host' (80000071) with one of ( 'No route to host', 'reason(113)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000003f => 0 +ok 110 - match 'Out of streams resources' (8000003f) with one of ( 'Out of streams resources', 'reason(63)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000047 => 0 +ok 111 - match 'Protocol error' (80000047) with one of ( 'Protocol error', 'reason(71)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000003e => 0 +ok 112 - match 'Timer expired' (8000003e) with one of ( 'Timer expired', 'reason(62)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000074 => 0 +ok 113 - match 'Stale file handle' (80000074) with one of ( 'Stale file handle', 'reason(116)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000004a => 0 +ok 114 - match 'Bad message' (8000004a) with one of ( 'Bad message', 'reason(74)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000001 => 0 +ok 115 - match 'Operation not permitted' (80000001) with one of ( 'Operation not permitted', 'reason(1)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000005c => 0 +ok 116 - match 'Protocol not available' (8000005c) with one of ( 'Protocol not available', 'reason(92)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000067 => 0 +ok 117 - match 'Software caused connection abort' (80000067) with one of ( 'Software caused connection abort', 'reason(103)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000b => 0 -ok 132 - match 'Resource temporarily unavailable' (8000000b) with one of ( 'Resource temporarily unavailable', 'reason(11)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000025 => 0 -ok 133 - match 'No locks available' (80000025) with one of ( 'No locks available', 'reason(37)' ) -../../util/wrap.pl ../../apps/openssl errstr 80000075 => 0 -ok 134 - match 'Structure needs cleaning' (80000075) with one of ( 'Structure needs cleaning', 'reason(117)' ) +ok 118 - match 'Resource temporarily unavailable' (8000000b) with one of ( 'Resource temporarily unavailable', 'reason(11)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000046 => 0 +ok 119 - match 'Communication error on send' (80000046) with one of ( 'Communication error on send', 'reason(70)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000068 => 0 +ok 120 - match 'Connection reset by peer' (80000068) with one of ( 'Connection reset by peer', 'reason(104)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000036 => 0 +ok 121 - match 'Exchange full' (80000036) with one of ( 'Exchange full', 'reason(54)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000004b => 0 +ok 122 - match 'Value too large for defined data type' (8000004b) with one of ( 'Value too large for defined data type', 'reason(75)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000002a => 0 +ok 123 - match 'No message of desired type' (8000002a) with one of ( 'No message of desired type', 'reason(42)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000084 => 0 +ok 124 - match 'Operation not possible due to RF-kill' (80000084) with one of ( 'Operation not possible due to RF-kill', 'reason(132)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000004d => 0 +ok 125 - match 'File descriptor in bad state' (8000004d) with one of ( 'File descriptor in bad state', 'reason(77)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000006e => 0 +ok 126 - match 'Connection timed out' (8000006e) with one of ( 'Connection timed out', 'reason(110)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000026 => 0 +ok 127 - match 'Function not implemented' (80000026) with one of ( 'Function not implemented', 'reason(38)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000006c => 0 +ok 128 - match 'Cannot send after transport endpoint shutdown' (8000006c) with one of ( 'Cannot send after transport endpoint shutdown', 'reason(108)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000059 => 0 +ok 129 - match 'Destination address required' (80000059) with one of ( 'Destination address required', 'reason(89)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000080 => 0 +ok 130 - match 'Key has been revoked' (80000080) with one of ( 'Key has been revoked', 'reason(128)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000004e => 0 +ok 131 - match 'Remote address changed' (8000004e) with one of ( 'Remote address changed', 'reason(78)' ) +../../util/wrap.pl ../../apps/openssl errstr 8000002c => 0 +ok 132 - match 'Channel number out of range' (8000002c) with one of ( 'Channel number out of range', 'reason(44)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000030 => 0 +ok 133 - match 'Link number out of range' (80000030) with one of ( 'Link number out of range', 'reason(48)' ) +../../util/wrap.pl ../../apps/openssl errstr 80000072 => 0 +ok 134 - match 'Operation already in progress' (80000072) with one of ( 'Operation already in progress', 'reason(114)' ) ../../util/wrap.pl ../../apps/openssl errstr 800100 => 0 ok 135 - match 'reason(256)' (800100) with 'reason(256)' ../../util/wrap.pl ../../apps/openssl errstr 800000 => 0 @@ -122131,80 +122167,80 @@ ok 2 - ffc_params_validate_g_unverified_test ok 3 - ffc_params_gen_test # prime P: - # 00:a8:2c:f8:cc:c0:e6:c5:45:29:45:f9:e4:8d:67: - # c6:71:ce:71:d2:75:ea:f8:b1:30:27:ed:e2:70:eb: - # 69:7b:0e:25:47:51:18:b9:cb:b0:26:98:d2:f4:d5: - # 2c:f7:93:09:ee:5f:08:5e:d9:4d:91:e7:69:93:45: - # 3d:27:24:ca:78:cc:b9:ce:bf:64:06:bc:54:bd:91: - # f5:1b:92:c5:ea:e4:b4:fd:5f:4a:17:1d:cd:45:3b: - # 75:d9:ae:62:89:8b:ae:0d:f3:d6:e3:1a:13:61:97: - # d8:7d:97:d8:c4:0e:e1:22:e2:3e:99:ab:41:c8:17: - # 82:6a:30:f0:59:e3:b1:89:b0:90:9a:1e:af:78:3f: - # e0:9f:68:92:11:c8:fd:43:6b:44:c8:08:72:57:28: - # 81:31:98:ad:9d:2f:a5:80:99:1e:1a:d5:69:33:72: - # 3e:42:96:b4:ae:e0:6d:97:15:27:3d:8c:96:3d:b2: - # db:cb:9b:cb:6b:32:9d:a5:cb:1c:e1:dc:54:14:b9: - # 70:04:12:1a:57:09:a6:cf:5c:06:b0:14:7c:ac:02: - # a5:fc:1d:dd:08:53:dc:e3:d2:d7:d0:41:f6:c5:d0: - # 90:01:83:e3:3a:5e:47:33:d8:30:39:74:8a:8c:70: - # 9d:2f:ce:ca:79:53:eb:93:28:b3:bd:64:1d:6c:6b: - # dd:e3 + # 00:f6:de:6f:bc:02:b4:f0:20:eb:4d:48:41:eb:2f: + # 2c:f7:51:86:a5:0b:4d:c5:85:86:f4:69:6d:28:e4: + # 3c:49:19:8a:ad:12:40:99:bc:a1:59:9a:43:92:0a: + # 9a:34:d7:64:8d:9c:48:f9:53:b0:fc:48:ba:bd:39: + # ad:92:14:ea:4c:33:0f:7e:da:a9:23:d1:76:33:dc: + # 62:d5:6c:5b:4a:9f:b1:7c:66:9f:eb:4a:25:e4:c5: + # e3:8d:b5:0b:35:13:b8:58:c0:a4:4d:8e:a8:01:63: + # db:59:92:3e:45:9a:03:96:69:9f:db:c6:0e:40:4f: + # 97:7a:40:75:c7:88:0b:37:b0:15:97:5d:a7:61:ed: + # 17:2e:f8:d5:aa:38:d5:52:60:6e:4a:1a:5f:da:d0: + # af:a0:c7:ec:55:5a:e3:ae:65:0e:e9:11:82:bf:69: + # 2a:08:88:b2:b7:61:0f:1b:ec:48:b2:c5:24:89:cd: + # 78:f9:21:52:e5:ed:24:48:8f:7a:97:31:a5:a5:c7: + # f1:12:35:13:cc:54:2f:d2:86:88:52:a8:0b:7e:3c: + # 62:1e:56:ef:41:d2:7c:75:92:e9:87:2d:d8:7b:1a: + # 64:a8:dd:da:b0:4d:13:a7:62:3d:96:23:8e:38:c6: + # 00:6c:55:3c:df:1f:d1:63:72:f9:8e:fc:47:25:1a: + # f4:93 # generator G: - # 00:a6:24:53:5e:e4:74:ed:8b:74:df:26:86:f5:df: - # fe:39:aa:a5:5f:4d:9d:e7:83:cc:2c:10:4c:cd:f4: - # ef:22:aa:bf:da:ee:cb:32:14:75:aa:60:80:72:3e: - # 00:d6:01:62:6e:72:8f:c2:81:fe:04:c3:fa:20:78: - # 0e:f9:f6:fb:12:47:0a:5c:73:cd:a9:fe:34:d0:77: - # 5a:46:99:23:0b:1f:09:25:a4:a5:a8:ec:bf:d9:32: - # 8f:92:f7:49:55:4a:08:72:f8:43:9e:f2:93:dd:d3: - # 01:1d:5d:7e:8d:01:42:da:05:68:00:c8:5a:db:5e: - # 6d:97:bd:26:e2:1b:e0:cb:af:9c:b9:b4:73:23:e6: - # a6:82:d2:46:15:08:bc:f4:e1:41:93:d9:a7:48:6a: - # 73:07:85:34:8d:b2:e8:a3:eb:59:20:29:9c:f7:20: - # 2f:77:f5:5b:6e:d7:ed:f3:26:32:20:10:18:1f:81: - # 94:ac:dd:8b:31:ca:22:36:77:44:ef:c5:bf:c8:56: - # fc:ee:53:87:97:9b:5b:34:17:61:2d:0c:44:25:60: - # 2d:3e:be:85:86:08:ce:3d:ad:14:9c:b7:33:c9:9d: - # 13:cd:96:85:4b:19:25:1e:08:63:f0:8c:4b:2a:16: - # 31:f3:37:05:c9:6d:a5:de:64:cd:65:09:64:48:3c: - # 6b:06 + # 00:ca:4b:eb:fc:1a:63:ca:84:a2:4e:24:b8:8d:ab: + # 8e:d4:7b:55:03:fc:e7:fb:36:14:2f:47:1b:db:ac: + # 89:ba:97:5b:99:13:04:af:a7:c1:c5:2c:4d:af:3a: + # b2:97:48:3f:2f:b5:a9:01:6d:ea:c8:41:77:e4:b2: + # 22:4b:1b:74:18:7e:76:47:0a:20:bc:c5:23:97:e3: + # b8:b8:5a:2d:fc:e0:8c:6b:19:20:9d:eb:4f:df:ee: + # 75:ea:0d:dd:2d:88:67:68:2b:5c:69:fd:8d:9a:14: + # 90:cc:76:7a:bd:68:a0:de:01:eb:2c:aa:72:aa:98: + # c4:12:d5:45:83:2e:c3:f6:f3:06:b9:c2:c1:49:fa: + # 50:22:65:be:c0:78:4e:7e:a2:76:2f:81:97:82:de: + # f6:f0:dd:07:4e:88:7a:04:95:b4:07:93:e3:b5:6d: + # d9:4f:62:54:be:a8:3e:21:bf:f0:6e:15:8b:e8:c4: + # 1b:01:09:5e:e1:64:0b:6e:80:11:1a:06:76:d8:d2: + # bb:86:d8:56:b5:f3:82:35:73:5e:3f:a3:77:6e:ef: + # 38:6f:5b:5f:86:bf:bb:f9:f5:dc:57:52:d5:81:9a: + # 16:ba:49:75:4b:de:53:1b:e2:39:08:21:5f:94:83: + # a9:30:e9:d2:df:e3:ab:1b:62:6f:0e:da:69:2c:ae: + # a6:90 # subgroup order Q: - # 00:b4:3d:e3:ec:80:c9:68:09:84:ea:3d:12:c8:73: - # ef:45:1a:a6:3d:c9:dc:c8:dc:dc:33:1e:83:06:a9: - # 4a:f8:4f + # 00:d4:71:3f:98:c9:4b:2b:e3:6d:46:a8:5a:d9:76: + # 9e:fa:2b:5a:59:41:93:6b:65:38:d8:dd:d3:bb:12: + # 7b:f9:e5 # seed: - # d9:52:d0:c0:0b:ef:40:61:72:eb:e2:95:9d:47:02: - # 46:db:79:95:68:de:f9:b6:20:58:dd:62:ec:e1:21: - # 4b:e5 - # counter: 379 + # 23:86:c3:b0:4e:4a:65:98:f9:99:d5:15:49:cf:62: + # 1a:73:c4:12:82:c7:52:2b:65:fa:98:3c:82:88:d3: + # e3:1b + # counter: 3056 ok 4 - ffc_params_gen_canonicalg_test # prime P: - # 00:9a:48:09:f0:7d:20:fb:84:a5:6c:a1:09:06:2a: - # bb:4c:28:de:03:78:56:78:6b:a8:d5:14:99:be:74: - # b8:b7:33:9d:05:c5:16:7f:bc:08:07:4e:a2:54:3f: - # 42:21:22:30:23:8b:e2:08:81:58:47:a5:74:b8:ae: - # 49:b3:e0:1e:2c:e4:d2:12:32:23:0b:21:07:a9:7d: - # 71:68:fc:1e:c2:df:91:9b:91:64:43:51:03:18:43: - # e2:2d:fb:c2:3d:09:ea:29:c0:04:25:05:c6:aa:e2: - # 98:ef:e6:1c:5d:9d:ad:6b:48:36:5e:9f:9f:4b:db: - # 95:4e:cb:42:d9:2a:7a:5e:e9 + # 00:dd:5b:23:3d:d9:d2:4e:bc:98:f2:04:1b:d9:61: + # a8:a0:2c:3c:b9:fc:35:0d:e6:03:a3:1c:31:b1:16: + # 6e:9e:13:3a:3a:1c:c5:5b:67:70:06:9f:3e:08:2b: + # b8:dd:a8:80:8b:89:cb:6c:7f:78:da:1f:46:5c:b5: + # ea:08:ca:ad:29:e0:d6:f2:97:84:54:af:db:4f:06: + # 9d:67:3b:08:e7:26:ea:04:69:92:3f:d8:b3:0d:68: + # e1:38:2b:9d:64:9c:55:0f:13:bc:aa:82:20:de:91: + # 48:c7:2a:c9:2a:c2:b8:71:41:26:43:6e:09:69:7c: + # 11:86:64:72:68:1b:37:95:ab # generator G: - # 00:8a:af:90:1e:41:16:31:05:3e:7a:22:85:d1:ab: - # 0d:23:61:6e:d8:b3:90:06:3e:76:a5:9d:26:7d:68: - # a4:aa:fc:79:5e:1d:a8:64:d8:1d:66:b3:b6:00:14: - # 78:90:29:99:dd:6b:6a:9b:81:cd:fe:f7:b4:92:a4: - # ab:f2:36:e5:c0:27:48:ec:cc:08:68:d2:46:ea:70: - # da:be:ad:ee:e9:39:88:4f:f2:22:d4:74:64:f7:c2: - # 76:03:3f:80:a3:b4:38:17:51:a0:9a:4d:6c:a9:9b: - # 59:72:d8:0d:cf:4b:04:65:41:b1:f8:47:b6:e4:5f: - # 17:38:15:45:4f:22:6e:97:98 + # 00:ac:3b:b7:2d:44:f3:3f:cd:a6:72:e0:e3:24:3e: + # 10:a5:cd:c9:6e:f6:82:da:59:a2:3c:43:d9:d0:55: + # a6:8e:10:e6:95:84:7f:9e:4f:58:21:77:33:32:d6: + # 00:3f:53:27:0d:81:88:47:e8:02:a0:a4:72:9b:50: + # 12:55:44:be:d6:60:ed:d0:08:51:38:20:ca:00:27: + # 75:a3:f0:c4:63:f3:f6:72:c9:08:2e:ec:b3:e4:5b: + # bd:a7:be:9c:c7:11:42:10:7f:43:47:10:7b:dd:91: + # 6b:36:fe:3c:1a:24:90:bb:a6:27:dd:ae:12:83:1e: + # 9a:24:6d:b8:68:c3:a9:39:f8 # subgroup order Q: - # 00:f3:c2:46:6d:50:3a:de:41:44:68:ed:3a:c7:96: - # f7:aa:5f:0b:11:e5 + # 00:8d:7b:95:e9:f9:c0:01:17:f5:6a:02:02:4f:ec: + # a3:e4:b2:e7:7f:ff # seed: - # a7:26:c5:eb:ce:e9:68:96:6f:55:8c:01:75:37:07: - # 92:6a:e0:db:11 - # counter: 6 + # 10:1e:b7:79:a8:71:7e:6f:fb:8b:ea:e4:32:38:95: + # 2a:e9:73:69:cf + # counter: 73 ok 5 - ffc_params_fips186_2_gen_validate_test ok 6 - ffc_public_validate_test ok 7 - ffc_private_validate_test @@ -122985,29 +123021,29 @@ 1..7 # ASN1_LONG_DATA: # success: TRUE - # test_long: -1389273875 - # test_zlong: -919278792 + # test_long: -283466370 + # test_zlong: 1498724674 ok 1 - test_long_32bit ok 2 - test_long_64bit # ASN1_INT32_DATA: # success: TRUE - # test_int32: -1402888571 - # test_zint32: 848260355 + # test_int32: -986713372 + # test_zint32: 1568114164 ok 3 - test_int32 # ASN1_UINT32_DATA: # success: TRUE - # test_uint32: 2952819234 - # test_zuint32: 178275601 + # test_uint32: 2654975683 + # test_zuint32: 2624032453 ok 4 - test_uint32 # ASN1_INT64_DATA: # success: TRUE - # test_int64: 6065938600285038492 - # test_zint64: -2101996768301972591 + # test_int64: 434746643589738455 + # test_zint64: 4083916936250845926 ok 5 - test_int64 # ASN1_UINT64_DATA: # success: TRUE - # test_uint64: 16061204204613381866 - # test_zuint64: 1673214388724543618 + # test_uint64: 5771622291504545737 + # test_zuint64: 12429497879323576656 ok 6 - test_uint64 ok 7 - test_invalid_template ../../util/wrap.pl ../../test/asn1_encode_test => 0 @@ -123774,105 +123810,105 @@ 04-test_pem_reading.t ................... # The results of this test will end up in test-runs/test_pem_reading 1..55 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-254-chars-at-the-end.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-threecolumn.pem 2> /dev/null => 0 ok 1 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-blankline.pem 2> /dev/null => 1 ok 2 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-threecolumn.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-255line.pem 2> /dev/null => 0 ok 3 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-257line.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert.pem 2> /dev/null => 0 ok 4 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-bom.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-oneline.pem 2> /dev/null => 0 ok 5 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-comment.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-bom.pem 2> /dev/null => 0 ok 6 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-extrapad.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1023line.pem 2> /dev/null => 0 ok 7 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1025line.pem 2> /dev/null => 0 ok 8 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-shortline.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-misalignedpad.pem 2> /dev/null => 1 ok 9 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-255line.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-comment.pem 2> /dev/null => 1 ok 10 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-misalignedpad.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-shortline.pem 2> /dev/null => 0 ok 11 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-oneline.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-earlypad.pem 2> /dev/null => 1 ok 12 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-onecolumn.pem 2> /dev/null => 0 ok 13 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-shortandlongline.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-oneline-multiple-of-254.pem 2> /dev/null => 0 ok 14 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-leadingwhitespace.pem 2> /dev/null => 0 ok 15 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-trailingwhitespace.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-254-chars-in-the-middle.pem 2> /dev/null => 0 ok 16 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-infixwhitespace.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-257line.pem 2> /dev/null => 0 ok 17 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-254-chars-in-the-middle.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-longline.pem 2> /dev/null => 0 ok 18 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-junk.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-shortandlongline.pem 2> /dev/null => 0 ok 19 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-longline.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-extrapad.pem 2> /dev/null => 1 ok 20 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1023line.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-254-chars-at-the-end.pem 2> /dev/null => 0 ok 21 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-earlypad.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-trailingwhitespace.pem 2> /dev/null => 0 ok 22 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1024line.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-infixwhitespace.pem 2> /dev/null => 0 ok 23 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-256line.pem 2> /dev/null => 0 ok 24 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-onecolumn.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-junk.pem 2> /dev/null => 1 ok 25 -../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-oneline-multiple-of-254.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1024line.pem 2> /dev/null => 0 ok 26 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-longline.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-shortandlongline.pem 2> /dev/null => 1 ok 27 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1024line.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-257line.pem 2> /dev/null => 1 ok 28 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-threecolumn.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-256line.pem 2> /dev/null => 1 ok 29 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1025line.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-junk.pem 2> /dev/null => 1 ok 30 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-onelineheader.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1023line.pem 2> /dev/null => 1 ok 31 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1025line.pem 2> /dev/null => 1 ok 32 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-extrapad.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-misalignedpad.pem 2> /dev/null => 1 ok 33 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-257line.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-comment.pem 2> /dev/null => 1 ok 34 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-misalignedpad.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-oneline.pem 2> /dev/null => 1 ok 35 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-junk.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1024line.pem 2> /dev/null => 1 ok 36 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-corruptedheader.pem 2> /dev/null => 1 ok 37 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-earlypad.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-corruptiv.pem 2> /dev/null => 1 ok 38 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-blankline.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-longline.pem 2> /dev/null => 1 ok 39 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-shortline.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-blankline.pem 2> /dev/null => 1 ok 40 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1023line.pem 2> /dev/null => 1 -ok 41 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-onecolumn.pem 2> /dev/null => 1 +ok 41 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 ok 42 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa.pem 2> /dev/null => 0 ok 43 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-comment.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-onelineheader.pem 2> /dev/null => 1 ok 44 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-255line.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 ok 45 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-corruptedheader.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-shortline.pem 2> /dev/null => 1 ok 46 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-shortandlongline.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-extrapad.pem 2> /dev/null => 1 ok 47 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-corruptiv.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-earlypad.pem 2> /dev/null => 1 ok 48 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-oneline.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-threecolumn.pem 2> /dev/null => 1 ok 49 -../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-256line.pem 2> /dev/null => 1 +../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-255line.pem 2> /dev/null => 1 ok 50 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-infixwhitespace.pem 2> /dev/null => 1 ok 51 @@ -123921,19 +123957,19 @@ 1..3 # Subtest: ../../test/provider_test 1..2 -0037ECF7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Non-default library context, Algorithm (SHA2-256 : 0), Properties () -0037ECF7:error:1C800001:Provider routines:p_test_init:reason(1):../test/p_test.c:303: +0087E6F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Non-default library context, Algorithm (SHA2-256 : 0), Properties () +0087E6F7:error:1C800001:Provider routines:p_test_init:reason(1):../test/p_test.c:303: ok 1 - test_builtin_provider -0037ECF7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Non-default library context, Algorithm (SHA2-256 : 0), Properties () -0037ECF7:error:1C800001:Provider routines:p_test_init:reason(1):../test/p_test.c:303: -0037ECF7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Non-default library context, Algorithm (MD4 : 97), Properties () +0087E6F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Non-default library context, Algorithm (SHA2-256 : 0), Properties () +0087E6F7:error:1C800001:Provider routines:p_test_init:reason(1):../test/p_test.c:303: +0087E6F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Non-default library context, Algorithm (MD4 : 97), Properties () ok 2 - test_builtin_provider_with_child ../../util/wrap.pl ../../test/provider_test => 0 ok 1 - provider_test # Subtest: ../../test/provider_test 1..1 -0017F6F7:error:1C800001:Provider routines:OSSL_provider_init:reason(1):../test/p_test.c:303: -0017F6F7:error:1C800001:Provider routines:OSSL_provider_init:reason(1):../test/p_test.c:303: +00D7E3F7:error:1C800001:Provider routines:OSSL_provider_init:reason(1):../test/p_test.c:303: +00D7E3F7:error:1C800001:Provider routines:OSSL_provider_init:reason(1):../test/p_test.c:303: ok 1 - test_loaded_provider ../../util/wrap.pl ../../test/provider_test -loaded => 0 ok 2 - provider_test -loaded @@ -125819,11 +125855,11 @@ ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1864_gind1.pem => 0 ok 26 Parameters are invalid -40A9F0F7:error:05000071:dsa routines:ossl_ffc_params_full_validate:q not prime:../crypto/ffc/ffc_params_validate.c:172: +4049D0F7:error:05000071:dsa routines:ossl_ffc_params_full_validate:q not prime:../crypto/ffc/ffc_params_validate.c:172: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/invalid/p2048_q256_bad_q.pem => 1 ok 27 Parameters are invalid -40B9F2F7:error:05000072:dsa routines:ffc_validate_LN:bad ffc parameters:../crypto/ffc/ffc_params_generate.c:87: +4049CEF7:error:05000072:dsa routines:ffc_validate_LN:bad ffc parameters:../crypto/ffc/ffc_params_generate.c:87: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/invalid/p768_q160_too_small.pem => 1 ok 28 ok @@ -131509,7 +131545,7 @@ ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1 ok 3 checking elliptic curve parameters: failed -40B9EFF7:error:0800007A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:107: +4029D7F7:error:0800007A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:107: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1 ok 4 ok 7 - Check loading invalid parameters by ecparam with -check @@ -131531,19 +131567,19 @@ # Subtest: Check loading invalid parameters by pkeyparam with -check 1..4 Error reading parameters -0037DCF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM +40F9CFF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1 ok 1 Error reading parameters -4019F8F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM +4039DAF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1 ok 2 Error reading parameters -40A9F4F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM +40E9E9F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1 ok 3 Parameters are invalid -4019FEF7:error:0800007A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:107: +4069D9F7:error:0800007A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:107: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1 ok 4 ok 9 - Check loading invalid parameters by pkeyparam with -check @@ -132175,37 +132211,37 @@ # The results of this test will end up in test-runs/test_gendh 1..9 # -----BEGIN PRIVATE KEY----- -# MIIBPwIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAP//////////rfhUWKK7Spqv +# MIIBPgIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAP//////////rfhUWKK7Spqv # 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT # 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId # 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu # Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD # /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C -# AQIEHwIdAVtDlxGK4ZEQrGTb+CsH5vAjyzIPz+fDEd7nVd8= +# AQIEHgIcE/x1FT/GACWxQHEw3bbS0K+G/WA9jSDBv9tzFA== # -----END PRIVATE KEY----- # DH Private-Key: (2048 bit) # private-key: -# 01:5b:43:97:11:8a:e1:91:10:ac:64:db:f8:2b:07: -# e6:f0:23:cb:32:0f:cf:e7:c3:11:de:e7:55:df +# 13:fc:75:15:3f:c6:00:25:b1:40:71:30:dd:b6:d2: +# d0:af:86:fd:60:3d:8d:20:c1:bf:db:73:14 # public-key: -# 65:d8:3c:ca:cf:34:c3:f2:44:00:6f:db:cb:0b:df: -# 89:7a:06:e5:77:d8:1e:6b:47:87:b1:ac:3a:7c:cb: -# cb:27:94:2c:41:79:03:67:0f:06:80:08:c9:55:cc: -# 55:06:c7:b2:54:0d:41:9b:8a:fd:ae:e7:11:c1:6a: -# 3f:b4:5a:50:7b:7c:cb:8f:73:e5:ac:39:60:d5:e7: -# 48:bf:94:89:19:47:24:f6:71:cb:16:ae:30:02:49: -# d0:e1:33:3b:b4:42:0f:2c:6b:55:15:30:c8:46:3b: -# 2a:70:60:16:1a:e3:f6:ee:16:c3:3e:77:c4:96:49: -# 85:9d:36:be:18:71:5d:02:d7:2e:2c:60:b7:68:19: -# da:27:ec:7e:e0:5d:4b:ea:3b:11:35:81:60:70:f9: -# 6c:df:53:8f:3a:d7:42:5f:54:77:f4:5d:18:9b:96: -# 38:3b:b6:6c:47:df:9d:77:7e:12:dd:80:f2:b6:f9: -# f1:66:b1:52:81:e3:a2:43:70:d6:bf:6a:61:a8:e1: -# 07:50:f5:7e:52:0d:93:46:9d:74:f3:46:14:d9:a0: -# 81:d3:35:d9:a3:bf:f4:0b:17:14:86:95:18:72:fa: -# 67:66:1c:ef:50:17:7c:14:fe:d0:90:82:46:36:30: -# 14:21:0c:6f:72:48:99:13:c3:65:e4:03:ab:ed:6e: -# 4b +# 06:40:e3:6f:7a:74:14:d4:fd:da:9c:20:d9:c2:4b: +# 33:be:76:58:b9:d5:ea:fe:3b:92:7d:fc:01:c9:6c: +# bd:6f:8f:26:11:8f:6a:05:60:92:2b:a4:8c:ca:e1: +# 7b:78:34:13:79:de:6d:e1:3b:f8:a7:d5:b0:f3:91: +# 4e:35:7a:51:36:d2:39:0d:a1:59:b6:e5:0b:41:8d: +# 9f:4f:35:6d:5c:0a:17:30:d7:71:22:81:7d:4b:dc: +# 8f:d5:be:51:5a:08:78:a2:81:98:a7:5b:1d:42:ad: +# 59:6d:bc:a5:9d:3b:a4:63:0e:1a:54:58:b8:b7:af: +# 57:2e:65:cd:03:14:cb:e9:45:c8:1c:94:96:45:db: +# d4:09:fc:04:3f:e7:57:16:aa:29:27:c8:80:d3:d4: +# 48:3f:dc:f1:f5:e6:20:c3:c8:b3:25:0b:84:12:59: +# 9b:ee:c6:18:5c:3b:79:a8:82:24:82:e7:df:31:d1: +# b3:eb:7e:15:ef:37:12:68:70:a8:8f:96:8a:7c:75: +# 4f:cc:dd:cd:3c:e0:8b:b0:1d:37:7d:bc:96:5f:bc: +# bb:cf:b5:f8:cf:6b:06:9c:43:52:2c:4d:7e:5d:1e: +# c0:17:b7:d1:b9:81:48:e2:eb:41:f0:63:88:7c:bc: +# dd:41:c1:81:fa:8c:10:2c:56:25:c2:b7:c4:42:05: +# ae # GROUP: ffdhe2048 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'type:group' -text => 0 ok 1 - genpkey DH default group @@ -132216,118 +132252,118 @@ # 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu # Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD # /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C -# AQIEHwIdAIW0/bM9/vpEebRmtzsI9S1xb7A7AJbyv/+JX/U= +# AQIEHwIdAVVwziW4hR6/yzGeZnikdUOwFcswuytlqBQnWTs= # -----END PRIVATE KEY----- # DH Private-Key: (2048 bit) # private-key: -# 00:85:b4:fd:b3:3d:fe:fa:44:79:b4:66:b7:3b:08: -# f5:2d:71:6f:b0:3b:00:96:f2:bf:ff:89:5f:f5 +# 01:55:70:ce:25:b8:85:1e:bf:cb:31:9e:66:78:a4: +# 75:43:b0:15:cb:30:bb:2b:65:a8:14:27:59:3b # public-key: -# 00:a4:35:98:f3:b5:e4:e6:ee:d1:74:ce:31:a8:60: -# e3:09:93:50:65:92:99:9a:66:05:6e:c3:c0:c8:50: -# 3f:16:13:c1:59:61:d4:7d:55:a4:0b:41:b8:a4:56: -# a5:97:7d:b9:ed:ab:57:4e:c6:ea:b5:80:cf:2a:ef: -# ec:76:b5:af:7a:48:fd:21:f0:c2:f4:f2:65:e1:bf: -# 17:82:95:12:56:d8:f3:e0:79:78:8d:26:aa:c2:15: -# 83:5b:87:9c:5f:ef:bd:12:04:e9:9e:71:a8:45:31: -# 26:1b:87:d5:a6:e0:30:48:51:0b:6f:1c:15:53:d1: -# 23:68:b4:5b:09:02:2c:9b:1d:80:76:a9:f8:4f:4e: -# 1e:c3:8e:e4:15:ad:02:36:59:a2:db:93:9a:d4:b7: -# eb:23:fd:74:7b:bc:21:4f:09:52:aa:79:7b:35:90: -# 6a:fe:14:78:55:c0:2e:64:4b:7b:08:35:ce:4b:ed: -# 8b:e6:dd:85:e6:3b:d0:b6:81:cd:36:19:cd:f5:a3: -# ac:f4:0c:0f:f1:cf:ed:12:52:66:89:9a:14:11:cc: -# 13:52:7b:40:fc:32:c9:6d:1b:dc:0e:c8:74:57:ca: -# 5b:e2:04:2e:c5:24:27:aa:57:f1:92:19:b1:00:2f: -# 2a:e4:34:b2:a7:cb:e5:a9:b3:d3:c1:72:74:9f:df: -# bf:3a +# 00:e5:34:f5:9a:a0:25:ca:67:24:53:65:53:79:2d: +# 49:f3:0f:e3:3a:db:b7:23:93:b7:90:e1:64:8f:2f: +# 6b:4c:09:a3:15:af:19:76:fb:74:24:39:da:d9:d6: +# ed:80:e7:bf:5b:27:93:f4:a3:d9:0c:ba:74:22:0f: +# 3e:4d:eb:e3:83:db:22:f7:f1:c8:17:87:ff:85:a8: +# d5:4f:f7:e4:6a:f7:41:ce:d1:53:e8:f5:80:e5:85: +# c2:92:e6:98:e6:11:d1:9e:d2:87:19:e6:73:43:85: +# 86:96:2b:c9:3b:09:30:2a:ed:bd:0e:83:05:5f:ee: +# 84:25:61:48:eb:02:41:33:c9:26:85:df:b8:b1:b9: +# 7b:93:fb:8d:b6:a0:3c:63:9c:08:8e:69:4c:df:17: +# a7:3f:1e:d8:91:3e:f3:57:01:34:aa:f0:3d:de:1c: +# ae:2d:ae:a0:97:32:30:2b:99:7c:f2:07:92:73:84: +# 03:91:71:83:43:bc:f2:6b:9c:19:d9:12:42:30:7e: +# 3c:d6:2a:08:e8:6f:6d:df:ab:89:53:6b:90:41:0a: +# 91:aa:69:cf:5c:49:f0:15:4d:ca:58:e7:06:c3:e9: +# fe:39:25:97:c8:d8:1f:73:cc:cd:86:7d:e8:cb:aa: +# ae:ae:19:1b:04:3a:d7:e6:1a:58:86:81:5d:77:86: +# 1d:49 # GROUP: ffdhe2048 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'type:group' -pkeyopt 'group:ffdhe2048' -text => 0 ok 2 - genpkey DH group ffdhe2048 -..............+........+.....+..+......+............+.+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -+.+..+..+.............+.........+......+...............+..................+..+.............+.....+.................................+........+......+.......+.+....+..+........+..........+.....+.+.........+......+..+....................+............+............+.+.......+...+..+.+.......+......+.....+......+...+..................+..................+.....................................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.................+....+.+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.........................+.......+.......+..+......+..+...............+........+..+.......................+....+...+...+...........+..........+..............+.+................+....+.......................+.+........+........+..+...+......+........+...................+..........+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -out dhgen.pem => 0 ok 3 - genpkey DH params fips186_4 PEM # -----BEGIN PRIVATE KEY----- -# MIICgQIBADCCAloGByqGSM4+AgEwggJNAoIBAQCxLxCPG1ucgu8g90COAkIMmJOs -# rBVDtHLfsQ01VJh4m4T8/Cx9RT1MmBN008UUbC8extVb6tQ+8O1fIoHrgtbYndNT -# 8rJTURw5OLUpBAlST3EGvf8UW0tpOOBUfgU71zKlMVCrm4J0CCebXW6mav0dmEM9 -# b6CyRa8p+OJx3Rw5d4JfeG0/bFWqQIZSyKRO2ml63MCTWS07nLMcy61Ej8P7RKjg -# sLPCiZI77FQO3gOC0bx+zOcU6ccrK71J/37PedMHp3DER1u6JAKlblLFlt1Gjm1s -# KKlOjS2Lp2B0OR5LSNVrlPZWu0XCWbNkENmpaK0Zj+yyl/m50hLddyk7q+bhAoIB -# AQCj0WarbBfmV+2jDysbdk5IckgwReYmeftFxZ737t2ex1lL5CgNwL70Y1C7FsVg -# DRYeB5kAvP0Vrbs04eGQhx/X+HMtde9RSZeesPT5mApCM3yxV3vy9uWgqc8HEjsY -# odO+EW75thSK7AqglQDwTXYqXQV0NYLwQwje2kbJ+RppvJ74Qys8prtmErP46qNd -# nXCg2zxrTu7P/8E7rg6Cv/mjnQcrnobqal3w292qYUTSPaeuu64UHWrnxomRGEpR -# jAuXJ9mzNsjwM1ZsjetAKXC2wTP5Ml2VjdrEQJPunSpKx1R92ZHwma0E5PzBWtYX -# WQhJ2S+vxg9L1ODZ7y2Ctqd4Ah0AyxIuuo8hMlL+Mq6jqQPX0sTuC2+CFdapMHer -# 2zAiAx0A7Skn8hOethSV1mQe/aEkP5Pr5IK1v8LHVaU4JQIBGQQeAhxSs8O6ho4/ -# HIROJ2ttqxJbkDBrTcabKb2Eqepk +# MIICgAIBADCCAlkGByqGSM4+AgEwggJMAoIBAQCRdPT45cNzfJdBeDTIxrgfOxSc +# jg8/zDPadl8yGQ0F2PjXeJgLMojpRCciEPiyh8YlbZdJ3DwIJbxkVne5wR4k+oVh +# lN1eEyvy2KMO6nwWA9xK9utoPUWDRrgLtuLZ8dkN7691q6BQOolE0uODeuYtLLPu +# FHnwHk8vKcyuJ6h8cO0s3UPfsetTHgJ4NKYsPdZxjGUGGxwkJlS1afIxslBMJDOS +# WLcXftioVTr4u+I3UdB/bkDUW5p/rm0fOqZYhilBHJGbiXntaOjC028uY8pLdYOG +# FGGVdMQpiSOcI0Fbo50XtpoiMBOsUTofn48KZ4ATHEOco+qdJ/d1tRtMNUnPAoIB +# AHhcpMUK6gl9Bjbr0UGJ2RDcig4jDgYMSXV5fAEYSkhEIUUpLdRgUz5Aa+7NZFhQ +# DmWSMqTIXxlSjFj48eDsAbFGNg5HUSICnR8Oexza4lxbr/D2NbsJrE+zm3OpZsyt +# LE6pqme/jaLDjHeSRf9d9xz5Os8GMhCgypeiZB85sfeEi0l1L9pIZyOgOVWgLIcn +# 2h2nVZ/hhDSAifrH7D8vMk9KKXKKjZtd3mquW59wF3r10Q6AbPwFRAOX1ki2iQ/o +# ko178Qwo/NLuws1uYCruD0Qkpc9qcmgDrR/Txl4LHCH4cCJWm3nAtbgk2H4yGffV +# cSoYJ//+xDhDzYvqbMxRXtsCHQCAfgp0kxNhYlZC0wTvP0VrWoLvoHhGxhF6k2Tl +# MCIDHQDtKSfyE562FJXWZB79oSQ/k+vkgrW/wsdVpTglAgEZBB4CHFCBQQRuw32F +# r/GusvGnd3O3EnyANDs4siksgDU= # -----END PRIVATE KEY----- # DH Private-Key: (2048 bit) # private-key: -# 52:b3:c3:ba:86:8e:3f:1c:84:4e:27:6b:6d:ab:12: -# 5b:90:30:6b:4d:c6:9b:29:bd:84:a9:ea:64 +# 50:81:41:04:6e:c3:7d:85:af:f1:ae:b2:f1:a7:77: +# 73:b7:12:7c:80:34:3b:38:b2:29:2c:80:35 # public-key: -# 00:99:ed:a7:ec:ea:2b:cc:72:9a:20:97:b1:47:1c: -# 8b:44:0a:db:a1:2d:58:87:84:51:aa:71:da:b1:78: -# 86:2b:27:d5:85:ac:90:60:f8:24:8e:d3:34:c0:87: -# 65:50:c3:bb:e8:d9:c2:91:1e:b1:df:26:ac:1a:5f: -# 6b:4c:e9:f2:67:4d:fe:3d:0f:17:10:50:24:4b:4e: -# 97:66:aa:3f:d7:4e:31:f7:dd:8e:33:33:4c:22:d2: -# 6c:b0:b2:e7:24:ab:3f:22:43:5e:ce:58:cf:e7:b9: -# 73:3d:db:f5:a6:f6:3c:ef:3f:b4:e6:ac:31:f7:be: -# b9:47:2b:4a:ea:66:d1:76:4a:de:38:74:e0:79:f3: -# 44:19:73:d7:85:62:70:b2:0d:d9:49:2e:84:05:1b: -# c0:80:6e:6b:c4:40:6b:99:d0:32:21:b7:a1:01:75: -# b6:48:2c:8b:10:18:20:1b:47:1d:14:0b:35:08:53: -# a8:41:12:91:6f:bf:e2:4e:9c:70:e4:a7:9c:cc:be: -# 9c:5a:f8:a8:0a:a6:1d:02:e9:2f:ba:b5:8f:90:40: -# cc:74:39:c1:71:0e:f4:8e:89:67:16:3e:d6:a3:94: -# 4b:a3:96:bb:de:a8:a0:99:2f:5d:7f:87:3c:e2:40: -# b6:40:9e:80:72:c2:8f:f0:35:9b:6c:f6:08:ad:25: -# d2:ae +# 1c:cd:f8:22:b2:dd:c2:ac:c2:8a:7e:ec:b1:6b:e1: +# 8f:a6:b2:14:6f:1a:95:83:44:ca:19:60:4d:bb:2e: +# 03:cc:f3:1e:19:ef:ca:0e:13:62:7d:fc:ab:41:37: +# 02:ae:8e:72:db:94:28:40:e2:37:5c:ca:47:42:00: +# 07:fb:95:15:b6:20:88:0d:fc:4c:2c:a5:04:75:8a: +# fc:6d:25:93:a5:82:5d:f9:b7:e5:1e:70:96:1c:3a: +# 86:69:c0:59:32:b1:cf:ab:e6:71:4e:8f:82:10:c8: +# c5:91:d0:7d:a5:2f:b6:68:5c:60:f9:6c:90:23:ff: +# ac:86:0d:94:72:d7:dc:87:0c:20:84:81:2a:9c:cb: +# 3a:e7:f0:36:a4:41:9e:f2:e6:2c:c5:21:96:2d:54: +# 81:23:84:d7:e3:b4:79:9b:8b:ea:11:c6:fa:59:d4: +# e8:11:27:ce:5f:84:4a:63:b4:08:b7:24:95:ba:04: +# 8b:2a:2f:90:c7:76:4a:43:06:8b:80:f4:44:07:4a: +# 64:90:65:7c:69:1f:cd:1a:c6:07:f8:d2:2a:a7:f6: +# 99:1a:64:88:e8:ef:1d:7a:d8:c8:ce:c7:e2:01:ce: +# 2f:ee:34:ec:e2:c3:75:6b:83:00:d8:ab:d3:df:5b: +# 46:3d:26:31:17:70:6c:9e:9a:eb:12:24:12:f8:03: +# 20 # P: -# 00:b1:2f:10:8f:1b:5b:9c:82:ef:20:f7:40:8e:02: -# 42:0c:98:93:ac:ac:15:43:b4:72:df:b1:0d:35:54: -# 98:78:9b:84:fc:fc:2c:7d:45:3d:4c:98:13:74:d3: -# c5:14:6c:2f:1e:c6:d5:5b:ea:d4:3e:f0:ed:5f:22: -# 81:eb:82:d6:d8:9d:d3:53:f2:b2:53:51:1c:39:38: -# b5:29:04:09:52:4f:71:06:bd:ff:14:5b:4b:69:38: -# e0:54:7e:05:3b:d7:32:a5:31:50:ab:9b:82:74:08: -# 27:9b:5d:6e:a6:6a:fd:1d:98:43:3d:6f:a0:b2:45: -# af:29:f8:e2:71:dd:1c:39:77:82:5f:78:6d:3f:6c: -# 55:aa:40:86:52:c8:a4:4e:da:69:7a:dc:c0:93:59: -# 2d:3b:9c:b3:1c:cb:ad:44:8f:c3:fb:44:a8:e0:b0: -# b3:c2:89:92:3b:ec:54:0e:de:03:82:d1:bc:7e:cc: -# e7:14:e9:c7:2b:2b:bd:49:ff:7e:cf:79:d3:07:a7: -# 70:c4:47:5b:ba:24:02:a5:6e:52:c5:96:dd:46:8e: -# 6d:6c:28:a9:4e:8d:2d:8b:a7:60:74:39:1e:4b:48: -# d5:6b:94:f6:56:bb:45:c2:59:b3:64:10:d9:a9:68: -# ad:19:8f:ec:b2:97:f9:b9:d2:12:dd:77:29:3b:ab: -# e6:e1 +# 00:91:74:f4:f8:e5:c3:73:7c:97:41:78:34:c8:c6: +# b8:1f:3b:14:9c:8e:0f:3f:cc:33:da:76:5f:32:19: +# 0d:05:d8:f8:d7:78:98:0b:32:88:e9:44:27:22:10: +# f8:b2:87:c6:25:6d:97:49:dc:3c:08:25:bc:64:56: +# 77:b9:c1:1e:24:fa:85:61:94:dd:5e:13:2b:f2:d8: +# a3:0e:ea:7c:16:03:dc:4a:f6:eb:68:3d:45:83:46: +# b8:0b:b6:e2:d9:f1:d9:0d:ef:af:75:ab:a0:50:3a: +# 89:44:d2:e3:83:7a:e6:2d:2c:b3:ee:14:79:f0:1e: +# 4f:2f:29:cc:ae:27:a8:7c:70:ed:2c:dd:43:df:b1: +# eb:53:1e:02:78:34:a6:2c:3d:d6:71:8c:65:06:1b: +# 1c:24:26:54:b5:69:f2:31:b2:50:4c:24:33:92:58: +# b7:17:7e:d8:a8:55:3a:f8:bb:e2:37:51:d0:7f:6e: +# 40:d4:5b:9a:7f:ae:6d:1f:3a:a6:58:86:29:41:1c: +# 91:9b:89:79:ed:68:e8:c2:d3:6f:2e:63:ca:4b:75: +# 83:86:14:61:95:74:c4:29:89:23:9c:23:41:5b:a3: +# 9d:17:b6:9a:22:30:13:ac:51:3a:1f:9f:8f:0a:67: +# 80:13:1c:43:9c:a3:ea:9d:27:f7:75:b5:1b:4c:35: +# 49:cf # Q: -# 00:cb:12:2e:ba:8f:21:32:52:fe:32:ae:a3:a9:03: -# d7:d2:c4:ee:0b:6f:82:15:d6:a9:30:77:ab:db +# 00:80:7e:0a:74:93:13:61:62:56:42:d3:04:ef:3f: +# 45:6b:5a:82:ef:a0:78:46:c6:11:7a:93:64:e5 # G: -# 00:a3:d1:66:ab:6c:17:e6:57:ed:a3:0f:2b:1b:76: -# 4e:48:72:48:30:45:e6:26:79:fb:45:c5:9e:f7:ee: -# dd:9e:c7:59:4b:e4:28:0d:c0:be:f4:63:50:bb:16: -# c5:60:0d:16:1e:07:99:00:bc:fd:15:ad:bb:34:e1: -# e1:90:87:1f:d7:f8:73:2d:75:ef:51:49:97:9e:b0: -# f4:f9:98:0a:42:33:7c:b1:57:7b:f2:f6:e5:a0:a9: -# cf:07:12:3b:18:a1:d3:be:11:6e:f9:b6:14:8a:ec: -# 0a:a0:95:00:f0:4d:76:2a:5d:05:74:35:82:f0:43: -# 08:de:da:46:c9:f9:1a:69:bc:9e:f8:43:2b:3c:a6: -# bb:66:12:b3:f8:ea:a3:5d:9d:70:a0:db:3c:6b:4e: -# ee:cf:ff:c1:3b:ae:0e:82:bf:f9:a3:9d:07:2b:9e: -# 86:ea:6a:5d:f0:db:dd:aa:61:44:d2:3d:a7:ae:bb: -# ae:14:1d:6a:e7:c6:89:91:18:4a:51:8c:0b:97:27: -# d9:b3:36:c8:f0:33:56:6c:8d:eb:40:29:70:b6:c1: -# 33:f9:32:5d:95:8d:da:c4:40:93:ee:9d:2a:4a:c7: -# 54:7d:d9:91:f0:99:ad:04:e4:fc:c1:5a:d6:17:59: -# 08:49:d9:2f:af:c6:0f:4b:d4:e0:d9:ef:2d:82:b6: -# a7:78 +# 78:5c:a4:c5:0a:ea:09:7d:06:36:eb:d1:41:89:d9: +# 10:dc:8a:0e:23:0e:06:0c:49:75:79:7c:01:18:4a: +# 48:44:21:45:29:2d:d4:60:53:3e:40:6b:ee:cd:64: +# 58:50:0e:65:92:32:a4:c8:5f:19:52:8c:58:f8:f1: +# e0:ec:01:b1:46:36:0e:47:51:22:02:9d:1f:0e:7b: +# 1c:da:e2:5c:5b:af:f0:f6:35:bb:09:ac:4f:b3:9b: +# 73:a9:66:cc:ad:2c:4e:a9:aa:67:bf:8d:a2:c3:8c: +# 77:92:45:ff:5d:f7:1c:f9:3a:cf:06:32:10:a0:ca: +# 97:a2:64:1f:39:b1:f7:84:8b:49:75:2f:da:48:67: +# 23:a0:39:55:a0:2c:87:27:da:1d:a7:55:9f:e1:84: +# 34:80:89:fa:c7:ec:3f:2f:32:4f:4a:29:72:8a:8d: +# 9b:5d:de:6a:ae:5b:9f:70:17:7a:f5:d1:0e:80:6c: +# fc:05:44:03:97:d6:48:b6:89:0f:e8:92:8d:7b:f1: +# 0c:28:fc:d2:ee:c2:cd:6e:60:2a:ee:0f:44:24:a5: +# cf:6a:72:68:03:ad:1f:d3:c6:5e:0b:1c:21:f8:70: +# 22:56:9b:79:c0:b5:b8:24:d8:7e:32:19:f7:d5:71: +# 2a:18:27:ff:fe:c4:38:43:cd:8b:ea:6c:cc:51:5e: +# db # SEED: # ed:29:27:f2:13:9e:b6:14:95:d6:64:1e:fd:a1:24: # 3f:93:eb:e4:82:b5:bf:c2:c7:55:a5:38:25 @@ -132339,11 +132375,11 @@ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH => 1 ok 5 - genpkey DH with no params should fail genpkey: Error generating DH key -4019F4F7:error:02880003:Diffie-Hellman routines:generate_key:BN lib:../crypto/dh/dh_key.c:378: +4049D7F7:error:02880003:Diffie-Hellman routines:generate_key:BN lib:../crypto/dh/dh_key.c:378: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:255' -text => 1 ok 6 - genpkey DH with a small private len should fail genpkey: Error generating DH key -40B9F7F7:error:02880003:Diffie-Hellman routines:generate_key:BN lib:../crypto/dh/dh_key.c:378: +4039CEF7:error:02880003:Diffie-Hellman routines:generate_key:BN lib:../crypto/dh/dh_key.c:378: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:3072' -text => 1 ok 7 - genpkey DH with a large private len should fail # -----BEGIN PRIVATE KEY----- @@ -132355,41 +132391,41 @@ # /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8 # NPTe+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0 # /URS4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4K -# vNBr+lPd7zwbIO4/1Z18JeQdK2bGLjf//////////wIBAgICAQAEIgIgNzE6YLzX -# Yz5oIGRdwqFP9+1jC1TUFy1todUXUzaiK4g= +# vNBr+lPd7zwbIO4/1Z18JeQdK2bGLjf//////////wIBAgICAQAEIgIgJggjQ70v +# LTFytfmDUQ+TZnm8TddjG6h8owCmbSVJGrk= # -----END PRIVATE KEY----- # DH Private-Key: (3072 bit) # private-key: -# 37:31:3a:60:bc:d7:63:3e:68:20:64:5d:c2:a1:4f: -# f7:ed:63:0b:54:d4:17:2d:6d:a1:d5:17:53:36:a2: -# 2b:88 +# 26:08:23:43:bd:2f:2d:31:72:b5:f9:83:51:0f:93: +# 66:79:bc:4d:d7:63:1b:a8:7c:a3:00:a6:6d:25:49: +# 1a:b9 # public-key: -# 54:1b:4b:b7:44:56:18:29:a8:13:9a:0f:70:5d:33: -# 91:d4:71:bd:97:a3:8b:a2:ab:c8:61:8e:80:ca:74: -# ae:ab:28:1f:b8:97:e2:bb:69:cf:37:26:72:8f:6d: -# b0:1d:60:fe:d6:a2:60:c8:54:8c:a1:13:fa:00:d4: -# c8:b0:fd:8c:ac:52:9c:51:19:83:0b:3c:19:fa:31: -# 88:88:f0:17:e5:3e:01:88:8e:69:d3:9c:fa:96:65: -# 69:75:42:31:94:ff:59:64:10:e8:0c:86:29:f8:39: -# a3:a1:d3:48:9b:2f:78:53:f1:f8:eb:8f:36:b9:58: -# 93:73:ee:f7:1c:ea:ab:5b:ec:0a:6e:ab:39:d7:e4: -# fc:b9:f7:41:34:06:24:4d:5e:ab:a6:7a:58:21:38: -# a3:1b:3e:b2:ee:7d:57:2f:14:98:b2:71:6b:ff:e3: -# 87:81:c7:f6:c8:87:b6:59:3b:69:b2:0b:a6:20:17: -# 3e:1a:5e:93:02:58:fb:e2:25:dd:9b:6b:f9:1c:8c: -# 66:3d:f4:99:59:4f:f4:09:94:15:dc:8c:22:2c:ca: -# 78:f7:31:95:60:ce:fa:68:2b:2c:5d:82:fe:1a:4b: -# 87:d0:2e:7f:d2:e7:32:a8:dc:04:aa:6c:b9:ad:d8: -# 6b:a5:02:ba:c7:1a:67:4e:ad:2a:a1:cd:f5:62:29: -# ff:90:fa:a4:d3:8f:80:8a:0b:d9:6d:00:54:ad:a0: -# 73:3f:a9:d5:37:50:4b:9f:4d:5b:1b:f2:8b:a3:09: -# 15:3e:c2:6d:27:3e:8f:54:5d:d3:cf:8f:79:13:90: -# b2:b9:54:cc:de:e0:26:97:2a:da:43:bf:87:b1:20: -# 4b:d7:b9:63:d3:38:0d:4c:32:81:72:7c:f9:5c:87: -# e2:97:a0:78:65:1e:2e:f7:46:18:26:a7:27:38:81: -# bc:10:36:32:b2:00:51:89:d5:d6:07:6b:d5:43:a9: -# 73:ef:72:4a:ce:d5:48:77:f6:66:17:f4:e8:ab:3e: -# ee:48:ea:e9:c3:07:67:dd:01 +# 00:a3:ad:ae:a3:95:84:67:90:35:d6:80:4b:68:12: +# 30:73:4a:0e:a9:e4:fe:16:67:bd:61:78:43:1e:d2: +# 66:89:7f:fb:92:e8:99:b8:be:10:48:54:b6:4f:6b: +# 28:e9:69:a3:65:d4:c5:4b:a9:4c:91:58:e7:c5:d9: +# b4:2f:05:27:20:50:94:ff:3a:c9:d4:7d:81:59:e4: +# 6f:4b:7d:e3:ba:6f:32:0e:13:1f:c2:08:c2:6a:d5: +# 45:29:da:23:f4:37:9a:1a:37:0b:39:e1:dc:a5:de: +# 8c:9c:a6:19:90:10:8e:4a:08:b7:e4:5b:2f:d6:1d: +# 08:9e:66:da:a0:43:6a:92:f8:ba:a2:45:8e:38:19: +# ec:21:49:34:16:8b:a2:f1:b7:91:ae:ea:d1:0d:f5: +# 8b:ef:e9:72:e0:50:6f:ee:48:ae:13:1d:af:b7:5d: +# 5c:64:59:52:e7:11:92:ef:7b:6b:d3:68:1c:a2:3b: +# 07:c3:ed:06:c5:2c:05:8a:cf:41:9e:be:c3:2d:a2: +# db:6d:44:41:1e:2a:2a:f0:bc:8d:91:69:dc:50:3e: +# 07:a6:3c:e1:36:f8:69:70:63:32:6b:33:f7:a0:38: +# bb:1b:c0:09:b0:66:74:32:11:37:e6:1a:95:62:e7: +# ab:23:88:41:f1:ff:a4:8f:34:ae:ce:c4:f8:5d:28: +# eb:b1:03:e0:8f:7f:56:59:e1:16:67:95:81:03:62: +# ba:08:aa:9e:14:bd:ed:a1:32:84:9f:39:0a:a1:b1: +# 0a:20:df:e9:b4:64:35:b6:58:72:83:9f:2c:71:93: +# 31:84:7f:21:49:17:64:dd:14:04:e8:1d:93:8d:d8: +# 90:af:1f:fe:81:93:48:36:81:c0:82:63:a6:f3:19: +# 32:f0:02:f2:1b:c2:4c:de:d6:a1:db:33:14:b5:bb: +# e0:9c:33:c4:02:67:a6:f6:00:f7:16:64:4c:97:14: +# 2a:ee:34:b7:17:32:32:34:f7:f9:94:2b:57:56:d4: +# d9:9a:c5:77:aa:bb:fa:9f:d3:59 # GROUP: ffdhe3072 # recommended-private-length: 256 bits ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:256' -text => 0 @@ -132401,31 +132437,31 @@ # 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu # Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD # /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C -# AQICAgDgBB8CHQC9dx1SygsiI82XmQSQj6oWrroB42+3DtU/b6Ah +# AQICAgDgBB8CHQCAO93ecjM+HN8CSwgoGda5ngXSO1LEd9BVvHSt # -----END PRIVATE KEY----- # DH Private-Key: (2048 bit) # private-key: -# 00:bd:77:1d:52:ca:0b:22:23:cd:97:99:04:90:8f: -# aa:16:ae:ba:01:e3:6f:b7:0e:d5:3f:6f:a0:21 +# 00:80:3b:dd:de:72:33:3e:1c:df:02:4b:08:28:19: +# d6:b9:9e:05:d2:3b:52:c4:77:d0:55:bc:74:ad # public-key: -# 00:d7:1f:72:9e:33:be:e6:ce:97:a9:6b:c8:bf:83: -# 78:e7:18:b0:1b:9a:38:ab:7e:50:ca:5b:63:ab:32: -# 56:fe:3b:30:5f:87:a8:c8:61:e2:54:08:3b:63:d9: -# a3:ca:04:9e:27:8b:24:59:15:17:c4:df:f3:8c:2a: -# f6:8f:5b:3d:29:b5:61:41:f7:53:4a:6b:17:9f:4b: -# d8:10:b3:b2:46:44:d9:e2:6f:4d:21:42:7a:85:4c: -# 83:39:c8:60:cb:a0:00:b4:5d:7e:f2:3e:6f:07:4c: -# 9e:49:d2:f8:e1:28:a0:47:37:f8:00:09:da:14:3e: -# 2b:a4:26:e5:d0:ef:0f:87:bc:e6:dd:47:cb:59:8b: -# 1c:a7:05:49:98:83:3f:84:ec:3a:18:e9:00:d0:5a: -# 9a:76:4f:55:56:04:24:0f:a8:30:c1:b7:85:ca:2f: -# d6:c3:c5:c5:f1:94:69:29:f2:e1:09:65:ef:91:71: -# 49:2e:56:56:71:25:2c:37:34:be:e1:9c:33:31:fd: -# 77:fc:a4:ea:03:db:bd:9a:ed:ca:89:e6:e5:08:63: -# f4:44:ce:3e:42:68:13:74:60:3b:bc:0d:dc:21:ff: -# f7:05:34:f1:83:e7:13:9c:bc:d4:b0:fe:81:1f:a5: -# 05:8c:92:97:8c:e0:d1:a4:f1:49:9a:30:fd:58:a3: -# 6b:20 +# 18:94:7b:66:00:e9:c6:2b:bc:20:b6:0b:02:3a:ae: +# d3:4c:fb:d5:cd:01:8b:d7:22:46:8f:91:1f:69:e2: +# 06:90:fd:f3:9a:5c:69:83:6e:f6:63:2c:03:d1:71: +# e8:25:04:f2:1e:50:1f:55:e7:3e:9e:42:58:a2:43: +# 7f:a6:72:4b:36:f6:b1:5f:7f:cf:cf:a4:de:44:84: +# b7:c2:db:fe:50:ea:79:b9:e8:07:68:8c:44:e9:0b: +# c9:6a:da:d5:08:ba:92:eb:cf:73:ae:44:ed:73:be: +# 5c:25:6b:16:31:84:41:8a:9c:4c:ea:88:82:d2:ec: +# 63:1e:d6:f0:ba:55:d4:c6:16:8c:55:ce:2b:b7:1f: +# d3:5c:29:85:b6:26:dc:8f:75:16:dc:9d:75:c9:20: +# e8:fd:4c:8c:9d:a4:b2:d0:e1:9f:f6:96:6a:9b:d2: +# 50:61:cd:37:a5:06:fd:9e:13:2a:87:9f:45:70:cf: +# 5d:af:2f:e4:5d:12:be:26:e6:8b:d5:9a:6a:3e:8e: +# 8f:44:38:84:64:7d:a9:34:27:fc:3c:aa:32:9c:ad: +# e6:15:81:b4:41:63:79:31:29:c3:75:49:42:b0:b5: +# b5:a8:1c:db:cf:76:34:2b:d0:9d:3d:3d:ff:6c:5c: +# 7a:cd:0d:0b:0b:03:57:77:13:6a:43:ef:e4:42:1c: +# 35 # GROUP: ffdhe2048 # recommended-private-length: 224 bits ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe2048' -pkeyopt 'priv_len:224' -text => 0 @@ -132434,230 +132470,230 @@ 15-test_gendhparam.t .................... # The results of this test will end up in test-runs/test_gendhparam 1..16 -...+.+...+....+....+..+......+...+...+.+....+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -..+.....+..........+...+.........+..+....+..+.........+.........+................+..+.....+....+...+.......+.+.....................+........+....+............+...........+...........+.........................+.......+.+.+...+.........+...+..................+..+........................+........+..+..+.+...+......+.......+.......+............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +...+.+................+.....+..............+......+.+.......+....+...+......+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.+.....+.+.......+........+....+...+.................+...........+...........+....................................+..........+....+...............+.....+....+............................+......+..+...+..................+.+....+.................+...+.........+...+...+....+..+............+...+............+.+........+.......+.........+..+.......+.+..+.......+.+....+....+.......+..........+.......+.......+......+.+...+.+....+...............+.....+..+..........+..........+........+...................+.+.......+.......+..........+.........+.+..........+................+...+......+........................+.+.........+.+..+.........................+......+..........+.........+.........+..+.......+..............+......+.+..............................+....+....+.+.......+........................+.....+.....................+.....+.+........+...+...........+..+.+...+...+.+.+.+..+....+.+.....+..+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA256' -pkeyopt 'gindex:1' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- -# MIICUQKCAQEAshmBMYTtEXKTBT9J9RWIJrSqwmYlsEy9RRlL8NdxFBawzpHkzprg -# ze3r4XIGU7pzeSF+Dm5Wh+ZUX/tZMXTlpR+qFKM1mBSPCesoVQLubQCoyjVS0q/W -# rOrlvTVc5AaxNXDOxD6Bh+Oka1u/VSboS/BfDuZOLAMM3SbyejxUTy6/SZqMMh0m -# FLJfiVy6pyXXO5tHJFKbFAuGVmGpJ1Od93MlxvQUjF0y2riBZuMUrtUu2yaIzUIb -# hL9xX4LdAPvTtQawoFquD0QFtJK7eg2eSwxIBRYOxWwPxBw0ImSMPIsjHD+TtI1k -# QhJZLq6sQYpCxTndZYVSBkEkHdmhBlcnTwKCAQA8afZZMKorqbjdEmHUUdcRg7BY -# HipT/Ab3gcNxFePbTOrnxiSUZ8lmGL+/9s9aLdGk7hqZXAG1h8FKrv+SUO5rmAId -# ULH/kesUuiM0x4Qct43QlXldIH9wfdHmYBmEI76jJpe1XYkq/hgb6xSHrCVp9IHk -# 84dFnkKVEkXXNlrsncvVQySDwjycZTIxH/cUb0HhblkDG6DZ6oySoTFca79SDT2K -# iSDrMDX8ntU/C+9hiAjCEVmOpXiBSOcwxsHHySg3gVfEjh5FiO1h02JaVt1aJdIo -# iSZa2w/EK/I9Tv50aB7jHM33nCQz5w7KA7O8xkI6b+rwNS3tXuiiTQ1HdX14Ah0A -# 6VTHNuxRo5UyFW20n5knl0TOqXF+AqDUTMRS2TAnAyEAfyaypFAHIIr2sfQS8yON -# yO6DCHS4WfBfJuZ5/kCYla4CAgEt +# MIICUQKCAQEAj3iDgVv27PGKqMnrdExF74NEcE3Dus5h2U2ez6KEmFPJJC/4krUL +# 1t2gifyunopi+ObEdeLBa01N4A/jbxjwZSKQ1bAAaXSMYWcG/M7PrA/uRB5RQFj5 +# X76r2UHBojT9DNGcE3rIeWZNg57DPOQuu8+1Gn0smhRNi0FBp/VcQZ4fVmWfuaIw +# l6FErRG36nCYkNf+LzO2RJWyDKklpTczJeDRlx9GYKdQLj980ws2I0EFvzwA87vm +# RN+ikvGsh2acL+kEUO3Sz3W1Be2ZyiL8JhsjWsxPLUXGuU9FBuTr3QaY3Dbizv4y +# MkN74zZ21LJAxKE0UWWdyiQr2PW/dvv+lwKCAQBT1qYjw91Px9guZDEiwB3/t/WB +# ObPP6DV8qQykTboZx7Oyvd7jFEQEgMRydAjcvoGDa4HiKYD9krTftplnU+uCT2h6 +# oVzX8j3t60RmbfBG5dbuKxDyDEhAdka1yutBMTJ7heDd9wF30aAIvAjGPF9v0AW2 +# Mgkf8BeXTEY7TpWeZU66WGk6tvgmV8wycLj6DBwI50b2wVWqX5v/qOi/OetEoUPM +# AECuPmU7MQkRhXjbTnKYGSCKBMoQ/HR372L5IqjJbFNfom8ySiJOTKAMNj1pbreF +# arwOjuh9X4QXnVD1xJseSQMLYxto9/OP1RjdfTeWjb1Xt2nNw9uHaTiMtG+bAh0A +# qpsPgdFplFYk3i4j3XdKNM4RP53R1ot1lDESMTAnAyEAO0V5yB+K5E9JLhXUXM5m +# 0l+4ohEr4CayuTEP4NMJ58ICAgMW # -----END X9.42 DH PARAMETERS----- # DH Parameters: (2048 bit) # P: -# 00:b2:19:81:31:84:ed:11:72:93:05:3f:49:f5:15: -# 88:26:b4:aa:c2:66:25:b0:4c:bd:45:19:4b:f0:d7: -# 71:14:16:b0:ce:91:e4:ce:9a:e0:cd:ed:eb:e1:72: -# 06:53:ba:73:79:21:7e:0e:6e:56:87:e6:54:5f:fb: -# 59:31:74:e5:a5:1f:aa:14:a3:35:98:14:8f:09:eb: -# 28:55:02:ee:6d:00:a8:ca:35:52:d2:af:d6:ac:ea: -# e5:bd:35:5c:e4:06:b1:35:70:ce:c4:3e:81:87:e3: -# a4:6b:5b:bf:55:26:e8:4b:f0:5f:0e:e6:4e:2c:03: -# 0c:dd:26:f2:7a:3c:54:4f:2e:bf:49:9a:8c:32:1d: -# 26:14:b2:5f:89:5c:ba:a7:25:d7:3b:9b:47:24:52: -# 9b:14:0b:86:56:61:a9:27:53:9d:f7:73:25:c6:f4: -# 14:8c:5d:32:da:b8:81:66:e3:14:ae:d5:2e:db:26: -# 88:cd:42:1b:84:bf:71:5f:82:dd:00:fb:d3:b5:06: -# b0:a0:5a:ae:0f:44:05:b4:92:bb:7a:0d:9e:4b:0c: -# 48:05:16:0e:c5:6c:0f:c4:1c:34:22:64:8c:3c:8b: -# 23:1c:3f:93:b4:8d:64:42:12:59:2e:ae:ac:41:8a: -# 42:c5:39:dd:65:85:52:06:41:24:1d:d9:a1:06:57: -# 27:4f +# 00:8f:78:83:81:5b:f6:ec:f1:8a:a8:c9:eb:74:4c: +# 45:ef:83:44:70:4d:c3:ba:ce:61:d9:4d:9e:cf:a2: +# 84:98:53:c9:24:2f:f8:92:b5:0b:d6:dd:a0:89:fc: +# ae:9e:8a:62:f8:e6:c4:75:e2:c1:6b:4d:4d:e0:0f: +# e3:6f:18:f0:65:22:90:d5:b0:00:69:74:8c:61:67: +# 06:fc:ce:cf:ac:0f:ee:44:1e:51:40:58:f9:5f:be: +# ab:d9:41:c1:a2:34:fd:0c:d1:9c:13:7a:c8:79:66: +# 4d:83:9e:c3:3c:e4:2e:bb:cf:b5:1a:7d:2c:9a:14: +# 4d:8b:41:41:a7:f5:5c:41:9e:1f:56:65:9f:b9:a2: +# 30:97:a1:44:ad:11:b7:ea:70:98:90:d7:fe:2f:33: +# b6:44:95:b2:0c:a9:25:a5:37:33:25:e0:d1:97:1f: +# 46:60:a7:50:2e:3f:7c:d3:0b:36:23:41:05:bf:3c: +# 00:f3:bb:e6:44:df:a2:92:f1:ac:87:66:9c:2f:e9: +# 04:50:ed:d2:cf:75:b5:05:ed:99:ca:22:fc:26:1b: +# 23:5a:cc:4f:2d:45:c6:b9:4f:45:06:e4:eb:dd:06: +# 98:dc:36:e2:ce:fe:32:32:43:7b:e3:36:76:d4:b2: +# 40:c4:a1:34:51:65:9d:ca:24:2b:d8:f5:bf:76:fb: +# fe:97 # Q: -# 00:e9:54:c7:36:ec:51:a3:95:32:15:6d:b4:9f:99: -# 27:97:44:ce:a9:71:7e:02:a0:d4:4c:c4:52:d9 +# 00:aa:9b:0f:81:d1:69:94:56:24:de:2e:23:dd:77: +# 4a:34:ce:11:3f:9d:d1:d6:8b:75:94:31:12:31 # G: -# 3c:69:f6:59:30:aa:2b:a9:b8:dd:12:61:d4:51:d7: -# 11:83:b0:58:1e:2a:53:fc:06:f7:81:c3:71:15:e3: -# db:4c:ea:e7:c6:24:94:67:c9:66:18:bf:bf:f6:cf: -# 5a:2d:d1:a4:ee:1a:99:5c:01:b5:87:c1:4a:ae:ff: -# 92:50:ee:6b:98:02:1d:50:b1:ff:91:eb:14:ba:23: -# 34:c7:84:1c:b7:8d:d0:95:79:5d:20:7f:70:7d:d1: -# e6:60:19:84:23:be:a3:26:97:b5:5d:89:2a:fe:18: -# 1b:eb:14:87:ac:25:69:f4:81:e4:f3:87:45:9e:42: -# 95:12:45:d7:36:5a:ec:9d:cb:d5:43:24:83:c2:3c: -# 9c:65:32:31:1f:f7:14:6f:41:e1:6e:59:03:1b:a0: -# d9:ea:8c:92:a1:31:5c:6b:bf:52:0d:3d:8a:89:20: -# eb:30:35:fc:9e:d5:3f:0b:ef:61:88:08:c2:11:59: -# 8e:a5:78:81:48:e7:30:c6:c1:c7:c9:28:37:81:57: -# c4:8e:1e:45:88:ed:61:d3:62:5a:56:dd:5a:25:d2: -# 28:89:26:5a:db:0f:c4:2b:f2:3d:4e:fe:74:68:1e: -# e3:1c:cd:f7:9c:24:33:e7:0e:ca:03:b3:bc:c6:42: -# 3a:6f:ea:f0:35:2d:ed:5e:e8:a2:4d:0d:47:75:7d: -# 78 +# 53:d6:a6:23:c3:dd:4f:c7:d8:2e:64:31:22:c0:1d: +# ff:b7:f5:81:39:b3:cf:e8:35:7c:a9:0c:a4:4d:ba: +# 19:c7:b3:b2:bd:de:e3:14:44:04:80:c4:72:74:08: +# dc:be:81:83:6b:81:e2:29:80:fd:92:b4:df:b6:99: +# 67:53:eb:82:4f:68:7a:a1:5c:d7:f2:3d:ed:eb:44: +# 66:6d:f0:46:e5:d6:ee:2b:10:f2:0c:48:40:76:46: +# b5:ca:eb:41:31:32:7b:85:e0:dd:f7:01:77:d1:a0: +# 08:bc:08:c6:3c:5f:6f:d0:05:b6:32:09:1f:f0:17: +# 97:4c:46:3b:4e:95:9e:65:4e:ba:58:69:3a:b6:f8: +# 26:57:cc:32:70:b8:fa:0c:1c:08:e7:46:f6:c1:55: +# aa:5f:9b:ff:a8:e8:bf:39:eb:44:a1:43:cc:00:40: +# ae:3e:65:3b:31:09:11:85:78:db:4e:72:98:19:20: +# 8a:04:ca:10:fc:74:77:ef:62:f9:22:a8:c9:6c:53: +# 5f:a2:6f:32:4a:22:4e:4c:a0:0c:36:3d:69:6e:b7: +# 85:6a:bc:0e:8e:e8:7d:5f:84:17:9d:50:f5:c4:9b: +# 1e:49:03:0b:63:1b:68:f7:f3:8f:d5:18:dd:7d:37: +# 96:8d:bd:57:b7:69:cd:c3:db:87:69:38:8c:b4:6f: +# 9b # SEED: -# 7f:26:b2:a4:50:07:20:8a:f6:b1:f4:12:f3:23:8d: -# c8:ee:83:08:74:b8:59:f0:5f:26:e6:79:fe:40:98: -# 95:ae +# 3b:45:79:c8:1f:8a:e4:4f:49:2e:15:d4:5c:ce:66: +# d2:5f:b8:a2:11:2b:e0:26:b2:b9:31:0f:e0:d3:09: +# e7:c2 # gindex: 1 -# pcounter: 301 +# pcounter: 790 ----------------- ok 1 - DH fips186_4 param gen with verifiable g ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA256' -pkeyopt 'gindex:1' 2> /dev/null => 1 ok 2 - fips186_4 param gen should fail if DHX is not used -......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -..+......+...........................+..............+......+..+..+..........+.+......+.......+.....................+...+..............+.......................................................................+...............+.........+.....+...+..+.+..+.........+.....................+......+...........+........+....+.......+..............+.........+.............................+........+.................+.+........+........................+..........................+...............+...+.+..+.+.............+.+....+..............+...+....+..+.+..........+...+...............................+.....+.+.....+..+...+......+...+..+...+..+...+..........+.............+......+..................+.+...+.+..+..+...+....+....+.....+............+.........+...............+..........+.......+................+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.+...+.+.+.+....+..+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.........+........+.....+......+..................+.+........+.+.+..+......+.....+..............+............+.........+..........+..+...+.....+.+.......+.............+.+...+......+....+.....+.......+..+.......+...................+.............+..+..+....+.+...........................+..+..+....+...+....+.+..+...........+.......+.+.+........+.........+.+..+.......+.+.................................+...+...........+....+.+..........+...+.......+...+........+....+......+...+.................+...........+.....+......+.........+....+............+.................+..+...........+..............+..............+...+....+.+.+....................+.+...........+........+...........+............+.+.......+..+.....+..+........+............+...................+....+............+..+..............+.....+.+..+...+...+.....+...+..............+.+.....+....+...+.............+.....+.......+...+.......+.........+....................+....+........+..+...+...+..........+.+..+...+................+.+....+......+......+................................+.................+.......................+..+.+....+...+.......+.....+...............+....+.................+...+.............+......+.+.+.+.+..+...+........+.........+..+....+.+..........+...................+...+...+........+....+.................+.........+....+..........+.............+..+..+........+..+.......+.................+................+.+...................+..+..+................+.....+........+...............+.....+.........+......+....+.+...............+...+.........+.+...........+.+.+........+.+............+......+.............+.......................+.....+.+...+......+...+....+.+....+........+..........+....+.....+....+..........+....+............+.........+........+......+.....+.+....+..................+....................+.+.+.+..+........+..................+..+............+...............+.+.+.......+.+...+......+..................+.......+....+...+....+....+....+.......+....+.+...+..+...+.......+....+.....+..+......+...+................+.............+.....+......+......+.....................+............+..+...........+.+..+..+.+....+.......................+...............+...................+..+...+........+...+.................+.+....+.+.....+....+.....+......+..+.....+........+............+................................+........+.+........+.+.+............+...+.......+.......+......+....+....+.....................+.........+...........+.........+............+..............+.....+...+...+...................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA512-224' -pkeyopt 'gindex:1' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- -# MIICTQKCAQEA1Q7fEmyXoqHmM55egiw8C3ci785HD34d5fl5RS8d0X2UzT+A6lRT -# yzUNX1f6fH43B5h2qbteAd96pHhoTfOnZ8mmlAIhzHuaqVn53Pq+E8UqZKblrwZ1 -# om8eHNid4fq/sbKULuYNg53w60w+1LL5qtHB+AWGxtzckmQ9mp6hGnoYTpfCEzjE -# dOloX+93BcATeTlNevC73b5aJhKDLq1EDbh3tvtW2ZGhUVUXb17AnUJIoKB7eJEL -# kZ9l2PR+VEAVKNqmUnsIiQSo1Td6o8cXpVpenFfAJlwqkZgCGecNzn76KU4+VrCj -# +d4MP2EKnwhlg5hWyEb3J39+xx/0G9zdwwKCAQAPqNftttB10WNmRdkP7DTOE1xk -# VzmTL/FKgcssUKvJolzAhNOYhshvjiW+yStnNKXAb56+jBE65VNuYzUI+auHbF7D -# rABufyjdRHpU1/fHa1NRT5Ih7qFaGQDNY8nW2UpDCJ1wVvuO9sdqvpYJb7yOzVh+ -# nxwDMGRKFVppQ3EPgUKy685zmvShxcIOEr1PTZ7lnxJoeXRcEYqTiN+3DAJqjjxX -# SuD3GHjNKpA5VSaRCkDt2Bb9d0fE8fIYHnnZYVPULjh1pVWzPyHVYqnjQFmgrAD7 -# mEuUPBz3SlmDEylxrWpoMXNWY8CsSiGDTtvRxOl1P69Ozj76EE/92dtkOtezAh0A -# 6cHVSlrsMzN4QCzcR0IOLH2sv/tWGkQw6qkApTAjAx0AekJ8eJ+gG9Gt1zsaNjUV -# teGaDn3gu38unVuK+gICAs4= +# MIICTgKCAQEA0OLq0zhm87TOQZd1MSjSJyyBhh5an6+sfnlSS97PSVW/FEkAsbra +# 4TgYG7T8BT/8/L2W/h+uawMxnzllW4h0i+N4kxcCRnujcjt4FlfGVlZbzB8uKnV7 +# VoI1Wk4R9YvKTSWchMODZfWlVUwmdboBQWckSHY6Lf03jBuOXPbZyRE8BCltUhq6 +# f/tDF66NxTXr/el+L5t+G+heec5Nj3LHQxLMZIiQffjVrgsOidWnIenpGg+PQ/oI +# pmpq4c813oLqN9Tc9IiPyKhq+jpVLziQr//s672JaFoJxVwxY+AJAcq6kWSTIwhf +# 3g6Dfi7AXHPrzvzifFDWop02S5oulln0bQKCAQEAi/5NE+Ppde1apkLtUQs2GiGj +# Gxpe7QInuCFy9n9I8J2U6QCeyRK4VNjX5Qy+3IQqtsneLHwzP++BpVLy/vS6Iz9H +# EPPpumfbj1pNTQdVjLhjY176ALDJJB2O1Bx61ncoV2SrQrV0peTzmztwUBuuAz6V +# qbvwCCS/+ZDfFvA/HJa3KwB/vWGwX7eKiae34MHfvSLKhSgOD3p3EWJz9QT6s7q9 +# 4zlIPhZ9Z0tOpwa4gP85dW/lYqriVQyTGolibkqfasgosuYcOlbPS95JX6fLjP4k +# CWFXIeaD2AqlAllqL0nX+R+WozHxnNedqIp9yDPH/17CYKlFp2WnUPccsUk4nQId +# AKcP/R7GTqvjwzZ6lq/kc67eDXDbdb5wn1TDZ6EwIwMdAPKktDS/hw7jALgbbWt0 +# b0cEWCGMMUc5JJhTyfgCAgiF # -----END X9.42 DH PARAMETERS----- # DH Parameters: (2048 bit) # P: -# 00:d5:0e:df:12:6c:97:a2:a1:e6:33:9e:5e:82:2c: -# 3c:0b:77:22:ef:ce:47:0f:7e:1d:e5:f9:79:45:2f: -# 1d:d1:7d:94:cd:3f:80:ea:54:53:cb:35:0d:5f:57: -# fa:7c:7e:37:07:98:76:a9:bb:5e:01:df:7a:a4:78: -# 68:4d:f3:a7:67:c9:a6:94:02:21:cc:7b:9a:a9:59: -# f9:dc:fa:be:13:c5:2a:64:a6:e5:af:06:75:a2:6f: -# 1e:1c:d8:9d:e1:fa:bf:b1:b2:94:2e:e6:0d:83:9d: -# f0:eb:4c:3e:d4:b2:f9:aa:d1:c1:f8:05:86:c6:dc: -# dc:92:64:3d:9a:9e:a1:1a:7a:18:4e:97:c2:13:38: -# c4:74:e9:68:5f:ef:77:05:c0:13:79:39:4d:7a:f0: -# bb:dd:be:5a:26:12:83:2e:ad:44:0d:b8:77:b6:fb: -# 56:d9:91:a1:51:55:17:6f:5e:c0:9d:42:48:a0:a0: -# 7b:78:91:0b:91:9f:65:d8:f4:7e:54:40:15:28:da: -# a6:52:7b:08:89:04:a8:d5:37:7a:a3:c7:17:a5:5a: -# 5e:9c:57:c0:26:5c:2a:91:98:02:19:e7:0d:ce:7e: -# fa:29:4e:3e:56:b0:a3:f9:de:0c:3f:61:0a:9f:08: -# 65:83:98:56:c8:46:f7:27:7f:7e:c7:1f:f4:1b:dc: -# dd:c3 +# 00:d0:e2:ea:d3:38:66:f3:b4:ce:41:97:75:31:28: +# d2:27:2c:81:86:1e:5a:9f:af:ac:7e:79:52:4b:de: +# cf:49:55:bf:14:49:00:b1:ba:da:e1:38:18:1b:b4: +# fc:05:3f:fc:fc:bd:96:fe:1f:ae:6b:03:31:9f:39: +# 65:5b:88:74:8b:e3:78:93:17:02:46:7b:a3:72:3b: +# 78:16:57:c6:56:56:5b:cc:1f:2e:2a:75:7b:56:82: +# 35:5a:4e:11:f5:8b:ca:4d:25:9c:84:c3:83:65:f5: +# a5:55:4c:26:75:ba:01:41:67:24:48:76:3a:2d:fd: +# 37:8c:1b:8e:5c:f6:d9:c9:11:3c:04:29:6d:52:1a: +# ba:7f:fb:43:17:ae:8d:c5:35:eb:fd:e9:7e:2f:9b: +# 7e:1b:e8:5e:79:ce:4d:8f:72:c7:43:12:cc:64:88: +# 90:7d:f8:d5:ae:0b:0e:89:d5:a7:21:e9:e9:1a:0f: +# 8f:43:fa:08:a6:6a:6a:e1:cf:35:de:82:ea:37:d4: +# dc:f4:88:8f:c8:a8:6a:fa:3a:55:2f:38:90:af:ff: +# ec:eb:bd:89:68:5a:09:c5:5c:31:63:e0:09:01:ca: +# ba:91:64:93:23:08:5f:de:0e:83:7e:2e:c0:5c:73: +# eb:ce:fc:e2:7c:50:d6:a2:9d:36:4b:9a:2e:96:59: +# f4:6d # Q: -# 00:e9:c1:d5:4a:5a:ec:33:33:78:40:2c:dc:47:42: -# 0e:2c:7d:ac:bf:fb:56:1a:44:30:ea:a9:00:a5 +# 00:a7:0f:fd:1e:c6:4e:ab:e3:c3:36:7a:96:af:e4: +# 73:ae:de:0d:70:db:75:be:70:9f:54:c3:67:a1 # G: -# 0f:a8:d7:ed:b6:d0:75:d1:63:66:45:d9:0f:ec:34: -# ce:13:5c:64:57:39:93:2f:f1:4a:81:cb:2c:50:ab: -# c9:a2:5c:c0:84:d3:98:86:c8:6f:8e:25:be:c9:2b: -# 67:34:a5:c0:6f:9e:be:8c:11:3a:e5:53:6e:63:35: -# 08:f9:ab:87:6c:5e:c3:ac:00:6e:7f:28:dd:44:7a: -# 54:d7:f7:c7:6b:53:51:4f:92:21:ee:a1:5a:19:00: -# cd:63:c9:d6:d9:4a:43:08:9d:70:56:fb:8e:f6:c7: -# 6a:be:96:09:6f:bc:8e:cd:58:7e:9f:1c:03:30:64: -# 4a:15:5a:69:43:71:0f:81:42:b2:eb:ce:73:9a:f4: -# a1:c5:c2:0e:12:bd:4f:4d:9e:e5:9f:12:68:79:74: -# 5c:11:8a:93:88:df:b7:0c:02:6a:8e:3c:57:4a:e0: -# f7:18:78:cd:2a:90:39:55:26:91:0a:40:ed:d8:16: -# fd:77:47:c4:f1:f2:18:1e:79:d9:61:53:d4:2e:38: -# 75:a5:55:b3:3f:21:d5:62:a9:e3:40:59:a0:ac:00: -# fb:98:4b:94:3c:1c:f7:4a:59:83:13:29:71:ad:6a: -# 68:31:73:56:63:c0:ac:4a:21:83:4e:db:d1:c4:e9: -# 75:3f:af:4e:ce:3e:fa:10:4f:fd:d9:db:64:3a:d7: -# b3 +# 00:8b:fe:4d:13:e3:e9:75:ed:5a:a6:42:ed:51:0b: +# 36:1a:21:a3:1b:1a:5e:ed:02:27:b8:21:72:f6:7f: +# 48:f0:9d:94:e9:00:9e:c9:12:b8:54:d8:d7:e5:0c: +# be:dc:84:2a:b6:c9:de:2c:7c:33:3f:ef:81:a5:52: +# f2:fe:f4:ba:23:3f:47:10:f3:e9:ba:67:db:8f:5a: +# 4d:4d:07:55:8c:b8:63:63:5e:fa:00:b0:c9:24:1d: +# 8e:d4:1c:7a:d6:77:28:57:64:ab:42:b5:74:a5:e4: +# f3:9b:3b:70:50:1b:ae:03:3e:95:a9:bb:f0:08:24: +# bf:f9:90:df:16:f0:3f:1c:96:b7:2b:00:7f:bd:61: +# b0:5f:b7:8a:89:a7:b7:e0:c1:df:bd:22:ca:85:28: +# 0e:0f:7a:77:11:62:73:f5:04:fa:b3:ba:bd:e3:39: +# 48:3e:16:7d:67:4b:4e:a7:06:b8:80:ff:39:75:6f: +# e5:62:aa:e2:55:0c:93:1a:89:62:6e:4a:9f:6a:c8: +# 28:b2:e6:1c:3a:56:cf:4b:de:49:5f:a7:cb:8c:fe: +# 24:09:61:57:21:e6:83:d8:0a:a5:02:59:6a:2f:49: +# d7:f9:1f:96:a3:31:f1:9c:d7:9d:a8:8a:7d:c8:33: +# c7:ff:5e:c2:60:a9:45:a7:65:a7:50:f7:1c:b1:49: +# 38:9d # SEED: -# 7a:42:7c:78:9f:a0:1b:d1:ad:d7:3b:1a:36:35:15: -# b5:e1:9a:0e:7d:e0:bb:7f:2e:9d:5b:8a:fa +# f2:a4:b4:34:bf:87:0e:e3:00:b8:1b:6d:6b:74:6f: +# 47:04:58:21:8c:31:47:39:24:98:53:c9:f8 # gindex: 1 -# pcounter: 718 +# pcounter: 2181 ----------------- ok 3 - DH fips186_4 param gen with verifiable g and truncated digest -.+..+.+..+..+...........+.+....+.......+.......+....+..+.........+...+.....+...............+.........+.....+...+..........+...+............................+..............+.+..+......+.....+...+..........+.+..+...+.......+.+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -......+..+..+.....+....+.+........+.+......+.....+...+....+.+......+.+.......+...+......+....+..+.......+...+.+.+..................+........+.............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +...+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +...+..+........+..+......+...+....+.....+...+...+.............+.+..+...+........+.+........+..+.+......+...+...........+.....+...+..+...+................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_2' -pkeyopt 'pbits:1024' -pkeyopt 'qbits:160' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- -# MIIBOwKBgQC8YLo0N3TsV97tsAZqQm3qboOjZ7QcKJ2hYs1JBYvmJcYg/oOUUwk4 -# oYmDiwd5kfh3lniTUGhwShaVuKriiu1m6vROZu5w5qY71bgT0oWCj9Ely6io5F1R -# upNMJdRNWieUyRtpU3NBtnwQUX5LlEQJfUisyK+o2SRnpaYio/GCtQKBgDdKuwZ/ -# IJEwzuE4hopaapokXAfWMNv9etWM3Oej/Tffj9bc9W/b78Qvh5jRH5UzEQbK7Db4 -# Qa8E+FdAsvle530IPyINmo0SpYhIUr8tqk5gXgP1hzPKdS1QIhCSUmzhSzkumUTc -# Jdx0Es4DSXJLU5+MJoxXk/zj4lwXaLL+INUvAhUA6Y73oZfaQDP/+MWqfyFIO3/b -# jZkwGwMVAIwxQigxyNTTJdVMC9OIcKQof71QAgIAgA== +# MIIBOwKBgQDfs3cMP8mSBueAqo3C9kUy24CeSJcKsZ4EArK8MYG3uBe/B0MwkzOQ +# 8pBbA6yvx44e/Rm516glgKWId1gCAlOhTgalrEQa2QA1ExlH6qdLVnn19sm7Uo/J +# DcyJHlLx0k3T6F9YASdw8PEjoerPvH6OWSPjX8zzVE6pLqRYpwg+WQKBgQCYmQeg +# P4HwLrWJ0wLmHJHZIxKL4NY6FhQSVX5J/dJfLscNlmLStRDbZ6hYSuUtn1UVGDKe +# +JpQmgYRvOsmetFlUSXTC16FoGug516Vd9Rqeknl2yeJyAwmjorczumWVTmeHR4T +# UfCl+nzkQjA0rjFuRnU85/XUrZy9NcwpKxekNAIVAJvAQ01g/f8D5xcosj21w4dU +# xS7rMBoDFQDxoFqxZtTngoKmUqDK+MCnmK3ooQIBfw== # -----END X9.42 DH PARAMETERS----- # DH Parameters: (1024 bit) # P: -# 00:bc:60:ba:34:37:74:ec:57:de:ed:b0:06:6a:42: -# 6d:ea:6e:83:a3:67:b4:1c:28:9d:a1:62:cd:49:05: -# 8b:e6:25:c6:20:fe:83:94:53:09:38:a1:89:83:8b: -# 07:79:91:f8:77:96:78:93:50:68:70:4a:16:95:b8: -# aa:e2:8a:ed:66:ea:f4:4e:66:ee:70:e6:a6:3b:d5: -# b8:13:d2:85:82:8f:d1:25:cb:a8:a8:e4:5d:51:ba: -# 93:4c:25:d4:4d:5a:27:94:c9:1b:69:53:73:41:b6: -# 7c:10:51:7e:4b:94:44:09:7d:48:ac:c8:af:a8:d9: -# 24:67:a5:a6:22:a3:f1:82:b5 +# 00:df:b3:77:0c:3f:c9:92:06:e7:80:aa:8d:c2:f6: +# 45:32:db:80:9e:48:97:0a:b1:9e:04:02:b2:bc:31: +# 81:b7:b8:17:bf:07:43:30:93:33:90:f2:90:5b:03: +# ac:af:c7:8e:1e:fd:19:b9:d7:a8:25:80:a5:88:77: +# 58:02:02:53:a1:4e:06:a5:ac:44:1a:d9:00:35:13: +# 19:47:ea:a7:4b:56:79:f5:f6:c9:bb:52:8f:c9:0d: +# cc:89:1e:52:f1:d2:4d:d3:e8:5f:58:01:27:70:f0: +# f1:23:a1:ea:cf:bc:7e:8e:59:23:e3:5f:cc:f3:54: +# 4e:a9:2e:a4:58:a7:08:3e:59 # Q: -# 00:e9:8e:f7:a1:97:da:40:33:ff:f8:c5:aa:7f:21: -# 48:3b:7f:db:8d:99 +# 00:9b:c0:43:4d:60:fd:ff:03:e7:17:28:b2:3d:b5: +# c3:87:54:c5:2e:eb # G: -# 37:4a:bb:06:7f:20:91:30:ce:e1:38:86:8a:5a:6a: -# 9a:24:5c:07:d6:30:db:fd:7a:d5:8c:dc:e7:a3:fd: -# 37:df:8f:d6:dc:f5:6f:db:ef:c4:2f:87:98:d1:1f: -# 95:33:11:06:ca:ec:36:f8:41:af:04:f8:57:40:b2: -# f9:5e:e7:7d:08:3f:22:0d:9a:8d:12:a5:88:48:52: -# bf:2d:aa:4e:60:5e:03:f5:87:33:ca:75:2d:50:22: -# 10:92:52:6c:e1:4b:39:2e:99:44:dc:25:dc:74:12: -# ce:03:49:72:4b:53:9f:8c:26:8c:57:93:fc:e3:e2: -# 5c:17:68:b2:fe:20:d5:2f +# 00:98:99:07:a0:3f:81:f0:2e:b5:89:d3:02:e6:1c: +# 91:d9:23:12:8b:e0:d6:3a:16:14:12:55:7e:49:fd: +# d2:5f:2e:c7:0d:96:62:d2:b5:10:db:67:a8:58:4a: +# e5:2d:9f:55:15:18:32:9e:f8:9a:50:9a:06:11:bc: +# eb:26:7a:d1:65:51:25:d3:0b:5e:85:a0:6b:a0:e7: +# 5e:95:77:d4:6a:7a:49:e5:db:27:89:c8:0c:26:8e: +# 8a:dc:ce:e9:96:55:39:9e:1d:1e:13:51:f0:a5:fa: +# 7c:e4:42:30:34:ae:31:6e:46:75:3c:e7:f5:d4:ad: +# 9c:bd:35:cc:29:2b:17:a4:34 # SEED: -# 8c:31:42:28:31:c8:d4:d3:25:d5:4c:0b:d3:88:70: -# a4:28:7f:bd:50 -# pcounter: 128 +# f1:a0:5a:b1:66:d4:e7:82:82:a6:52:a0:ca:f8:c0: +# a7:98:ad:e8:a1 +# pcounter: 127 # h: 2 ----------------- ok 4 - DHX fips186_2 param gen with a selected p and q size with unverifyable g -...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -..+.+.+......+........+......+.+.............+..........+...+...+.........+.....+...........+..+..........+.........+...........+...+...+...+.+........+........+.......+.............+..+.+..+..+.+..........+.+....+..+.+.+..........+....+....+......+......+......+....+....+.+..+.+.....+....+....+.......+......+....+........+...+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +...+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +...+......+...........+...+...+.....+....+....+...+.....+.....+...+.....+.....+.....+.....+....+.....+...+......+..........+...............+......+..+..................................+.....+..........+.+...+....................+......+......+....+........+......+.....+........+....+....+........+..........+..+..+...+..+.....+.+....+.......+.........+.+...+.+..+.+......+..+.+....+....+......+......+...+.......+..+..+..+.....+.+..+..+............+...+.+..........+.......+..+..+.............+.+............................+....+......+........+...+.+...+..+....+...........+.........+..+.........+.+........+.+.......+.+.+.+.+...................+.........................+........+..........+.......+......+....+...+..+......+..+.+...+.+.+...+...+....+...........+.....+.+.+...+...+....................+.....+.............+....+.+..............+..+..........+..............+..+.+.....+....+.......+.......+.+.....+.......+.....+.......+..+...+.........+...+........+...+...+.+.......+.....+...........+........................+.....+.+...........+.+.....+......+....+.+...+....+..+..+........+..+........+..........+.......+....+...+.......+........+......+.+..+....+...+..+...+...+.......+....+.+......+......+......+.+.......+...+......+...............+..+..............+...+....+.+....+.......+........+.........+.....+..+...+...........+.......+...........+.......+....+.+....+.......+..+........+....+.......+.............+..........+........+............+..+.........+.............+.+..............+..+.....+...+.................+..........+...........+.+...+.......+..........+..+.....+...+........+.+........+..............+......+........+...+..+..+.....................+.+.......+.+.............................+....+...+........+..+.........+.........+..+.+..+.......+.+...+................+....+..........+.........+...+............+.....+...........+..+...+.+....+.........+....+..+.+.....+........................+..+..............+..+.....+..........+..+.+............+.+....................+........+...+......+.+.......+..........+......+..+.+..+....+........+....+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_2' -pkeyopt 'dh_paramgen_prime_len:1024' -pkeyopt 'dh_paramgen_subprime_len:160' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- -# MIIBOwKBgQDv6zqgnaV41mB8efFMsZeYO4LKqERzJrQNVHEbZCj2SlSHo7zTFDhg -# gPKLV60KxRfFloK0Otl1GOvvFNgw2zaM69zOnPn8r2Ih6KLKXEUfdzmOtIVOTZ2N -# kOgXz6+WZCUdY8GuJBtD5KKnL4uQB3i4YD1Mixbmlw94L0DoKFLl1QKBgA7sh6j4 -# h/70NjsANpWx5M8hJgmprvgXvgINFe95x93r0nDcipSvaOj4tqKyWjYS0nepW5tg -# assyTPsPS3E/gdDCl7SCwlwlNra3Xx6JUHUoPjlY2HxjkYdXRpq8SQySrvqC7Pks -# 1OVpFfGFs0eBy3z7oLWZvFDBbXBh3Hug5asyAhUAjKVxljCoOdNStbnE2fDncWKO -# BycwGwMVABqgWwQl4cwKtjCW1tfqVaqJx02/AgIBFQ== +# MIIBOwKBgQD1cjwjn4UNNiZEMpqJDydc7EkWDXm+BfNbeZgCJP5vnj9uyTjesZlT +# j0jbR3dkXEepI11ZewqnbXuoWK63MnjHuwEB+8Do/4anXwx6xwgRqWH+dH6NcAn+ +# Eto4J/h7Y2QksSvT0eu7bRHCc46/PZFHxyh/mMU4zTOc10gQDqKrlQKBgB5kVwzq +# S3SLO1y0EckWDOmX73ZCm3I3KXjXlCC3Q203qD3VjMWk7IxnPNAmhip95ej6jLCo +# 55SdpIjwJDC8togTVF6t4GY4rlGC19y0SwHbsjlgpbF2jZRFRpLWCVXudQocSc1w +# vI0I4WEb+un6ybGyrvQ82++17TxlhkZOUmQBAhUA1VE0raZUBDEMgK0iE7PyIp5M +# 7KkwGwMVAES8JZwoehoufpvKP599rm/waP0fAgIG8A== # -----END X9.42 DH PARAMETERS----- # DH Parameters: (1024 bit) # P: -# 00:ef:eb:3a:a0:9d:a5:78:d6:60:7c:79:f1:4c:b1: -# 97:98:3b:82:ca:a8:44:73:26:b4:0d:54:71:1b:64: -# 28:f6:4a:54:87:a3:bc:d3:14:38:60:80:f2:8b:57: -# ad:0a:c5:17:c5:96:82:b4:3a:d9:75:18:eb:ef:14: -# d8:30:db:36:8c:eb:dc:ce:9c:f9:fc:af:62:21:e8: -# a2:ca:5c:45:1f:77:39:8e:b4:85:4e:4d:9d:8d:90: -# e8:17:cf:af:96:64:25:1d:63:c1:ae:24:1b:43:e4: -# a2:a7:2f:8b:90:07:78:b8:60:3d:4c:8b:16:e6:97: -# 0f:78:2f:40:e8:28:52:e5:d5 +# 00:f5:72:3c:23:9f:85:0d:36:26:44:32:9a:89:0f: +# 27:5c:ec:49:16:0d:79:be:05:f3:5b:79:98:02:24: +# fe:6f:9e:3f:6e:c9:38:de:b1:99:53:8f:48:db:47: +# 77:64:5c:47:a9:23:5d:59:7b:0a:a7:6d:7b:a8:58: +# ae:b7:32:78:c7:bb:01:01:fb:c0:e8:ff:86:a7:5f: +# 0c:7a:c7:08:11:a9:61:fe:74:7e:8d:70:09:fe:12: +# da:38:27:f8:7b:63:64:24:b1:2b:d3:d1:eb:bb:6d: +# 11:c2:73:8e:bf:3d:91:47:c7:28:7f:98:c5:38:cd: +# 33:9c:d7:48:10:0e:a2:ab:95 # Q: -# 00:8c:a5:71:96:30:a8:39:d3:52:b5:b9:c4:d9:f0: -# e7:71:62:8e:07:27 +# 00:d5:51:34:ad:a6:54:04:31:0c:80:ad:22:13:b3: +# f2:22:9e:4c:ec:a9 # G: -# 0e:ec:87:a8:f8:87:fe:f4:36:3b:00:36:95:b1:e4: -# cf:21:26:09:a9:ae:f8:17:be:02:0d:15:ef:79:c7: -# dd:eb:d2:70:dc:8a:94:af:68:e8:f8:b6:a2:b2:5a: -# 36:12:d2:77:a9:5b:9b:60:6a:cb:32:4c:fb:0f:4b: -# 71:3f:81:d0:c2:97:b4:82:c2:5c:25:36:b6:b7:5f: -# 1e:89:50:75:28:3e:39:58:d8:7c:63:91:87:57:46: -# 9a:bc:49:0c:92:ae:fa:82:ec:f9:2c:d4:e5:69:15: -# f1:85:b3:47:81:cb:7c:fb:a0:b5:99:bc:50:c1:6d: -# 70:61:dc:7b:a0:e5:ab:32 +# 1e:64:57:0c:ea:4b:74:8b:3b:5c:b4:11:c9:16:0c: +# e9:97:ef:76:42:9b:72:37:29:78:d7:94:20:b7:43: +# 6d:37:a8:3d:d5:8c:c5:a4:ec:8c:67:3c:d0:26:86: +# 2a:7d:e5:e8:fa:8c:b0:a8:e7:94:9d:a4:88:f0:24: +# 30:bc:b6:88:13:54:5e:ad:e0:66:38:ae:51:82:d7: +# dc:b4:4b:01:db:b2:39:60:a5:b1:76:8d:94:45:46: +# 92:d6:09:55:ee:75:0a:1c:49:cd:70:bc:8d:08:e1: +# 61:1b:fa:e9:fa:c9:b1:b2:ae:f4:3c:db:ef:b5:ed: +# 3c:65:86:46:4e:52:64:01 # SEED: -# 1a:a0:5b:04:25:e1:cc:0a:b6:30:96:d6:d7:ea:55: -# aa:89:c7:4d:bf -# pcounter: 277 +# 44:bc:25:9c:28:7a:1a:2e:7e:9b:ca:3f:9f:7d:ae: +# 6f:f0:68:fd:1f +# pcounter: 1776 # h: 2 ----------------- ok 5 - DHX fips186_2 param gen with a selected p and q size using aliased @@ -132826,365 +132862,365 @@ 15-test_gendsa.t ........................ # The results of this test will end up in test-runs/test_gendsa 1..18 -................+.+..........+.............+....+....+......+.........+.........+.....+....+..+..............+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -.....+....+...+...+.+......+..+.+...........+......+...+...+...+.................+..................................+.+..+......+.....................+.....+................+..............+..+.+.+............+.............+.......+...+....+..+..+.+.......................+.....+...+..+.+.+..........+.+..+...........+..+........+.+........+...+...+...........+..+....+.........+........+.+......+............+.....................+.+........+...........+....................+...............+..............+..+..+.+..+.....+...+.+.....+.............+..+.....+....+......+..+..+..+.......+........+.....+....+.....+.............+......+.+........+.........................................................+.............+..............+......+.....+.......+....+..+.........+.......+....+....+.+.+.......+....................+...+....+......+..+..............................+........+.+.............+...+..........................+.+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +..+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.................+....+..................+...+.+..+..+.....+....+....+.+..............+.......+.+...................+.+......+........+..+...+.............+......+......+.............................+......+.....+....+...................+..+.......+...........+..+..............+......+.+.....+............+...............+...+.+..+......+....+............+..........+..+.....+..+...............+.+...+.................+..+.........+....+.....+...............+.............+...+......+...........+.............+.......+...+...............+............+..........+.+.......+.+....+........+.....+.....+.......+......+......+...+....+.+...+..+........+.............................................+...+..............+..........................+....+...........+...........+.+.+........+...........+........+......+..+.....+.....+.+............+.+...+.....+...+..........................+...+.+..............+..+.......................+...................+.......+.+...+.+....+.....+..+..+..........+..........+........+............+................+.+..+....+...........+................+.+............+...+............+.......+...+..+.............+..+......+.+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* # -----BEGIN DSA PARAMETERS----- -# MIICKAKCAQEA6lngzhbnN6qlUVUaQGgs7TCyLN+3Enue9NJtdj0ddzjsg0iRyamC -# EJBWsluSv7BzCkB1D60x9fUGaN5AqynmZc0l+EQwswidmteZeC0RDi8PDuLWbrVG -# M34glboi5XD/TbuolWZV98TPcridH+jDDOTsJMCpBzv/TRIl/R5JQaQ8N0rawyqA -# DIUCPYDWQMSjGfsABcTWoCQ+5J6TykHVCXNu8AtkUNa+dNqA3x4xiJZVx3Ns5VE8 -# 6pHOWaQu+YW8ijYnEMchiDWrUuwq3V5tCUROurV3Tzdv7ZkNjLxaCMXGiCIrnCKz -# Sfr31+yJ6JKThjG+WhqlSTzEJWGd2NbZXwIdAP4vYCJI6crK3PA6JCOzVrahdC38 -# T21ZA0E3fKkCggEASkEqf/xN64MQ4g3WkAZWcS8BvUwIZe/6rGBc4fxMjgM83wrK -# +0UslXhkVwROuJY87yqK2A73GJmVuaHp1yQJAd5Fl0Nb8+eD5zHpZmkCM+YkIirS -# beVbwPK/0hGtO9wmmEU79PGVZqFom06X6YTvxrvUlslPMTU4/W9zYO+MEiMmMl7R -# YqRC7XvMGOtZ0A2KxGFr2dixzTVXRgozSYGTGLAUKAnV2yV3SvVcI6jBtJW09bV5 -# OXWOpPMB/IuIuv5o6OL/ylSZgI6CgxA/5ILVch0u8zhyPGc1vsJhYte+pW3XgaYm -# 60aFCsZxahdOz9h9DpIWW/ueadj4cC7d6IcfGA== +# MIICKAKCAQEAl5feDUoeI5nOljidEdqeVPLr2celAzoOEABXIqmfrKJy4KQfmtig +# q1LFLdZYA9/jJwh5+8UdFoX0Gvub3wTFcrGfRB5KRidC4wfln2iN1oiOuQlRqgpL +# ele2arWW8R1YDYGXaftKvVvXDCiIqxp8rnxRN59jAKJRnxW8Y8h8GgHdn0vLXwCR +# uINiE4tcdxB3S6TM8msqU00FYyD9l9rFbEFEWEPLmenA6BAcHZR9EZ6s21SD/WbF +# 8ViYh6aitWRywUpoyn0zLqsGbm7JVm17EjMXcq9q4iv8Pekm5lWMi4tErrl+a+74 +# kDCA4FoE/yZdoh0vMk+6sP8TQPjN211b8QIdALsAoSVInUD46dMBWp78UcC3tB67 +# nL3/On9V6asCggEAfl9RhlAwjUe6ya3VXtr3g5Bd9qeHazVBDMnlSuITUHrKeerV +# 6YTphmMFNtfgONMjR+jWqlDaRXDcc6TOBLRsKa/mnTBGIz/tSVZnaSEfLHaoViEc +# Th5PRhqQeydkBFjLi8ADjnpqAgVY5yV7UJ3fthcbwT13PQ4/Idz89CXAmavwNyzr +# i7Bc9pa+Rm2gaXcnsQgqBNkQ1vF1kZLmgar8CS6QIp5+eWMIGy1Dl06/t1ln5usd +# f40uQzzRobtiEjSkauCm10kUEFhKe0AZZTi1a/ngIhmLd3EPj6cEqruFtrqqPI8P +# pcknMR8G45FmcrZkz6qPh2UpavghNvH4leV1aA== # -----END DSA PARAMETERS----- # DSA-Parameters: (2048 bit) # P: -# 00:ea:59:e0:ce:16:e7:37:aa:a5:51:55:1a:40:68: -# 2c:ed:30:b2:2c:df:b7:12:7b:9e:f4:d2:6d:76:3d: -# 1d:77:38:ec:83:48:91:c9:a9:82:10:90:56:b2:5b: -# 92:bf:b0:73:0a:40:75:0f:ad:31:f5:f5:06:68:de: -# 40:ab:29:e6:65:cd:25:f8:44:30:b3:08:9d:9a:d7: -# 99:78:2d:11:0e:2f:0f:0e:e2:d6:6e:b5:46:33:7e: -# 20:95:ba:22:e5:70:ff:4d:bb:a8:95:66:55:f7:c4: -# cf:72:b8:9d:1f:e8:c3:0c:e4:ec:24:c0:a9:07:3b: -# ff:4d:12:25:fd:1e:49:41:a4:3c:37:4a:da:c3:2a: -# 80:0c:85:02:3d:80:d6:40:c4:a3:19:fb:00:05:c4: -# d6:a0:24:3e:e4:9e:93:ca:41:d5:09:73:6e:f0:0b: -# 64:50:d6:be:74:da:80:df:1e:31:88:96:55:c7:73: -# 6c:e5:51:3c:ea:91:ce:59:a4:2e:f9:85:bc:8a:36: -# 27:10:c7:21:88:35:ab:52:ec:2a:dd:5e:6d:09:44: -# 4e:ba:b5:77:4f:37:6f:ed:99:0d:8c:bc:5a:08:c5: -# c6:88:22:2b:9c:22:b3:49:fa:f7:d7:ec:89:e8:92: -# 93:86:31:be:5a:1a:a5:49:3c:c4:25:61:9d:d8:d6: -# d9:5f +# 00:97:97:de:0d:4a:1e:23:99:ce:96:38:9d:11:da: +# 9e:54:f2:eb:d9:c7:a5:03:3a:0e:10:00:57:22:a9: +# 9f:ac:a2:72:e0:a4:1f:9a:d8:a0:ab:52:c5:2d:d6: +# 58:03:df:e3:27:08:79:fb:c5:1d:16:85:f4:1a:fb: +# 9b:df:04:c5:72:b1:9f:44:1e:4a:46:27:42:e3:07: +# e5:9f:68:8d:d6:88:8e:b9:09:51:aa:0a:4b:7a:57: +# b6:6a:b5:96:f1:1d:58:0d:81:97:69:fb:4a:bd:5b: +# d7:0c:28:88:ab:1a:7c:ae:7c:51:37:9f:63:00:a2: +# 51:9f:15:bc:63:c8:7c:1a:01:dd:9f:4b:cb:5f:00: +# 91:b8:83:62:13:8b:5c:77:10:77:4b:a4:cc:f2:6b: +# 2a:53:4d:05:63:20:fd:97:da:c5:6c:41:44:58:43: +# cb:99:e9:c0:e8:10:1c:1d:94:7d:11:9e:ac:db:54: +# 83:fd:66:c5:f1:58:98:87:a6:a2:b5:64:72:c1:4a: +# 68:ca:7d:33:2e:ab:06:6e:6e:c9:56:6d:7b:12:33: +# 17:72:af:6a:e2:2b:fc:3d:e9:26:e6:55:8c:8b:8b: +# 44:ae:b9:7e:6b:ee:f8:90:30:80:e0:5a:04:ff:26: +# 5d:a2:1d:2f:32:4f:ba:b0:ff:13:40:f8:cd:db:5d: +# 5b:f1 # Q: -# 00:fe:2f:60:22:48:e9:ca:ca:dc:f0:3a:24:23:b3: -# 56:b6:a1:74:2d:fc:4f:6d:59:03:41:37:7c:a9 +# 00:bb:00:a1:25:48:9d:40:f8:e9:d3:01:5a:9e:fc: +# 51:c0:b7:b4:1e:bb:9c:bd:ff:3a:7f:55:e9:ab # G: -# 4a:41:2a:7f:fc:4d:eb:83:10:e2:0d:d6:90:06:56: -# 71:2f:01:bd:4c:08:65:ef:fa:ac:60:5c:e1:fc:4c: -# 8e:03:3c:df:0a:ca:fb:45:2c:95:78:64:57:04:4e: -# b8:96:3c:ef:2a:8a:d8:0e:f7:18:99:95:b9:a1:e9: -# d7:24:09:01:de:45:97:43:5b:f3:e7:83:e7:31:e9: -# 66:69:02:33:e6:24:22:2a:d2:6d:e5:5b:c0:f2:bf: -# d2:11:ad:3b:dc:26:98:45:3b:f4:f1:95:66:a1:68: -# 9b:4e:97:e9:84:ef:c6:bb:d4:96:c9:4f:31:35:38: -# fd:6f:73:60:ef:8c:12:23:26:32:5e:d1:62:a4:42: -# ed:7b:cc:18:eb:59:d0:0d:8a:c4:61:6b:d9:d8:b1: -# cd:35:57:46:0a:33:49:81:93:18:b0:14:28:09:d5: -# db:25:77:4a:f5:5c:23:a8:c1:b4:95:b4:f5:b5:79: -# 39:75:8e:a4:f3:01:fc:8b:88:ba:fe:68:e8:e2:ff: -# ca:54:99:80:8e:82:83:10:3f:e4:82:d5:72:1d:2e: -# f3:38:72:3c:67:35:be:c2:61:62:d7:be:a5:6d:d7: -# 81:a6:26:eb:46:85:0a:c6:71:6a:17:4e:cf:d8:7d: -# 0e:92:16:5b:fb:9e:69:d8:f8:70:2e:dd:e8:87:1f: -# 18 +# 7e:5f:51:86:50:30:8d:47:ba:c9:ad:d5:5e:da:f7: +# 83:90:5d:f6:a7:87:6b:35:41:0c:c9:e5:4a:e2:13: +# 50:7a:ca:79:ea:d5:e9:84:e9:86:63:05:36:d7:e0: +# 38:d3:23:47:e8:d6:aa:50:da:45:70:dc:73:a4:ce: +# 04:b4:6c:29:af:e6:9d:30:46:23:3f:ed:49:56:67: +# 69:21:1f:2c:76:a8:56:21:1c:4e:1e:4f:46:1a:90: +# 7b:27:64:04:58:cb:8b:c0:03:8e:7a:6a:02:05:58: +# e7:25:7b:50:9d:df:b6:17:1b:c1:3d:77:3d:0e:3f: +# 21:dc:fc:f4:25:c0:99:ab:f0:37:2c:eb:8b:b0:5c: +# f6:96:be:46:6d:a0:69:77:27:b1:08:2a:04:d9:10: +# d6:f1:75:91:92:e6:81:aa:fc:09:2e:90:22:9e:7e: +# 79:63:08:1b:2d:43:97:4e:bf:b7:59:67:e6:eb:1d: +# 7f:8d:2e:43:3c:d1:a1:bb:62:12:34:a4:6a:e0:a6: +# d7:49:14:10:58:4a:7b:40:19:65:38:b5:6b:f9:e0: +# 22:19:8b:77:71:0f:8f:a7:04:aa:bb:85:b6:ba:aa: +# 3c:8f:0f:a5:c9:27:31:1f:06:e3:91:66:72:b6:64: +# cf:aa:8f:87:65:29:6a:f8:21:36:f1:f8:95:e5:75: +# 68 # SEED: -# b3:ce:71:d0:28:4f:24:68:30:74:e4:f9:4e:34:73: -# 8e:a8:e5:82:5e:51:5c:63:bb:3c:2b:1e:65 +# 1d:60:bd:a2:56:d5:72:7b:c9:ac:9e:bf:5a:b2:21: +# 0b:7b:60:82:57:a1:6c:81:d3:7c:fc:64:55 # gindex: 1 -# pcounter: 819 +# pcounter: 1024 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -text => 0 ok 1 - genpkey DSA params fips186_4 with verifiable g -.+.................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -.+........+.......+...+.+....+.....+........+..+.................+...........+..........+......+.......+.+.....+..+.........................+..........................................+..........................+.......+........+........+....+.+...+....................+....+...+......+.+..........+..........+..+....+.+.....+....+..+.........+...+..+......+.....................+...........+........+...............+..........+.....+.....+.+.+........+.............+.............+...+...+.............+..............+...................+.+...........+.+.....+....+..+....................+......+........+...+..........................+..+....+.+...+.....+.....+....+..........+...........................+......+.....+..+.+.+..+.+....+.....+....+..+....+.......+............+...............+..+....+.........+.....+..........+.............+..+.......+........+.....+..........+..+.........................+......+.........+.+.+..+..............+..+.+.............+...+...+.+....+.+.......+...............+.+.+..........+......+............................+...........+.........+..+...+..........+.+......+..+........+.....+...+.....+...+....+........+...+......+.+.......+...+....+...........+...+........+..........+.....+...+..............+.........+.........................+.....+.+.....+.+............+..+..............+...+...........+..............+.+...................+.....+.................+.+.........+...+........+...............+.+.+...+.+.....+..+....................+...........+.....................+.........+.......+......+..........+..+.+.+..+..........+...+..+....+.+.+...............................+..+.+.....+.....+.+........................+...........+..+...+....+.+.+..........+....+....+...........+................+..+.+............+.....+.............+.....+.....+...+.........................+....+....+.+.....+................................+...+...+.+....+...................+...........+.+.............................+.+......+.........+..........+.................+...........+......+..+.+.......+...............+...+..+.....+...+..+..+.+....+..........+..+....+............+.......+........+....+..+..+...+.........+.....+...+............+.+.....+...............................+......+....+..........+....+........+.........+.+...............+......+..........+..+..+..........+.....................+..............+.......+.........+...+.............+...+.....+.......+.+..............+...+.+...+............+...+..........+.............+..+.+............+.......+.............+.......+........+....................+.......+....+...........+......+....+.+.+.....+.+.+.............+................................+....+........+.........+..................+.........+....+......................+..+...+...+.+....................+...+...+....+..+.......+.........+..........+.+..+......+........+..........+..+....+...............+.....................+....+..........+..+.............+.............+.......+...+................+....................................+.......+........+..+.....+..........+.......+..........+.....+.+.....................+.+..+....+.+.......+..+..+.........................+.+.+.+.........+........+............+.........................+..............+......................+............+.....+......................+.......+....+...+..+..+......+.+.+.+...+..+...........+..........+.............+..+.........+.+......+...+......................+..+....+.....+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.................+..+......+....+..............+........+.........+...+..+..+....+........+......+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +......+................+.....................+..+...+.......+.+..........+...+.+............+............+.....................+...+.......+.....+....+.........+...................+.+..............+......+....+.....+........+.........................+.+..............+......+...................+.................+...+..........+...........+.....+....+........................+.................+......+...........+...+....+..+..........+.+.....+...+..............+...............................+.+..........+..+.+........+.+..........+.....+.+.+..+.....+....+..+...+..............+.+....+...........+..........+............+.+..+...+.........+..+.+...............+.........+.+................+................+......+.............+.....+....+.+.+...+.........+........+...+.............+.+......................+.............+...+........................+.+....+..+..+.....+.................+.....+..+..+..+......+.....+.................+.........+.+......+.......+........+........................+.+............+.....................+.+.......+.+...........+...+.............+.............+...+..+....................+..........+..................+.+.......+....+..+..............+................+......+......+.+.+.+.+.......+.+....+...........+....+...+.............+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* # -----BEGIN DSA PARAMETERS----- -# MIICKAKCAQEAjezwEpOEPCk9g+0lx8IqCjWqfqFu2bdJTwG7oDoRJ3T1QLYxeLK8 -# Q8jSO6u7y5Hv7anyeXFTRtYEX+xGgaMAH/CsaRbpJ9wB7NqPHiNujbXPWyCPVYE9 -# FWp0G/Bka3Xcb/ykuhxEh78aBrCdl906BmWqXGsw5LBAIRyUrtjpjFbBrr+4pE8H -# LXdoSqP8XUitFn+bzIv/YbQQ53RwCJlENuAdshrI8DTnFZJZ64Fsh3SHGWhdRO9s -# 6m5fWpTDfTRNjOBWjNdsr8nm3+l6WYm1k+y6mhhUb0tf3JVIEk3AMOlIJYk4whPA -# GtaPor/mfunYw2jRRojqvbeYBYK/sjXz6QIdAOxR/envzbWguUia7LKdzq4ooLtF -# pTEobGUZ5KcCggEAT6pgkI3XGb3mjPzqaaUVJDZBg3JTSwL7mKNs+TeofXIqCwGa -# 89p4BlQhrzlb68xw0ABeU6nejvqV1S9ZXTFi+B044ZH32cvnZs0suNzPVDbQvy4T -# lltDJbsKaXbYhULYqQqQMGk+aqzHmiJYayG2ErNR9TSZLosq0TECFgPdRuuyR3jW -# RRgiGJzqzx+0uCWz+dvHBhTzBxLLiWoYbl9u4xyBC9InI6PKGmPNgsJ1q3Rf2XYm -# fyhXsZ/KK79sRylLCRlBCYKImj/3+RF3m5nBJhtQqyTlNYwt8DIvWnG7ZuKcVCxk -# E9j1LpUXUS55qPmfAHlFy1pUZfUJQG2oKAWdyg== +# MIICKAKCAQEA0Ycl8USCGu6aTRZ7T6P5hFhpKvr2a/bHcbR3Lx6TrZxwjyHrxDwm +# N7Ri/W3HKyTPczOZnXybAvDUMaOhVmRKmZxJR7S2L1euBqw80ZZmopJXVXD33LQ6 +# 0ErlkfLEszFsEu+iX0LhKrExTtGYVBlFvtNmGhGzi/bmPqKmfWtV4Gj5PYQOv0kP +# NVB4YAqvlXAruuw94mEbhSACjQg7SMHBNU7t0959kfPizzLOtiqM8ko8QVzGoP65 +# 0FgNSjwODgqAHtvfZTv641XBp3RS9R0nG59bXR4zKQ77wJuCJf0mQwf9t2SysTpo +# 0zfkXI+HNHPvLfu8DFjV6lFdCGqfZiv+9wIdANzK3hV/hQUPysJmePC2FZlsrXEJ +# f48jr7Id+2sCggEAOnZjM1BSoa3BOjhlYm2V86uSH8hHvNvPlzosyuqhRe2j5RMs +# F9Ud0rGRutWk3jAZDTYHZiHrDjyRLKxCEBTy59SLmmy18BKf5E8sUY6KBcO4agNt +# e5JtfKDaCw0KdzDNJyuttd9cVLKNuk+jrW+JeFlPIG/UoJ+ZAdZDjLg5XYoP5FHv +# L2ujaDq8E4gA7hmbeDnQ5UlzpNCi/+BJUMunuwE5zqgj5xUcxjsUuQTkp/ua3Qaz +# im5zNg4vx2cn99NjLq59S1zkFq7n/4gZFvj6ZeBQTGSfgPPXbLP3xqpQesH+VNm8 +# 2cttpmhzSDX/KSUiL6M+/rP5ZWcCRE9yxTodeA== # -----END DSA PARAMETERS----- # DSA-Parameters: (2048 bit) # P: -# 00:8d:ec:f0:12:93:84:3c:29:3d:83:ed:25:c7:c2: -# 2a:0a:35:aa:7e:a1:6e:d9:b7:49:4f:01:bb:a0:3a: -# 11:27:74:f5:40:b6:31:78:b2:bc:43:c8:d2:3b:ab: -# bb:cb:91:ef:ed:a9:f2:79:71:53:46:d6:04:5f:ec: -# 46:81:a3:00:1f:f0:ac:69:16:e9:27:dc:01:ec:da: -# 8f:1e:23:6e:8d:b5:cf:5b:20:8f:55:81:3d:15:6a: -# 74:1b:f0:64:6b:75:dc:6f:fc:a4:ba:1c:44:87:bf: -# 1a:06:b0:9d:97:dd:3a:06:65:aa:5c:6b:30:e4:b0: -# 40:21:1c:94:ae:d8:e9:8c:56:c1:ae:bf:b8:a4:4f: -# 07:2d:77:68:4a:a3:fc:5d:48:ad:16:7f:9b:cc:8b: -# ff:61:b4:10:e7:74:70:08:99:44:36:e0:1d:b2:1a: -# c8:f0:34:e7:15:92:59:eb:81:6c:87:74:87:19:68: -# 5d:44:ef:6c:ea:6e:5f:5a:94:c3:7d:34:4d:8c:e0: -# 56:8c:d7:6c:af:c9:e6:df:e9:7a:59:89:b5:93:ec: -# ba:9a:18:54:6f:4b:5f:dc:95:48:12:4d:c0:30:e9: -# 48:25:89:38:c2:13:c0:1a:d6:8f:a2:bf:e6:7e:e9: -# d8:c3:68:d1:46:88:ea:bd:b7:98:05:82:bf:b2:35: -# f3:e9 +# 00:d1:87:25:f1:44:82:1a:ee:9a:4d:16:7b:4f:a3: +# f9:84:58:69:2a:fa:f6:6b:f6:c7:71:b4:77:2f:1e: +# 93:ad:9c:70:8f:21:eb:c4:3c:26:37:b4:62:fd:6d: +# c7:2b:24:cf:73:33:99:9d:7c:9b:02:f0:d4:31:a3: +# a1:56:64:4a:99:9c:49:47:b4:b6:2f:57:ae:06:ac: +# 3c:d1:96:66:a2:92:57:55:70:f7:dc:b4:3a:d0:4a: +# e5:91:f2:c4:b3:31:6c:12:ef:a2:5f:42:e1:2a:b1: +# 31:4e:d1:98:54:19:45:be:d3:66:1a:11:b3:8b:f6: +# e6:3e:a2:a6:7d:6b:55:e0:68:f9:3d:84:0e:bf:49: +# 0f:35:50:78:60:0a:af:95:70:2b:ba:ec:3d:e2:61: +# 1b:85:20:02:8d:08:3b:48:c1:c1:35:4e:ed:d3:de: +# 7d:91:f3:e2:cf:32:ce:b6:2a:8c:f2:4a:3c:41:5c: +# c6:a0:fe:b9:d0:58:0d:4a:3c:0e:0e:0a:80:1e:db: +# df:65:3b:fa:e3:55:c1:a7:74:52:f5:1d:27:1b:9f: +# 5b:5d:1e:33:29:0e:fb:c0:9b:82:25:fd:26:43:07: +# fd:b7:64:b2:b1:3a:68:d3:37:e4:5c:8f:87:34:73: +# ef:2d:fb:bc:0c:58:d5:ea:51:5d:08:6a:9f:66:2b: +# fe:f7 # Q: -# 00:ec:51:fd:e9:ef:cd:b5:a0:b9:48:9a:ec:b2:9d: -# ce:ae:28:a0:bb:45:a5:31:28:6c:65:19:e4:a7 +# 00:dc:ca:de:15:7f:85:05:0f:ca:c2:66:78:f0:b6: +# 15:99:6c:ad:71:09:7f:8f:23:af:b2:1d:fb:6b # G: -# 4f:aa:60:90:8d:d7:19:bd:e6:8c:fc:ea:69:a5:15: -# 24:36:41:83:72:53:4b:02:fb:98:a3:6c:f9:37:a8: -# 7d:72:2a:0b:01:9a:f3:da:78:06:54:21:af:39:5b: -# eb:cc:70:d0:00:5e:53:a9:de:8e:fa:95:d5:2f:59: -# 5d:31:62:f8:1d:38:e1:91:f7:d9:cb:e7:66:cd:2c: -# b8:dc:cf:54:36:d0:bf:2e:13:96:5b:43:25:bb:0a: -# 69:76:d8:85:42:d8:a9:0a:90:30:69:3e:6a:ac:c7: -# 9a:22:58:6b:21:b6:12:b3:51:f5:34:99:2e:8b:2a: -# d1:31:02:16:03:dd:46:eb:b2:47:78:d6:45:18:22: -# 18:9c:ea:cf:1f:b4:b8:25:b3:f9:db:c7:06:14:f3: -# 07:12:cb:89:6a:18:6e:5f:6e:e3:1c:81:0b:d2:27: -# 23:a3:ca:1a:63:cd:82:c2:75:ab:74:5f:d9:76:26: -# 7f:28:57:b1:9f:ca:2b:bf:6c:47:29:4b:09:19:41: -# 09:82:88:9a:3f:f7:f9:11:77:9b:99:c1:26:1b:50: -# ab:24:e5:35:8c:2d:f0:32:2f:5a:71:bb:66:e2:9c: -# 54:2c:64:13:d8:f5:2e:95:17:51:2e:79:a8:f9:9f: -# 00:79:45:cb:5a:54:65:f5:09:40:6d:a8:28:05:9d: -# ca +# 3a:76:63:33:50:52:a1:ad:c1:3a:38:65:62:6d:95: +# f3:ab:92:1f:c8:47:bc:db:cf:97:3a:2c:ca:ea:a1: +# 45:ed:a3:e5:13:2c:17:d5:1d:d2:b1:91:ba:d5:a4: +# de:30:19:0d:36:07:66:21:eb:0e:3c:91:2c:ac:42: +# 10:14:f2:e7:d4:8b:9a:6c:b5:f0:12:9f:e4:4f:2c: +# 51:8e:8a:05:c3:b8:6a:03:6d:7b:92:6d:7c:a0:da: +# 0b:0d:0a:77:30:cd:27:2b:ad:b5:df:5c:54:b2:8d: +# ba:4f:a3:ad:6f:89:78:59:4f:20:6f:d4:a0:9f:99: +# 01:d6:43:8c:b8:39:5d:8a:0f:e4:51:ef:2f:6b:a3: +# 68:3a:bc:13:88:00:ee:19:9b:78:39:d0:e5:49:73: +# a4:d0:a2:ff:e0:49:50:cb:a7:bb:01:39:ce:a8:23: +# e7:15:1c:c6:3b:14:b9:04:e4:a7:fb:9a:dd:06:b3: +# 8a:6e:73:36:0e:2f:c7:67:27:f7:d3:63:2e:ae:7d: +# 4b:5c:e4:16:ae:e7:ff:88:19:16:f8:fa:65:e0:50: +# 4c:64:9f:80:f3:d7:6c:b3:f7:c6:aa:50:7a:c1:fe: +# 54:d9:bc:d9:cb:6d:a6:68:73:48:35:ff:29:25:22: +# 2f:a3:3e:fe:b3:f9:65:67:02:44:4f:72:c5:3a:1d: +# 78 # SEED: -# 4a:9e:33:30:90:6c:e4:82:23:8d:d3:ff:10:a7:5f: -# 38:3f:e5:00:b4:d6:23:3f:cd:29:d9:0b:82 -# pcounter: 3012 +# 44:30:6a:fd:4f:c3:2d:7f:59:4b:28:52:b9:b2:1b: +# da:15:8c:8f:79:44:f9:ac:77:02:9d:2b:77 +# pcounter: 1124 # h: 2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_4' -text => 0 ok 2 - genpkey DSA params fips186_4 with unverifiable g -..+...........+....+..+............+...+....+...+...+............+.+.+.+...+............+..+.........+...+.+.............+.....+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -...+..............+....+.+....+......+....................+......+.+.....+...+....+....................+.+.....+....+...+.....+...........+.....+...+..........+.+..+........+...........................+...+.......+.....+...+.......+...........+..+.....................+...+......+.........+.+.........+.+...+................+...........+...+.........+....+...+...+..+................+....+.................................+...+.......+...................+...+........+....+..+..+.+.........+.....+.+................+......+....+....+......+..+.......+.........+.......+.....+................................+...+....+..........+....+........+.....+............................................+.......+...........+.........+........+.+.....................+....................+..........+..+....+.+............+..+.............+......+..........+.................................+...+.............+.+..............................+....+..+....+...+...+..............+....+...................+...+...+...+.+...........+.......+...+.+.+...........+.............+...+............+....+...+........+..+.......+.......+.+.....+.........+.+...+....................+.........................+.+.....+..............+..+...+.....................................+..+.+............+..+...................+.........+...+........+..+..+..+..............+..+............+.....+...............+.........................+...+.............+..............+...................+..+....+............+...+...............+.........+..+........+.......+........+.......+.............+.+.....+...+.+.....+.+..+.+....+.+......+...+.+.+.+.............+.....+..+.........+...................+................+................+.......+.+...+.......+..+....+......+..+..............+..+.......+.......+...+....+....+..+...+.........................+..+......+....................+...................+.......+............+....+.......+.+.+....+.............+....+....+..................+...+...+..+........+....+.......+.........+..+........+....+...+.........+.+...+...+.................+.+.............+....+.+................................+....+.+..........+..+............+...+.................+........+.......+.......+.....+...+.......+.......+..........+...+..........+...+..........+..+.+.+...................+...+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +........................+.......+.+....+......+...+.........+....+.+........+....+....+.+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.........+.......+.....+....+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* # -----BEGIN DSA PARAMETERS----- -# MIICKQKCAQEA7ObKvcBi4LAlqHK8/B3v6mGgwptUX6sTLdhzDu6eFVuTYUh37zgY -# gerCWTZgmXFSY6w5h6W3HnpV3Hr38/VMfxvyj008LVaBw1YXom5AYK0QESsHNu+j -# 1UlLETD+vL2keOIOnUfgRB2LmjvI3JrKr87KDsznqwvtLWvSfdlf0xZECPcSRGek -# Q3W5nFi2uo3pSewExoJxmkcQo7d4zdyyjYi1D5Z7ig9cNNUL7YXlFJD8mJGKewrv -# NsPHKuicDG+5D51m6jWc8yl2Q/1bH2AaKdUUJx09dXuTXdNrDcyeaHRi26WacitG -# dDnDVcqLzUt1+w9nz3uRRE1ATf8vv8zEuQIdAIHZCia1TVk52lmlWYG9iPvYVm/L -# SPzQyubZYUsCggEBALVlREshRq9LrgI7ar43PvWDWXtiQNrjorSKT+NMsZO6bHLD -# BsiImhGUCMrV6Vdo45LWpejMspwWVBObj59+ZcetvyZmk516+Wwa8m7oRtI2g8lW -# pwQpp1l+p4Zy5QlHH76Q926sJO9Ubpl4AqnMzhwUKKI/95/73fBE6X0DY7mGNnfq -# yPlLjQcX7PRd2AZ78WzCRvIpgA+s1L2QWlKMhszj/JgqsHvjsc+GxFkfnIKThoVm -# 0SN/2TLfQcSJwyq/H0rsDAD0BC04vhRFpJs2xN8ps/TV2WttQIYLBs7yc+IoXP0V -# fe4/YjCdjSxYLatUGChEkqeX2HRxtOP4L7s1qYk= +# MIICKQKCAQEA8LYqUkX8ohPoU/6Dm6rlwPhBsJj0PYI1QovyQ53zJxkXFeTalSqT +# an4m6KX1BtJOlIgScjVMxgjj61KFaAc24ax9NA0gjhGM1XLKTfVja5oEu58D2DwK +# nsuSZxtk5lEsxzHDQC3erFuWZRyccwIXnR/r2wW/O3wHiixXBh5Ac8L/VgkXd66f +# eChxmjfFOQr8q0Whfn3trwxRpsoG9dOqyooh3tJaXznsXlOVVkVnV7lqkrL4AZEm +# RBWW+hPBPTilOmcZjFIUxD7b+0jy2hCkO5vh7nTAWyMVgtkjmI0N61CaWvluOrJn +# TaJQSegbH+5xiYV7aQtQHTwXGNRKt9N0+QIdAMm/761EfXKhsbWEIXMPW+iemSDm +# OXGDU6JbM3UCggEBAOw30tFy+7fBmJak/fSu3jOp60Pz9pPOHIyyDS09jdfJIy93 +# teZrXCDinVooxT2B7wIp7rfPR+2XZxlBcwRXAqfoVmz+FAwn1RGzRsOnIKv3yE0k +# vpZU4ydsMZDtb7Z2NBiQ18FlerI1zYeMpAkkLSnunaWSZGDXqsbiwd2KjjOJoH3s +# LwXKt/IT4bleNzUWqLNnjUlr4DBTuA661cGw95XVQ7lqWfay79ysVqOFJI9gCEiI +# MUxRv4Z24i7bSkW6xfZ/Qiarm5wZ0NIZWaJQSSvQanoIGNfOnSgwBHghOpsUZRam +# 7afPRp7SVReGFJ1z+pwhFxCTaCx3/+IxTOJdq9Q= # -----END DSA PARAMETERS----- ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'pbits:2048' -pkeyopt 'qbits:224' -pkeyopt 'digest:SHA512-256' -pkeyopt 'type:fips186_4' => 0 ok 3 - genpkey DSA params fips186_4 with truncated SHA -...+....+......+......+.....+........+....+.....+........+..+.+.............+.....+..+............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -.........+..+.............+....+.....+.+....+...+..................+........+......+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +....+....+.....+..........+..................+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.+......+.+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* # -----BEGIN DSA PARAMETERS----- -# MIICKAKCAQEAhX2kMmIfXo97nsyu4qARYWlzhjUIvtgS7FhrTz0hWaMraMwIl5xL -# v6lylp8YkztAEoBzVRzEv7htUUMBwaS80otvLCV/CW0OGemw2Qmkiq+5pPiTkHvh -# 5laeaR03LMYjxZWHI2ptRMGHZMqBYAHaaLRAfEwmIgblh67ZWTviJx4WKK7E5Uhe -# k0roYC3a6EHwBi44ywpMa0MQWLqj0GOlia32TclJRP5JDVPHYc5o2HEKImJkTb7t -# 9n+AFxl7lLoDlOUdzNNlcbF5TdKHFGTrnbUeLkdy6C9QNdg0ndWxIgR3rnn/qtKp -# buQSJmCoNQMr8UbE+OdXmJyKAIXF4G+tSQIdAK0TnHNm36x+fa4fJYNiKjMlmT9Y -# LE41HZZOirECggEAPrOrF8ldZnQAEQIPJQKlbo1NJ4t+Pvqt9qeoZEugvAhqidir -# xU9RQUkZKal/kX9FnzbE5Ez11r5SOnNCFvMnZcyRst02zWCpMgABZ5UvUJxQD5T/ -# ElKefN8sqy3EqUlIJs8VWHCuZiKkLSDiNQau+pLXPQ5OuLE42YljjnecXin3a+A7 -# LW1G6maHat1Q2Ez0q2YygedbHTIbQXhIRIWYK6UFzANdty4iG4FbPnnqXJbPg2AV -# O5DKvPAuABQ7bfSdhCFRPDwiu0biy4WMUXspUvTNTD6Taph52E0HEcX1BHM6nh/V -# RwirAw2IM02mdd5xwgoIKmxWP9tlRohiW1SZ/A== +# MIICKAKCAQEAzJ6KA/WCIDzSh/AZ02Jep3WSiKzfmafU+Y65VrKiDyFvnQWkUL6N +# QqtmWHFZe3CztpnEMToLhU0v57sVwA1c3Nb85bGu4tanFiwTcUKKiLLTj/Qe7Z8h +# aki5VCBYCUVFsA/g8A1w3iA5kodM50TGBBJJALk0TbZfg4H1UkYcAclVYVEu4hB9 +# QhMnQ9DDaXF40BeQgTFzEnsgnSSFxD+HBIchQzHt+aQwfuEmACJ+Xtk+C+NolKsl +# +C9wsny2Zj0AEehqJwUEyU/+L5ZphZS1FTkOieMW3Ffc8VF/Zeo0v1iBpuNdxcf6 +# TexARBxopyE8+5IyEf90pEtF7pU11n1cywIdALyWL8f4h5Rpp7L+8KRjjYOHfnMn +# F+Z1WQLowhUCggEAA4V0OEAvCo2Tqd07XfRBcqO4cEOg1SEoK3k+Cvl0ue7pjB/D +# qGi/YROonDf9siICF2P7eIbKsHLEceBRJg5z55NrazNCRMroD2EDxBAkB/5x0cOW +# JgXPWkZvpYRx6Xioh9j9l3YNLLQOXJ0kJJeJ8VzHIlWuHN5RXfmoM4V13SmnSEOx +# ewhJ5mUgp1TZR9sTWuSazLGtXm8OXFBQBGc63u7ZEyBdoPu/2CIgoBwIHpTbW/RQ +# VCbF1vSn4GQmBjzNQ5ey8YKmWDys4ffqXcP9L9KzyQaP+Am3UBgO9ZYlru5TgGN2 +# ixDpb7ZRLcM2hrZVC8SV1jOE163QRNStt7bahg== # -----END DSA PARAMETERS----- # DSA-Parameters: (2048 bit) # P: -# 00:85:7d:a4:32:62:1f:5e:8f:7b:9e:cc:ae:e2:a0: -# 11:61:69:73:86:35:08:be:d8:12:ec:58:6b:4f:3d: -# 21:59:a3:2b:68:cc:08:97:9c:4b:bf:a9:72:96:9f: -# 18:93:3b:40:12:80:73:55:1c:c4:bf:b8:6d:51:43: -# 01:c1:a4:bc:d2:8b:6f:2c:25:7f:09:6d:0e:19:e9: -# b0:d9:09:a4:8a:af:b9:a4:f8:93:90:7b:e1:e6:56: -# 9e:69:1d:37:2c:c6:23:c5:95:87:23:6a:6d:44:c1: -# 87:64:ca:81:60:01:da:68:b4:40:7c:4c:26:22:06: -# e5:87:ae:d9:59:3b:e2:27:1e:16:28:ae:c4:e5:48: -# 5e:93:4a:e8:60:2d:da:e8:41:f0:06:2e:38:cb:0a: -# 4c:6b:43:10:58:ba:a3:d0:63:a5:89:ad:f6:4d:c9: -# 49:44:fe:49:0d:53:c7:61:ce:68:d8:71:0a:22:62: -# 64:4d:be:ed:f6:7f:80:17:19:7b:94:ba:03:94:e5: -# 1d:cc:d3:65:71:b1:79:4d:d2:87:14:64:eb:9d:b5: -# 1e:2e:47:72:e8:2f:50:35:d8:34:9d:d5:b1:22:04: -# 77:ae:79:ff:aa:d2:a9:6e:e4:12:26:60:a8:35:03: -# 2b:f1:46:c4:f8:e7:57:98:9c:8a:00:85:c5:e0:6f: -# ad:49 +# 00:cc:9e:8a:03:f5:82:20:3c:d2:87:f0:19:d3:62: +# 5e:a7:75:92:88:ac:df:99:a7:d4:f9:8e:b9:56:b2: +# a2:0f:21:6f:9d:05:a4:50:be:8d:42:ab:66:58:71: +# 59:7b:70:b3:b6:99:c4:31:3a:0b:85:4d:2f:e7:bb: +# 15:c0:0d:5c:dc:d6:fc:e5:b1:ae:e2:d6:a7:16:2c: +# 13:71:42:8a:88:b2:d3:8f:f4:1e:ed:9f:21:6a:48: +# b9:54:20:58:09:45:45:b0:0f:e0:f0:0d:70:de:20: +# 39:92:87:4c:e7:44:c6:04:12:49:00:b9:34:4d:b6: +# 5f:83:81:f5:52:46:1c:01:c9:55:61:51:2e:e2:10: +# 7d:42:13:27:43:d0:c3:69:71:78:d0:17:90:81:31: +# 73:12:7b:20:9d:24:85:c4:3f:87:04:87:21:43:31: +# ed:f9:a4:30:7e:e1:26:00:22:7e:5e:d9:3e:0b:e3: +# 68:94:ab:25:f8:2f:70:b2:7c:b6:66:3d:00:11:e8: +# 6a:27:05:04:c9:4f:fe:2f:96:69:85:94:b5:15:39: +# 0e:89:e3:16:dc:57:dc:f1:51:7f:65:ea:34:bf:58: +# 81:a6:e3:5d:c5:c7:fa:4d:ec:40:44:1c:68:a7:21: +# 3c:fb:92:32:11:ff:74:a4:4b:45:ee:95:35:d6:7d: +# 5c:cb # Q: -# 00:ad:13:9c:73:66:df:ac:7e:7d:ae:1f:25:83:62: -# 2a:33:25:99:3f:58:2c:4e:35:1d:96:4e:8a:b1 +# 00:bc:96:2f:c7:f8:87:94:69:a7:b2:fe:f0:a4:63: +# 8d:83:87:7e:73:27:17:e6:75:59:02:e8:c2:15 # G: -# 3e:b3:ab:17:c9:5d:66:74:00:11:02:0f:25:02:a5: -# 6e:8d:4d:27:8b:7e:3e:fa:ad:f6:a7:a8:64:4b:a0: -# bc:08:6a:89:d8:ab:c5:4f:51:41:49:19:29:a9:7f: -# 91:7f:45:9f:36:c4:e4:4c:f5:d6:be:52:3a:73:42: -# 16:f3:27:65:cc:91:b2:dd:36:cd:60:a9:32:00:01: -# 67:95:2f:50:9c:50:0f:94:ff:12:52:9e:7c:df:2c: -# ab:2d:c4:a9:49:48:26:cf:15:58:70:ae:66:22:a4: -# 2d:20:e2:35:06:ae:fa:92:d7:3d:0e:4e:b8:b1:38: -# d9:89:63:8e:77:9c:5e:29:f7:6b:e0:3b:2d:6d:46: -# ea:66:87:6a:dd:50:d8:4c:f4:ab:66:32:81:e7:5b: -# 1d:32:1b:41:78:48:44:85:98:2b:a5:05:cc:03:5d: -# b7:2e:22:1b:81:5b:3e:79:ea:5c:96:cf:83:60:15: -# 3b:90:ca:bc:f0:2e:00:14:3b:6d:f4:9d:84:21:51: -# 3c:3c:22:bb:46:e2:cb:85:8c:51:7b:29:52:f4:cd: -# 4c:3e:93:6a:98:79:d8:4d:07:11:c5:f5:04:73:3a: -# 9e:1f:d5:47:08:ab:03:0d:88:33:4d:a6:75:de:71: -# c2:0a:08:2a:6c:56:3f:db:65:46:88:62:5b:54:99: -# fc +# 03:85:74:38:40:2f:0a:8d:93:a9:dd:3b:5d:f4:41: +# 72:a3:b8:70:43:a0:d5:21:28:2b:79:3e:0a:f9:74: +# b9:ee:e9:8c:1f:c3:a8:68:bf:61:13:a8:9c:37:fd: +# b2:22:02:17:63:fb:78:86:ca:b0:72:c4:71:e0:51: +# 26:0e:73:e7:93:6b:6b:33:42:44:ca:e8:0f:61:03: +# c4:10:24:07:fe:71:d1:c3:96:26:05:cf:5a:46:6f: +# a5:84:71:e9:78:a8:87:d8:fd:97:76:0d:2c:b4:0e: +# 5c:9d:24:24:97:89:f1:5c:c7:22:55:ae:1c:de:51: +# 5d:f9:a8:33:85:75:dd:29:a7:48:43:b1:7b:08:49: +# e6:65:20:a7:54:d9:47:db:13:5a:e4:9a:cc:b1:ad: +# 5e:6f:0e:5c:50:50:04:67:3a:de:ee:d9:13:20:5d: +# a0:fb:bf:d8:22:20:a0:1c:08:1e:94:db:5b:f4:50: +# 54:26:c5:d6:f4:a7:e0:64:26:06:3c:cd:43:97:b2: +# f1:82:a6:58:3c:ac:e1:f7:ea:5d:c3:fd:2f:d2:b3: +# c9:06:8f:f8:09:b7:50:18:0e:f5:96:25:ae:ee:53: +# 80:63:76:8b:10:e9:6f:b6:51:2d:c3:36:86:b6:55: +# 0b:c4:95:d6:33:84:d7:ad:d0:44:d4:ad:b7:b6:da: +# 86 # SEED: -# 40:51:fe:d1:26:d3:59:90:d0:55:e0:44:3e:16:74: -# 29:31:37:9c:26:6d:35:98:02:10:b2:b3:bf -# pcounter: 74 +# 0c:37:e3:4a:18:ab:92:ab:f9:46:66:a1:a7:f5:43: +# c0:19:15:b8:c0:a0:19:de:60:ee:59:e3:ba +# pcounter: 10 # h: 2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_2' -text => 0 ok 4 - genpkey DSA params fips186_2 -.+..+.+.........+.........+.+...+...+.+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -.........+.+........+.+.+.....+..+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.....+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +..+.......+.+.....+...+.....................+..+..+..........+........+..................+.+...+......+.......+.........+.....+..........+.+...+......+....+..+....+...+.+.+...............+.....+........+.....+............+..+...........+.............+.........+.+.+....+.+.....+.......+.......+.+...........+...........+......+..+..+............+.............+.......+..........+..........+.+...............+...+....+..........+..............................+...+..+........+..........+.......+.+..+.+..+..+...+...+........+......+...........+..............+..+........+.+...................+...+......+.........+.....+...+......+..........+.+........+......+..............+.+..+....+...+...+...........+....+....................+....+.............+....+..........................+...+.+..............+......+..+...+...+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_2' -pkeyopt 'dsa_paramgen_bits:1024' -out dsagen.legacy.pem => 0 ok 5 - genpkey DSA params fips186_2 PEM genpkey: Error setting type:group parameter: -4019FAF7:error:1C880106:Provider routines:dsa_gen_set_params:passed invalid argument:../providers/implementations/keymgmt/dsa_kmgmt.c:477: +4079CDF7:error:1C880106:Provider routines:dsa_gen_set_params:passed invalid argument:../providers/implementations/keymgmt/dsa_kmgmt.c:477: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DSA -pkeyopt 'type:group' -text => 1 ok 6 - genpkey DSA does not support groups -...+...+.+....+.............+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -.+..+.....+.....+.....+.+.+..+...+...+...+....+..+..........+...................+........+..............+.....+................+....+......+.........+........+....+........+..+..+.......+....................+.....................+..........+.+.......+...........+.......+.+.+......+.......+.+.............+............+.............+.....+.+.......+..........+.......+.......+.......+...+...............+.+..+..........+........+.+.........+.+.......+.................+.......+...........+.....................+.........+....+..+.........+...........+...........+.+.............+..+......+....................+...+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.........+....+..............+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.......+......+.+.......+..............+...+.....................+.+.+.+..........+.+....+..............+...+.............+.............+...+....+....+....+..+.......+.+.............+....+..................+.+..+..........+.....+...+..+.....+.+.+...........+..............+...+.......+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -out dsagen.pem => 0 ok 7 - genpkey DSA params fips186_4 PEM -.+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -........+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +..+...+..+.+.+...........+.........+..........+...+.....+............+........+............+...+.......+.........+..............+....+.....+...+......................+..............+.........+...+........+.+..+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +...+....+.+.+.+......+......+.....+..+...+.........+..+.+..........+.............+...............+.....+.+.......+.....+.+......+.+..........+..+....+...+.....+....+.............+.+.+.+................+.+.....+...+.......+...........+...............+.......+....+..............+....+.....+...............+............+...............+.....+.+..+....+.............+........+............+..+..+....+........+..+.+....+..................+.........+..+...........+..+.+.....+.........+.+........+..+....+........+...+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'pbits:2048' -pkeyopt 'qbits:256' -pkeyopt 'type:fips186_4' -outform DER -out dsagen.der => 0 ok 8 - genpkey DSA params fips186_4 DER # -----BEGIN PRIVATE KEY----- -# MIIBWwIBADCCATQGByqGSM44BAEwggEnAoGBALvmgPeIY6jx66iyJI5ghHlZ0/tF -# t1hc4LN9pkrSN7YPRgFlNyeYVEQMDVhIQCyEH+eU2APqQ+GYaIZyzp/BsqcoTMxf -# 0mRqii3tjS/iVhkYl5LQVfRG9xHOc0M/EbvIzibQE32X4aIi9//RfGgmzoR0kePt -# HHJ9AUNAfdRT481/Ah0AwSskxsPMXMXgZYXnImVSOBaLJG8AH9PTkzYrywKBgQCS -# TSjHlmqBBT8qYmdN1vt9ON+CowS/6sCgn8gRYzYa3ML8i43Mq8xSrp0Yn0o80Ikn -# OZT05xO8j0JcqhLDo5iagAJINCWhN7xr4iBmOQzxBsrhF5qrRlnvbDP+vQXnkvMs -# /E7kaEmHVuVL8U1BpEbsW6wQz1WDPKjLeqJve2quPwQeAhwc3QFL8j+Cx3jdPKfT -# A2pMQWgV45rUEI+BAnwc +# MIIBWgIBADCCATMGByqGSM44BAEwggEmAoGBAPVqlsK435KJSX8CIh2PxOIfKp3y +# uXlgeROhI/WmqZRND/chHAueCyNpCyl/jYZ9LB5SViC2h0zsMzZQwKUOx0ileGc3 +# cpF/6z0we96X7llIgSP9QUJwjNcNZPsOf9q+MH9T+Y3ga5e5zLt8CHU/aK6L7bu2 +# 218/+IZuQR69BOg/Ah0AyzdSjQFY9wRAZWvLiQqOoZ/yXNsneLPyHCg3EQKBgAtt +# noMqntdNgNY1ZXnj6DFWCK9N0IX4lnezLoKryytJbEOwymVCbuFIyRFKJlMz1Fkp +# bnzIpB/Hn0nqTlzg4tTcpjaBhUzTZzaSvBTNzkXbSEq1Drb2OCWFPngzECw4L3vf +# kh4jx46dOGIRiItD52omzgcvjvzlNIZY8YM7u7LsBB4CHGhta4qMfzXEVwFguALb +# TFm4MUAPvnIj36VEujQ= # -----END PRIVATE KEY----- # Private-Key: (1024 bit) # priv: -# 1c:dd:01:4b:f2:3f:82:c7:78:dd:3c:a7:d3:03:6a: -# 4c:41:68:15:e3:9a:d4:10:8f:81:02:7c:1c +# 68:6d:6b:8a:8c:7f:35:c4:57:01:60:b8:02:db:4c: +# 59:b8:31:40:0f:be:72:23:df:a5:44:ba:34 # pub: -# 01:01:a6:43:fd:35:78:cd:2c:34:d7:13:82:d4:aa: -# c4:76:1f:d2:4b:4d:95:b7:f6:a7:08:30:76:b5:e0: -# 62:82:2d:de:9d:29:69:89:c2:f7:af:22:0e:33:33: -# 19:52:e8:26:78:94:70:55:ef:8a:61:da:50:93:f6: -# 5f:08:b5:70:24:ec:a1:46:8c:5d:c4:81:2b:e9:c1: -# c3:30:ea:20:3f:3c:61:35:91:a5:dc:8d:b3:86:f3: -# 49:63:54:d5:ea:ed:87:3f:57:dc:23:68:2e:55:e1: -# 51:54:c7:95:ea:e0:03:68:88:bf:21:66:ac:2a:7d: -# 8e:41:98:f6:34:a8:0a:66 +# 7a:f9:5f:e2:20:53:83:ab:8c:c0:f6:6b:6a:56:d7: +# 70:b0:8d:b3:0f:2d:c7:30:c2:5a:eb:ae:be:27:7c: +# 27:a2:5c:6f:a5:13:f3:a6:6b:9e:e5:4d:94:87:d0: +# 78:ac:f3:e7:d0:6b:1e:3b:30:8f:0b:1a:3e:87:ec: +# 4f:32:77:97:16:d7:3a:06:6d:3f:7d:49:1b:7a:16: +# cd:fe:63:cb:a2:35:4a:3f:22:e8:7a:60:7a:92:2c: +# 61:86:4c:99:0b:e4:72:c0:78:d6:42:69:07:89:4f: +# 0c:7d:b3:ce:b7:39:a8:3b:d1:61:c1:9c:70:60:06: +# 0c:1f:bb:e5:0a:bd:71:11 # P: -# 00:bb:e6:80:f7:88:63:a8:f1:eb:a8:b2:24:8e:60: -# 84:79:59:d3:fb:45:b7:58:5c:e0:b3:7d:a6:4a:d2: -# 37:b6:0f:46:01:65:37:27:98:54:44:0c:0d:58:48: -# 40:2c:84:1f:e7:94:d8:03:ea:43:e1:98:68:86:72: -# ce:9f:c1:b2:a7:28:4c:cc:5f:d2:64:6a:8a:2d:ed: -# 8d:2f:e2:56:19:18:97:92:d0:55:f4:46:f7:11:ce: -# 73:43:3f:11:bb:c8:ce:26:d0:13:7d:97:e1:a2:22: -# f7:ff:d1:7c:68:26:ce:84:74:91:e3:ed:1c:72:7d: -# 01:43:40:7d:d4:53:e3:cd:7f +# 00:f5:6a:96:c2:b8:df:92:89:49:7f:02:22:1d:8f: +# c4:e2:1f:2a:9d:f2:b9:79:60:79:13:a1:23:f5:a6: +# a9:94:4d:0f:f7:21:1c:0b:9e:0b:23:69:0b:29:7f: +# 8d:86:7d:2c:1e:52:56:20:b6:87:4c:ec:33:36:50: +# c0:a5:0e:c7:48:a5:78:67:37:72:91:7f:eb:3d:30: +# 7b:de:97:ee:59:48:81:23:fd:41:42:70:8c:d7:0d: +# 64:fb:0e:7f:da:be:30:7f:53:f9:8d:e0:6b:97:b9: +# cc:bb:7c:08:75:3f:68:ae:8b:ed:bb:b6:db:5f:3f: +# f8:86:6e:41:1e:bd:04:e8:3f # Q: -# 00:c1:2b:24:c6:c3:cc:5c:c5:e0:65:85:e7:22:65: -# 52:38:16:8b:24:6f:00:1f:d3:d3:93:36:2b:cb +# 00:cb:37:52:8d:01:58:f7:04:40:65:6b:cb:89:0a: +# 8e:a1:9f:f2:5c:db:27:78:b3:f2:1c:28:37:11 # G: -# 00:92:4d:28:c7:96:6a:81:05:3f:2a:62:67:4d:d6: -# fb:7d:38:df:82:a3:04:bf:ea:c0:a0:9f:c8:11:63: -# 36:1a:dc:c2:fc:8b:8d:cc:ab:cc:52:ae:9d:18:9f: -# 4a:3c:d0:89:27:39:94:f4:e7:13:bc:8f:42:5c:aa: -# 12:c3:a3:98:9a:80:02:48:34:25:a1:37:bc:6b:e2: -# 20:66:39:0c:f1:06:ca:e1:17:9a:ab:46:59:ef:6c: -# 33:fe:bd:05:e7:92:f3:2c:fc:4e:e4:68:49:87:56: -# e5:4b:f1:4d:41:a4:46:ec:5b:ac:10:cf:55:83:3c: -# a8:cb:7a:a2:6f:7b:6a:ae:3f +# 0b:6d:9e:83:2a:9e:d7:4d:80:d6:35:65:79:e3:e8: +# 31:56:08:af:4d:d0:85:f8:96:77:b3:2e:82:ab:cb: +# 2b:49:6c:43:b0:ca:65:42:6e:e1:48:c9:11:4a:26: +# 53:33:d4:59:29:6e:7c:c8:a4:1f:c7:9f:49:ea:4e: +# 5c:e0:e2:d4:dc:a6:36:81:85:4c:d3:67:36:92:bc: +# 14:cd:ce:45:db:48:4a:b5:0e:b6:f6:38:25:85:3e: +# 78:33:10:2c:38:2f:7b:df:92:1e:23:c7:8e:9d:38: +# 62:11:88:8b:43:e7:6a:26:ce:07:2f:8e:fc:e5:34: +# 86:58:f1:83:3b:bb:b2:ec ../../util/wrap.pl ../../apps/openssl genpkey -paramfile dsagen.legacy.pem -pkeyopt 'type:fips186_2' -text => 0 ok 9 - genpkey DSA fips186_2 with PEM params # -----BEGIN PRIVATE KEY----- -# MIICZAIBADCCAjkGByqGSM44BAEwggIsAoIBAQD2gcmngf6MrKrrty+22TT/XVZA -# NZF4W1M1M11dkXydcl6PNtf+0xy8r/k79TPFhUVUFYR6F0mqXnODOmdWEhUi+A0v -# fiqHIB8HdbI+tMdM4OzQs/i8J1R1LEVfGzt1SAJUp2Dxbn+cfpIXRmQ/nf++O3DE -# U8MLNFmz3y/duGBTRVuc8xXFtHR7ZXDRhD13ERD7OZpN3qvNW53ZdLIOKFvU467N -# lnpZpGds+HCGm6NJF6orEUP7hce9m2wEDeiJTcAAYTnhv4AM02f6skfPx7T/UtNh -# oGq/UcZf/iekvpScBxSmxpfb4YQw0q5Ti9XwKErlWh+HAB5lIr3JGP3zmjefAiEA -# kSiLfkMw+Cu8b6czpYiljaTTWthbsxaVQ/jddZmhWa0CggEAbuC3+nfP+m5uyCgB -# eld4vShfCbwPwfbNwZPdzoFVD6VsaWYAhckcrqnNMBChckElCuDytXyKdwSV7tHJ -# akdtBV7k0o+O7w59MMqKPIbsV4aq+teHlsGF2P2Sm1lj1B4IpD318Jy1feBCy0dk -# tNET6KpPZjkpnaqZTDvFFahDhYaJc8V2cnWioB1xGD1u8QsfqkCFdtvyDc7JGMdm -# RdQeJVwi+8UUc1UIm0kI9a2DFK9dLbDPWCOZgQAjG+a4m8VhAnlFEFBv/5Dbf44H -# 16Bcasw85MHTKdU2enaxTm4+C3/aT6nz0KNMxPnnL3S2avGXWKM5LjLf7f2Tgh0L -# 1f/FUAQiAiAF/7cBkrc+tF5kLH6rsZdpDHsEa9piVcqWWoUseKPHUg== +# MIICZQIBADCCAjkGByqGSM44BAEwggIsAoIBAQCFb3Osdiry+Nd3MJO8yVO+iIjg +# GY+vJEyeyqt6D/w3PBXh0Q2uRYo7JsRgILx09W95ffaeafjm3zZNKH839+KxZRQn +# KS1YsXuCWo3N3FD+pJp5fko40YF5NXqbHZ7B1EqMjxr9XH85iVo/VDrb+GG73Ltn +# SKy/dB+C/pyzqZrWFLdbb85mepHS/F4I8ODpYmSf8+bhZdCtAZ05oL2tVIyXF3rR +# 3DaSK1xxBjqTDnDAvNQ7TON02uoXlQ+tlC9k5of/gyq93P33iH2pS4jhHgCN/H6C +# UH2WyTokLWZCNzKqEsNOAHYUCSj8ig7YotVtV6WLXVcwldIMrNP0+vO7BlaBAiEA +# pY+V/hyL8q/xiyvC3nc3yAf44YmVT81XvK0vlRpJH8cCggEAV2+7wrqWsA/Vt/I2 +# 636gtWlDh1vciuiiSL7BgJI+6lWyBZ/YTBciVthQRbIJ6R++ApWnpLWyPbD4Muw/ +# Xec4UWOnOICwXLJtSbC0MWdF0kt4PJfpe/6KxxjnS3AMb+qowj9YajhJSt9xcN50 +# zxN9F7oH3SQzLciNzHjAbV432dV0nFM8bi63qDl8Qgjp2wcHxmObMrjxpiN75Z+y +# COnvoqFjSydrgoAfjtkdaGubNQ/iRgbgRRilFLWoKmHkCtwlwtWst6SFvUlvygEE +# s9yhiH03Q9UZCYped7EhFYgDbmOOo8sxteLCOhAtuXvXiBdyFzsKB5KOovMEIgfY +# +X8SRQQjAiEAna9i/KjItVvGQjdRCgXgEayZ4z9GVx7jLCJktMHecZY= # -----END PRIVATE KEY----- # Private-Key: (2048 bit) # priv: -# 05:ff:b7:01:92:b7:3e:b4:5e:64:2c:7e:ab:b1:97: -# 69:0c:7b:04:6b:da:62:55:ca:96:5a:85:2c:78:a3: -# c7:52 +# 00:9d:af:62:fc:a8:c8:b5:5b:c6:42:37:51:0a:05: +# e0:11:ac:99:e3:3f:46:57:1e:e3:2c:22:64:b4:c1: +# de:71:96 # pub: -# 00:bd:6e:af:0d:fd:78:eb:2a:f0:a1:d2:eb:4b:64: -# 87:a1:b5:3c:ad:bc:56:38:34:f8:b4:ff:ca:d9:4a: -# e1:6e:51:20:0d:4a:58:ae:49:6d:9d:a1:46:cd:54: -# d0:08:87:c8:df:b4:20:9a:21:0d:fb:a7:fd:02:f2: -# dd:6e:1c:58:00:c9:43:90:9f:02:3a:2c:19:7d:cd: -# 74:b0:77:6a:69:22:e8:98:b7:70:66:72:6c:66:23: -# 97:37:f9:b2:bb:30:03:0b:b8:e4:f5:05:6a:3b:a1: -# 14:74:fd:99:45:a4:36:54:b1:c0:ec:bc:ef:5e:00: -# 40:61:eb:55:d1:fc:76:c7:7e:0c:2e:fd:e6:b0:55: -# ee:4d:9b:a8:b8:a7:d6:e5:f1:7c:27:dc:36:44:db: -# 79:1c:9a:e3:a0:b3:dd:18:1f:d5:e5:7c:a2:67:52: -# 4b:db:61:47:8f:d5:e0:a6:05:cd:a5:63:11:06:02: -# 33:bd:e6:a6:8d:b4:3d:03:00:55:a8:0e:fb:01:de: -# 5a:c1:88:73:0d:d7:f1:78:23:7c:31:b5:e4:f2:50: -# 7c:35:45:1a:7b:fc:0f:56:e9:0d:08:c0:85:ef:63: -# 94:ec:cc:43:ed:bb:1c:af:5b:1a:a0:6d:4c:f7:83: -# 9a:47:f0:73:37:b3:3f:e1:6e:70:4f:e4:3a:a9:98: -# f7:df +# 31:84:28:b2:cc:4f:14:00:2c:99:b5:9f:0f:b7:e7: +# fb:02:4b:b0:b3:9e:df:02:7e:d7:61:3a:92:08:3b: +# fd:d1:97:64:ba:68:e5:03:62:13:38:ab:22:78:77: +# ef:ed:9c:9a:95:98:50:5d:ca:f2:87:21:67:b5:f3: +# cd:d0:53:2e:88:13:6d:f1:46:1b:15:ac:9d:ec:39: +# 79:96:a5:0d:ee:bc:97:e0:88:cc:0a:5f:4b:c1:b7: +# b9:58:03:b0:75:c8:94:02:3c:48:52:ed:67:26:bc: +# f5:4c:28:61:e6:7e:0e:0c:94:06:c6:cc:4a:cf:bd: +# 14:2e:cb:f3:bb:db:36:38:2c:d0:97:6e:c6:a2:fa: +# 5d:b3:30:49:ca:41:70:fc:47:e8:d5:33:56:ec:25: +# 4d:08:84:73:ed:72:c6:a1:f8:df:4b:0b:ac:73:59: +# 53:f4:7e:aa:87:a0:9f:10:46:98:de:53:46:28:78: +# c0:b2:e4:dc:29:11:24:99:6c:bf:03:6a:c5:83:9d: +# 50:41:e2:da:87:fb:d4:0d:82:fb:76:8a:bc:fc:56: +# ed:13:f4:69:a0:3b:7d:fa:ec:e6:b8:3e:dd:66:69: +# 6e:fe:24:db:71:3b:f3:3c:50:67:8a:51:21:27:c9: +# 77:d3:3d:fa:df:a4:88:18:2d:b2:f4:bc:81:0f:49: +# 2d # P: -# 00:f6:81:c9:a7:81:fe:8c:ac:aa:eb:b7:2f:b6:d9: -# 34:ff:5d:56:40:35:91:78:5b:53:35:33:5d:5d:91: -# 7c:9d:72:5e:8f:36:d7:fe:d3:1c:bc:af:f9:3b:f5: -# 33:c5:85:45:54:15:84:7a:17:49:aa:5e:73:83:3a: -# 67:56:12:15:22:f8:0d:2f:7e:2a:87:20:1f:07:75: -# b2:3e:b4:c7:4c:e0:ec:d0:b3:f8:bc:27:54:75:2c: -# 45:5f:1b:3b:75:48:02:54:a7:60:f1:6e:7f:9c:7e: -# 92:17:46:64:3f:9d:ff:be:3b:70:c4:53:c3:0b:34: -# 59:b3:df:2f:dd:b8:60:53:45:5b:9c:f3:15:c5:b4: -# 74:7b:65:70:d1:84:3d:77:11:10:fb:39:9a:4d:de: -# ab:cd:5b:9d:d9:74:b2:0e:28:5b:d4:e3:ae:cd:96: -# 7a:59:a4:67:6c:f8:70:86:9b:a3:49:17:aa:2b:11: -# 43:fb:85:c7:bd:9b:6c:04:0d:e8:89:4d:c0:00:61: -# 39:e1:bf:80:0c:d3:67:fa:b2:47:cf:c7:b4:ff:52: -# d3:61:a0:6a:bf:51:c6:5f:fe:27:a4:be:94:9c:07: -# 14:a6:c6:97:db:e1:84:30:d2:ae:53:8b:d5:f0:28: -# 4a:e5:5a:1f:87:00:1e:65:22:bd:c9:18:fd:f3:9a: -# 37:9f +# 00:85:6f:73:ac:76:2a:f2:f8:d7:77:30:93:bc:c9: +# 53:be:88:88:e0:19:8f:af:24:4c:9e:ca:ab:7a:0f: +# fc:37:3c:15:e1:d1:0d:ae:45:8a:3b:26:c4:60:20: +# bc:74:f5:6f:79:7d:f6:9e:69:f8:e6:df:36:4d:28: +# 7f:37:f7:e2:b1:65:14:27:29:2d:58:b1:7b:82:5a: +# 8d:cd:dc:50:fe:a4:9a:79:7e:4a:38:d1:81:79:35: +# 7a:9b:1d:9e:c1:d4:4a:8c:8f:1a:fd:5c:7f:39:89: +# 5a:3f:54:3a:db:f8:61:bb:dc:bb:67:48:ac:bf:74: +# 1f:82:fe:9c:b3:a9:9a:d6:14:b7:5b:6f:ce:66:7a: +# 91:d2:fc:5e:08:f0:e0:e9:62:64:9f:f3:e6:e1:65: +# d0:ad:01:9d:39:a0:bd:ad:54:8c:97:17:7a:d1:dc: +# 36:92:2b:5c:71:06:3a:93:0e:70:c0:bc:d4:3b:4c: +# e3:74:da:ea:17:95:0f:ad:94:2f:64:e6:87:ff:83: +# 2a:bd:dc:fd:f7:88:7d:a9:4b:88:e1:1e:00:8d:fc: +# 7e:82:50:7d:96:c9:3a:24:2d:66:42:37:32:aa:12: +# c3:4e:00:76:14:09:28:fc:8a:0e:d8:a2:d5:6d:57: +# a5:8b:5d:57:30:95:d2:0c:ac:d3:f4:fa:f3:bb:06: +# 56:81 # Q: -# 00:91:28:8b:7e:43:30:f8:2b:bc:6f:a7:33:a5:88: -# a5:8d:a4:d3:5a:d8:5b:b3:16:95:43:f8:dd:75:99: -# a1:59:ad +# 00:a5:8f:95:fe:1c:8b:f2:af:f1:8b:2b:c2:de:77: +# 37:c8:07:f8:e1:89:95:4f:cd:57:bc:ad:2f:95:1a: +# 49:1f:c7 # G: -# 6e:e0:b7:fa:77:cf:fa:6e:6e:c8:28:01:7a:57:78: -# bd:28:5f:09:bc:0f:c1:f6:cd:c1:93:dd:ce:81:55: -# 0f:a5:6c:69:66:00:85:c9:1c:ae:a9:cd:30:10:a1: -# 72:41:25:0a:e0:f2:b5:7c:8a:77:04:95:ee:d1:c9: -# 6a:47:6d:05:5e:e4:d2:8f:8e:ef:0e:7d:30:ca:8a: -# 3c:86:ec:57:86:aa:fa:d7:87:96:c1:85:d8:fd:92: -# 9b:59:63:d4:1e:08:a4:3d:f5:f0:9c:b5:7d:e0:42: -# cb:47:64:b4:d1:13:e8:aa:4f:66:39:29:9d:aa:99: -# 4c:3b:c5:15:a8:43:85:86:89:73:c5:76:72:75:a2: -# a0:1d:71:18:3d:6e:f1:0b:1f:aa:40:85:76:db:f2: -# 0d:ce:c9:18:c7:66:45:d4:1e:25:5c:22:fb:c5:14: -# 73:55:08:9b:49:08:f5:ad:83:14:af:5d:2d:b0:cf: -# 58:23:99:81:00:23:1b:e6:b8:9b:c5:61:02:79:45: -# 10:50:6f:ff:90:db:7f:8e:07:d7:a0:5c:6a:cc:3c: -# e4:c1:d3:29:d5:36:7a:76:b1:4e:6e:3e:0b:7f:da: -# 4f:a9:f3:d0:a3:4c:c4:f9:e7:2f:74:b6:6a:f1:97: -# 58:a3:39:2e:32:df:ed:fd:93:82:1d:0b:d5:ff:c5: -# 50 +# 57:6f:bb:c2:ba:96:b0:0f:d5:b7:f2:36:eb:7e:a0: +# b5:69:43:87:5b:dc:8a:e8:a2:48:be:c1:80:92:3e: +# ea:55:b2:05:9f:d8:4c:17:22:56:d8:50:45:b2:09: +# e9:1f:be:02:95:a7:a4:b5:b2:3d:b0:f8:32:ec:3f: +# 5d:e7:38:51:63:a7:38:80:b0:5c:b2:6d:49:b0:b4: +# 31:67:45:d2:4b:78:3c:97:e9:7b:fe:8a:c7:18:e7: +# 4b:70:0c:6f:ea:a8:c2:3f:58:6a:38:49:4a:df:71: +# 70:de:74:cf:13:7d:17:ba:07:dd:24:33:2d:c8:8d: +# cc:78:c0:6d:5e:37:d9:d5:74:9c:53:3c:6e:2e:b7: +# a8:39:7c:42:08:e9:db:07:07:c6:63:9b:32:b8:f1: +# a6:23:7b:e5:9f:b2:08:e9:ef:a2:a1:63:4b:27:6b: +# 82:80:1f:8e:d9:1d:68:6b:9b:35:0f:e2:46:06:e0: +# 45:18:a5:14:b5:a8:2a:61:e4:0a:dc:25:c2:d5:ac: +# b7:a4:85:bd:49:6f:ca:01:04:b3:dc:a1:88:7d:37: +# 43:d5:19:09:8a:5e:77:b1:21:15:88:03:6e:63:8e: +# a3:cb:31:b5:e2:c2:3a:10:2d:b9:7b:d7:88:17:72: +# 17:3b:0a:07:92:8e:a2:f3:04:22:07:d8:f9:7f:12: +# 45 # SEED: # 01:02:03:04:05:06:07:08:09:0a:0b:0c:0d:0e:0f: # 10:11:12:13:14 @@ -133197,19 +133233,19 @@ ok 11 - genpkey DSA with no params should fail Generating DSA key with 2048 bits # -----BEGIN PRIVATE KEY----- -# MIICXQIBADCCAjUGByqGSM44BAEwggIoAoIBAQCGw6PX+mk1siBwmPVhHGzmFXES -# Z96uJbm3BiMl8+V43G+OAsLw1YN3m+3Z7PeAJAS2fHXiyFAzS3qW3/KJ0X+v2/Rh -# pKjiS5qAdLvX3NyZG2fmMJpY4OqI7agcwBuTf/0aiZJVQXZ2O9HMR4YbWklU9F9c -# vlmFEIRfZhF1Y2VqAaZ/AChKsPOdC7m82Bd0c4EDteG+Ss8GQmvVvkoXXE5+7h2g -# mw59sJ7YfNdv9Pgx+ryHtQXmcmcls2qe3ynkUmTpbqTtDQlmlKFfVXvCTBn2DC6H -# PBtu0D6tIr/3foDN0wonR9B+T3S8GYgoFPfNRgdxQMO1hjRiq5LiHMHTM7yJAh0A -# 7Ut66JjPH2MowZZo8+gewBzcAkoNPwockPtdjQKCAQB1XCpt9feFPHgD9Tqyk3Ug -# 2vPEKucskoVK1XArH7c1D4ixcaBbG9Fx/T4wrx7fQpdROBBJQwWpOe91m4JheG3Q -# Fkd5ICtxkYoxC7djRBcdWNINzvP4dpv2h7Hx6HUA/3R/Wjd6LuLqSJmQqHrvtGgA -# JAsAm22igDe1cOTuVP0yiCjg4a2D7xY4ppp6Wbcvu4h6+r/nXOko/zbC6u594Tnp -# DoiGpvyqPpaUj8iQwFbzQoaa7yf7hP1gAfj99viG9nsZs32j/IHxgL79ddvJ5JPX -# Hp5cPNWbxw1BZbfxrojcDMECyQTkTRZ0h4b9JtTbJxxEkTZMnLOfS8WDD05z56+D -# BB8CHQDjRWmiOPH7TteqE+sARNmaggYAUVKlqN0AMd61 +# MIICXAIBADCCAjUGByqGSM44BAEwggIoAoIBAQCRtHt/P+xlSS1RruwVWvnLk1si +# KhyCxeir4NG5D/GNub/fjSqwMQ9DNBGi7WAsTFzDpQdkQVg8kJgHqRPm7tp2U5O0 +# r0faLwklQrQ5MkVVnCs7L/Wb+GvxsvUF4l777oC9lLa9DjdxfXqqkujX/wQI0KIu +# /eifKkVbGd+rLbj7SabMI+lbSo85vgJ0Ljw1a7O4nzvRigZBj0ZH3zxTO4AsKiDA +# 6pCRdyR0XTO+C6Qo9FLWteoF0Q+PzS2TtKPc7uLCD0Tlow0WSK8khpXRNUou18j5 +# jZthbpM+3Opqp/lg2g8Zqe3HbrL2r92x9TMKbikyHSCOKdwhSmnPNnBQxC8RAh0A +# npMntqrmqI4tFxz6wLXBnis8W+zKpC/f0ooeawKCAQA7HUUe5sC3Xqnd0UGu8zNo +# UUY4z1BTK9aulmzqrzkwHiyJAJkzMq/3ZKBiAUBtxLLDX/wVisjK3Ek2y28DkdGm +# HE488Hfhp2ejucInkl0ixuBIQvZKYs/eiZIXVYSAI8RH+sIKUissTAWN+Fx/SpjH +# 8CsuMGiPrADR/lEFG7rEd2qioEmU1eBtq2VUTzYunrl2hv1phlz90ydl1pTZGTXw +# e7T+YP42J89UqZoQnDa6iNTp+HmBTHgD/XzopUpipRanqRobCCrQGKMaG0OIjeeL +# VHxenEcxfI6lpkvuxzWusH4EzNRfaIrm452id8DQcLK2S+5/hD0+L0R0VfEVzdqQ +# BB4CHBbyri1op0Ro5Z6jbzFrcv0mhxvNMbEihEwImc0= # -----END PRIVATE KEY----- ../../util/wrap.pl ../../apps/openssl gendsa -verbose dsagen.pem => 0 ok 12 - gendsa with -verbose option and dsagen parameter @@ -133219,336 +133255,336 @@ ok 13 - gendsa with extra parameter (at end) should fail # DSA-Parameters: (1024 bit) # P: -# 00:d9:61:e7:d9:61:76:38:6a:9b:87:76:7b:a7:1f: -# 3a:b7:50:d5:d3:dd:1f:91:6e:ae:bd:0f:19:90:32: -# 72:68:0c:80:0c:a5:1c:05:a6:96:82:53:20:37:e5: -# 46:77:93:ca:d6:f2:8c:1e:5d:fa:39:ba:f2:96:7d: -# ed:b6:28:6a:99:10:d7:9c:15:32:90:7a:d3:b4:86: -# e7:95:f6:2f:79:37:0e:11:ff:2a:12:89:18:86:c0: -# 51:41:e5:ba:ae:ee:22:c7:86:79:74:2f:47:18:3e: -# 31:d8:b0:4f:3f:03:a2:ac:f8:bf:df:23:d4:69:43: -# df:10:7d:ed:68:70:89:27:0b +# 00:ef:53:ca:a1:c9:c5:77:89:ae:2d:7e:42:54:32: +# 3f:3f:75:7b:9d:3f:a7:88:e9:c9:0d:69:c7:d2:56: +# b4:d5:2e:50:c6:85:84:4b:75:95:5d:53:a6:bc:eb: +# 99:9c:c5:cd:63:b3:a3:e4:a1:2e:37:72:7f:60:22: +# 62:ce:63:96:54:ba:0a:aa:db:6d:ab:41:30:03:61: +# 63:22:a7:41:d0:73:85:90:b6:41:7c:c4:7e:a6:d6: +# 7f:65:8d:90:eb:fd:63:a7:89:91:95:fa:70:eb:fb: +# 27:33:7c:03:44:4e:bc:0c:ed:87:2c:69:1a:33:36: +# 97:69:a8:c8:c8:94:59:8f:c1 # Q: -# 00:eb:ca:e7:c9:d8:67:8f:6f:15:91:6f:34:e6:0f: -# dc:51:a4:29:e3:8d:fa:36:ef:ef:4c:51:64:4b +# 00:8d:34:fa:d1:b5:1b:6d:38:4b:e6:2c:11:24:83: +# 22:b2:6a:ee:9c:7a:ba:4f:1e:0d:5f:bb:f4:97 # G: -# 00:bf:78:72:5a:85:3d:57:c7:60:db:04:c5:b1:66: -# 71:1b:15:f9:d3:5c:ee:ec:08:ca:c9:95:3e:d6:1a: -# 40:a5:d9:c8:54:fc:ab:aa:37:89:82:3b:f7:fb:e6: -# 6e:e0:81:bd:64:b3:c3:cf:51:b4:a6:3c:fe:6d:fd: -# b4:a9:68:92:a6:c4:d2:f9:c1:c8:6e:58:f2:bd:ca: -# 04:d0:a6:e1:4f:32:65:31:3c:2c:8f:c0:0b:d7:41: -# 4c:a7:cd:bd:c7:49:de:84:03:0c:a0:e7:3a:02:fa: -# 22:34:ed:fc:24:b8:06:19:57:37:f7:ae:e0:f4:cb: -# c8:da:9b:b8:d4:f2:57:4c:e0 +# 00:c0:eb:80:4a:45:72:49:7e:30:4a:01:0c:bf:26: +# 34:d0:4c:cb:5a:34:58:cc:38:bf:f2:87:68:fe:75: +# 08:1f:54:ba:9c:17:04:78:c5:a8:38:6b:02:a1:86: +# df:ed:a4:57:02:5b:53:05:2d:f7:0f:59:ea:d3:77: +# d1:df:43:72:44:3e:f0:64:d1:34:ed:08:ed:f7:28: +# b7:50:88:73:2d:bc:d2:8d:9d:55:99:8b:e5:cf:ca: +# 05:6b:b7:78:9d:c6:81:e1:9e:57:90:b8:8a:1b:c2: +# 0b:3d:5c:ff:04:ed:67:a7:be:1c:89:9c:fb:b4:c0: +# 1b:70:a5:bc:d6:85:e3:7d:af # SEED: -# 3c:dc:fa:cd:e3:5d:f0:21:d0:7a:ca:a7:c9:07:20: -# f1:79:91:5e:48:78:86:4e:c5:99:34:66:ed -# pcounter: 122 +# 14:ed:e5:0c:d7:ac:c4:eb:0d:d2:d0:08:9a:51:fd: +# 5d:78:c7:4f:79:5b:07:2e:f2:b6:e4:51:98 +# pcounter: 40 # h: 2 # -----BEGIN DSA PARAMETERS----- -# MIIBJwKBgQDZYefZYXY4apuHdnunHzq3UNXT3R+Rbq69DxmQMnJoDIAMpRwFppaC -# UyA35UZ3k8rW8oweXfo5uvKWfe22KGqZENecFTKQetO0hueV9i95Nw4R/yoSiRiG -# wFFB5bqu7iLHhnl0L0cYPjHYsE8/A6Ks+L/fI9RpQ98Qfe1ocIknCwIdAOvK58nY -# Z49vFZFvNOYP3FGkKeON+jbv70xRZEsCgYEAv3hyWoU9V8dg2wTFsWZxGxX501zu -# 7AjKyZU+1hpApdnIVPyrqjeJgjv3++Zu4IG9ZLPDz1G0pjz+bf20qWiSpsTS+cHI -# bljyvcoE0KbhTzJlMTwsj8AL10FMp829x0nehAMMoOc6AvoiNO38JLgGGVc3967g -# 9MvI2pu41PJXTOA= +# MIIBJwKBgQDvU8qhycV3ia4tfkJUMj8/dXudP6eI6ckNacfSVrTVLlDGhYRLdZVd +# U6a865mcxc1js6PkoS43cn9gImLOY5ZUugqq222rQTADYWMip0HQc4WQtkF8xH6m +# 1n9ljZDr/WOniZGV+nDr+yczfANETrwM7YcsaRozNpdpqMjIlFmPwQIdAI00+tG1 +# G204S+YsESSDIrJq7px6uk8eDV+79JcCgYEAwOuASkVySX4wSgEMvyY00EzLWjRY +# zDi/8odo/nUIH1S6nBcEeMWoOGsCoYbf7aRXAltTBS33D1nq03fR30NyRD7wZNE0 +# 7Qjt9yi3UIhzLbzSjZ1VmYvlz8oFa7d4ncaB4Z5XkLiKG8ILPVz/BO1np74ciZz7 +# tMAbcKW81oXjfa8= # -----END DSA PARAMETERS----- # -----BEGIN PRIVATE KEY----- -# MIIBXAIBADCCATQGByqGSM44BAEwggEnAoGBANlh59lhdjhqm4d2e6cfOrdQ1dPd -# H5Furr0PGZAycmgMgAylHAWmloJTIDflRneTytbyjB5d+jm68pZ97bYoapkQ15wV -# MpB607SG55X2L3k3DhH/KhKJGIbAUUHluq7uIseGeXQvRxg+MdiwTz8Doqz4v98j -# 1GlD3xB97WhwiScLAh0A68rnydhnj28VkW805g/cUaQp4436Nu/vTFFkSwKBgQC/ -# eHJahT1Xx2DbBMWxZnEbFfnTXO7sCMrJlT7WGkCl2chU/KuqN4mCO/f75m7ggb1k -# s8PPUbSmPP5t/bSpaJKmxNL5wchuWPK9ygTQpuFPMmUxPCyPwAvXQUynzb3HSd6E -# Awyg5zoC+iI07fwkuAYZVzf3ruD0y8jam7jU8ldM4AQfAh0AlMu4MIJFeR+/caAR -# Ghz9q+OSrLUUx3tvSwWL2A== +# MIIBWwIBADCCATQGByqGSM44BAEwggEnAoGBAO9TyqHJxXeJri1+QlQyPz91e50/ +# p4jpyQ1px9JWtNUuUMaFhEt1lV1TprzrmZzFzWOzo+ShLjdyf2AiYs5jllS6Cqrb +# batBMANhYyKnQdBzhZC2QXzEfqbWf2WNkOv9Y6eJkZX6cOv7JzN8A0ROvAzthyxp +# GjM2l2moyMiUWY/BAh0AjTT60bUbbThL5iwRJIMismrunHq6Tx4NX7v0lwKBgQDA +# 64BKRXJJfjBKAQy/JjTQTMtaNFjMOL/yh2j+dQgfVLqcFwR4xag4awKhht/tpFcC +# W1MFLfcPWerTd9HfQ3JEPvBk0TTtCO33KLdQiHMtvNKNnVWZi+XPygVrt3idxoHh +# nleQuIobwgs9XP8E7WenvhyJnPu0wBtwpbzWheN9rwQeAhwUEZ0bx8xK0EL+YhIp +# 8eJVH+OyyzzM63x12JsZ # -----END PRIVATE KEY----- ../../util/wrap.pl ../../apps/openssl dsaparam -genkey -text 1024 => 0 ok 14 - dsaparam -genkey DSA 1024 with default qbits # DSA-Parameters: (2048 bit) # P: -# 00:d9:e5:23:e0:42:3b:17:66:0e:d1:f6:b5:96:ec: -# c1:36:4a:c0:d2:81:85:6f:de:fa:3e:67:ee:91:d8: -# 5f:55:9a:9d:7d:fe:c5:b4:59:1b:ec:b0:f4:2c:cb: -# d7:a5:bc:9d:18:04:75:c6:89:08:b9:95:12:ea:2b: -# bb:45:d5:0e:e0:b1:6d:c1:17:29:cd:24:9d:84:d1: -# 84:1d:ad:bb:96:b4:6f:cb:b9:82:91:a3:25:a8:2b: -# 3b:e4:8a:0b:1e:65:80:ce:03:08:cb:9a:04:df:9c: -# 5f:9a:f6:ee:d1:46:f1:71:65:26:04:b9:67:7b:01: -# d2:90:ec:69:1e:05:b2:3d:5a:fb:29:b6:93:9f:77: -# 61:71:b6:38:ff:aa:e2:55:f2:42:90:75:97:a7:34: -# 06:92:74:79:b9:d5:37:52:06:15:01:79:0c:95:25: -# 87:be:00:6d:25:0b:94:1e:da:9b:3e:26:1e:13:ac: -# 3c:a9:74:58:f3:1b:1c:d8:9d:a7:d2:9e:0d:8b:34: -# 4e:b6:7d:1a:1f:e9:3b:39:66:f5:15:16:04:47:d7: -# 09:5e:bc:cf:2b:ed:91:b1:ef:0c:f4:7f:ad:e3:b6: -# 71:6d:d7:43:5d:43:b5:1f:d4:f4:3f:a1:b7:1d:46: -# 74:8d:a8:62:65:32:c2:e1:30:e0:e4:20:9a:fe:29: -# a5:fb +# 00:e3:6e:da:97:b0:6b:70:4e:c1:9b:cd:ed:7b:ef: +# 14:bc:c0:76:76:c8:de:a6:7b:a2:bc:7b:a8:94:b6: +# 85:c1:1b:57:23:e2:f8:f5:0e:0d:fb:92:e7:f1:98: +# 78:a7:88:e8:32:a7:47:f5:de:c1:3f:30:4a:ab:d8: +# eb:2c:82:d2:d8:29:51:93:10:5b:96:17:4f:34:85: +# e9:21:a0:23:7a:07:ea:8a:d1:3f:2f:44:e3:5b:8a: +# 46:e1:d2:51:9a:0e:2e:40:fb:4e:0b:59:aa:a5:d1: +# c9:17:41:0e:ad:83:1b:15:01:ae:91:91:c5:5b:28: +# 3d:7f:ca:13:0c:ab:ff:46:a6:fd:91:8f:38:d1:8d: +# e5:8b:5f:84:6a:c7:10:ab:1b:09:ca:40:7c:eb:91: +# d4:44:fb:fd:1b:0a:b5:e9:53:00:5a:05:02:b0:f0: +# e0:b7:62:1e:e3:9a:f7:b9:0b:ad:7f:c5:a9:e7:c5: +# 5b:e1:9d:23:7d:91:8d:13:ed:b8:13:f2:03:af:9f: +# 71:ae:a6:59:1e:d1:c2:c0:e7:dc:70:8b:5d:7d:02: +# 46:b7:08:02:40:d2:ba:05:62:93:84:8c:33:ec:1a: +# 54:0d:7d:d1:bf:a4:3e:f7:40:ad:ca:fd:7c:59:8e: +# a4:13:0e:d4:b3:00:7f:9d:96:07:fc:d2:16:d2:e3: +# 13:a7 # Q: -# 00:a4:f3:82:f4:70:12:c6:25:8b:c2:69:ea:c4:c8: -# 4a:35:12:45:4e:29:48:60:b4:0e:8a:50:41:a7 +# 00:d0:6e:93:45:29:5a:06:c2:e7:24:c0:df:1e:c1: +# cd:d0:d2:9f:6e:9f:c9:45:47:08:ee:42:1f:ed # G: -# 00:9c:41:fc:b9:bc:d2:e6:d7:dc:5e:ef:fe:21:a7: -# ea:1f:0d:94:2d:30:d8:0f:17:b8:6a:86:c8:f4:7d: -# 91:b8:83:e0:1f:92:83:5a:16:5d:20:11:81:53:25: -# e8:9e:98:92:08:ac:c0:57:79:42:42:04:61:f4:81: -# 63:b7:c7:b4:de:e0:c8:9a:06:ad:96:38:79:47:04: -# 34:46:54:a5:46:61:02:a3:d9:32:94:cc:81:ba:90: -# 5b:42:a2:7e:6e:ab:7e:36:97:59:b2:85:25:21:7d: -# 86:10:89:d9:9d:0e:04:15:b1:cd:99:40:1c:5b:c0: -# 32:99:17:a0:04:46:c5:fc:0f:f2:fa:17:49:5f:38: -# df:e3:0a:ab:5b:ed:39:46:b8:55:c9:6e:7f:5a:26: -# 85:27:b9:c8:5e:58:9d:9d:49:01:d7:55:26:69:f3: -# d6:b9:eb:ad:85:39:7d:83:ce:45:c2:64:44:bb:76: -# f9:2f:d7:2a:7b:91:25:9b:bd:fc:f9:de:f6:ca:8b: -# 8e:c4:52:ad:54:22:2f:1b:1b:43:21:04:c3:4c:80: -# f7:c3:71:ad:54:b7:f0:6e:e0:52:53:f4:da:fe:09: -# b6:55:df:ec:4e:4a:83:60:66:63:2f:a8:88:1e:44: -# 41:35:98:a2:3c:f1:c2:7f:48:e7:ba:b3:da:62:82: -# 95:35 +# 7d:60:08:3e:ec:2a:1b:d5:ae:f7:18:28:77:c5:d7: +# 6a:5d:a0:be:8b:95:dc:fd:6e:92:f2:d5:ab:59:9d: +# bf:a4:fc:4c:42:d3:36:23:05:48:c4:cc:b0:e6:80: +# 79:16:4e:9d:81:27:40:e5:28:0b:23:f2:2b:7f:3e: +# e3:15:4d:46:73:61:91:e5:5c:91:71:95:a2:b8:b3: +# c9:df:31:f4:cc:ec:8c:15:85:74:55:ba:50:a9:60: +# 27:e2:81:bc:87:38:87:af:e0:b5:97:53:ff:59:9b: +# f2:f6:30:9c:5e:db:42:c4:39:64:93:ea:df:65:f8: +# ec:0d:d3:66:83:f0:8a:b2:d6:00:ce:db:98:f2:f3: +# 3a:43:46:01:67:0d:79:65:ba:26:54:35:bd:74:18: +# 05:c2:26:1b:5f:c5:72:ab:50:8f:05:28:f0:66:43: +# 14:c4:26:bc:cf:b2:43:3d:51:14:6a:08:20:b2:a4: +# 1f:24:44:31:e9:ae:f6:56:0a:fa:dd:a2:c0:a2:13: +# 80:08:bd:a4:e4:eb:86:73:dc:fd:19:57:1e:54:3a: +# 5f:8f:fb:7c:0d:d9:7f:c9:8a:11:5a:1e:f5:ba:39: +# 8e:e5:fc:5f:52:a1:fd:b5:8d:1c:b6:64:e4:63:8c: +# d6:04:46:41:19:bd:68:70:75:9d:84:b9:bd:b4:24: +# d8 # SEED: -# 1f:65:ec:b4:76:61:01:c6:f2:43:81:84:bd:75:f9: -# cb:df:47:2a:0c:f9:22:30:25:7b:af:8a:79 -# pcounter: 444 +# 53:13:ec:81:3c:1d:89:b1:c0:e2:3c:ea:45:7a:a7: +# 6b:cd:80:dd:e7:4a:7f:de:41:34:45:5a:6b +# pcounter: 1700 # h: 2 # -----BEGIN DSA PARAMETERS----- -# MIICKQKCAQEA2eUj4EI7F2YO0fa1luzBNkrA0oGFb976PmfukdhfVZqdff7FtFkb -# 7LD0LMvXpbydGAR1xokIuZUS6iu7RdUO4LFtwRcpzSSdhNGEHa27lrRvy7mCkaMl -# qCs75IoLHmWAzgMIy5oE35xfmvbu0UbxcWUmBLlnewHSkOxpHgWyPVr7KbaTn3dh -# cbY4/6riVfJCkHWXpzQGknR5udU3UgYVAXkMlSWHvgBtJQuUHtqbPiYeE6w8qXRY -# 8xsc2J2n0p4NizROtn0aH+k7OWb1FRYER9cJXrzPK+2Rse8M9H+t47ZxbddDXUO1 -# H9T0P6G3HUZ0jahiZTLC4TDg5CCa/iml+wIdAKTzgvRwEsYli8Jp6sTISjUSRU4p -# SGC0DopQQacCggEBAJxB/Lm80ubX3F7v/iGn6h8NlC0w2A8XuGqGyPR9kbiD4B+S -# g1oWXSARgVMl6J6YkgiswFd5QkIEYfSBY7fHtN7gyJoGrZY4eUcENEZUpUZhAqPZ -# MpTMgbqQW0Kifm6rfjaXWbKFJSF9hhCJ2Z0OBBWxzZlAHFvAMpkXoARGxfwP8voX -# SV843+MKq1vtOUa4Vcluf1omhSe5yF5YnZ1JAddVJmnz1rnrrYU5fYPORcJkRLt2 -# +S/XKnuRJZu9/Pne9sqLjsRSrVQiLxsbQyEEw0yA98NxrVS38G7gUlP02v4JtlXf -# 7E5Kg2BmYy+oiB5EQTWYojzxwn9I57qz2mKClTU= +# MIICKAKCAQEA427al7BrcE7Bm83te+8UvMB2dsjepnuivHuolLaFwRtXI+L49Q4N +# +5Ln8Zh4p4joMqdH9d7BPzBKq9jrLILS2ClRkxBblhdPNIXpIaAjegfqitE/L0Tj +# W4pG4dJRmg4uQPtOC1mqpdHJF0EOrYMbFQGukZHFWyg9f8oTDKv/Rqb9kY840Y3l +# i1+EascQqxsJykB865HURPv9Gwq16VMAWgUCsPDgt2Ie45r3uQutf8Wp58Vb4Z0j +# fZGNE+24E/IDr59xrqZZHtHCwOfccItdfQJGtwgCQNK6BWKThIwz7BpUDX3Rv6Q+ +# 90Ctyv18WY6kEw7UswB/nZYH/NIW0uMTpwIdANBuk0UpWgbC5yTA3x7BzdDSn26f +# yUVHCO5CH+0CggEAfWAIPuwqG9Wu9xgod8XXal2gvouV3P1ukvLVq1mdv6T8TELT +# NiMFSMTMsOaAeRZOnYEnQOUoCyPyK38+4xVNRnNhkeVckXGVorizyd8x9MzsjBWF +# dFW6UKlgJ+KBvIc4h6/gtZdT/1mb8vYwnF7bQsQ5ZJPq32X47A3TZoPwirLWAM7b +# mPLzOkNGAWcNeWW6JlQ1vXQYBcImG1/FcqtQjwUo8GZDFMQmvM+yQz1RFGoIILKk +# HyREMemu9lYK+t2iwKITgAi9pOTrhnPc/RlXHlQ6X4/7fA3Zf8mKEVoe9bo5juX8 +# X1Kh/bWNHLZk5GOM1gRGQRm9aHB1nYS5vbQk2A== # -----END DSA PARAMETERS----- # -----BEGIN PRIVATE KEY----- -# MIICXQIBADCCAjYGByqGSM44BAEwggIpAoIBAQDZ5SPgQjsXZg7R9rWW7ME2SsDS -# gYVv3vo+Z+6R2F9Vmp19/sW0WRvssPQsy9elvJ0YBHXGiQi5lRLqK7tF1Q7gsW3B -# FynNJJ2E0YQdrbuWtG/LuYKRoyWoKzvkigseZYDOAwjLmgTfnF+a9u7RRvFxZSYE -# uWd7AdKQ7GkeBbI9WvsptpOfd2Fxtjj/quJV8kKQdZenNAaSdHm51TdSBhUBeQyV -# JYe+AG0lC5Qe2ps+Jh4TrDypdFjzGxzYnafSng2LNE62fRof6Ts5ZvUVFgRH1wle -# vM8r7ZGx7wz0f63jtnFt10NdQ7Uf1PQ/obcdRnSNqGJlMsLhMODkIJr+KaX7Ah0A -# pPOC9HASxiWLwmnqxMhKNRJFTilIYLQOilBBpwKCAQEAnEH8ubzS5tfcXu/+Iafq -# Hw2ULTDYDxe4aobI9H2RuIPgH5KDWhZdIBGBUyXonpiSCKzAV3lCQgRh9IFjt8e0 -# 3uDImgatljh5RwQ0RlSlRmECo9kylMyBupBbQqJ+bqt+NpdZsoUlIX2GEInZnQ4E -# FbHNmUAcW8AymRegBEbF/A/y+hdJXzjf4wqrW+05RrhVyW5/WiaFJ7nIXlidnUkB -# 11UmafPWueuthTl9g85FwmREu3b5L9cqe5Elm738+d72youOxFKtVCIvGxtDIQTD -# TID3w3GtVLfwbuBSU/Ta/gm2Vd/sTkqDYGZjL6iIHkRBNZiiPPHCf0jnurPaYoKV -# NQQeAhx2zIZexl88t/r5kl52t1UzcYya9mu9ih6ux/cC +# MIICXQIBADCCAjUGByqGSM44BAEwggIoAoIBAQDjbtqXsGtwTsGbze177xS8wHZ2 +# yN6me6K8e6iUtoXBG1cj4vj1Dg37kufxmHiniOgyp0f13sE/MEqr2OssgtLYKVGT +# EFuWF080hekhoCN6B+qK0T8vRONbikbh0lGaDi5A+04LWaql0ckXQQ6tgxsVAa6R +# kcVbKD1/yhMMq/9Gpv2RjzjRjeWLX4RqxxCrGwnKQHzrkdRE+/0bCrXpUwBaBQKw +# 8OC3Yh7jmve5C61/xannxVvhnSN9kY0T7bgT8gOvn3Guplke0cLA59xwi119Aka3 +# CAJA0roFYpOEjDPsGlQNfdG/pD73QK3K/XxZjqQTDtSzAH+dlgf80hbS4xOnAh0A +# 0G6TRSlaBsLnJMDfHsHN0NKfbp/JRUcI7kIf7QKCAQB9YAg+7Cob1a73GCh3xddq +# XaC+i5Xc/W6S8tWrWZ2/pPxMQtM2IwVIxMyw5oB5Fk6dgSdA5SgLI/Irfz7jFU1G +# c2GR5VyRcZWiuLPJ3zH0zOyMFYV0VbpQqWAn4oG8hziHr+C1l1P/WZvy9jCcXttC +# xDlkk+rfZfjsDdNmg/CKstYAztuY8vM6Q0YBZw15ZbomVDW9dBgFwiYbX8Vyq1CP +# BSjwZkMUxCa8z7JDPVEUagggsqQfJEQx6a72Vgr63aLAohOACL2k5OuGc9z9GVce +# VDpfj/t8Ddl/yYoRWh71ujmO5fxfUqH9tY0ctmTkY4zWBEZBGb1ocHWdhLm9tCTY +# BB8CHQCH4XBh94V8ENB3fShb5+weVGs5IbHdtVHRuHPc # -----END PRIVATE KEY----- ../../util/wrap.pl ../../apps/openssl dsaparam -genkey -text 2048 => 0 ok 15 - dsaparam -genkey DSA 2048 with default qbits # DSA-Parameters: (1024 bit) # P: -# 00:fa:43:c0:c8:30:9e:8f:f2:b1:9d:70:e5:29:6c: -# f7:8f:61:22:65:c7:24:b6:74:18:40:ad:1d:4d:b4: -# f7:ec:f7:1e:17:3d:4f:a1:10:6d:84:16:88:11:3d: -# 8f:6f:e1:c0:71:6c:06:81:6d:53:35:49:d1:04:10: -# 68:41:83:36:5e:ee:a0:25:5b:4e:23:4d:16:22:ae: -# 10:57:ca:36:92:13:c3:fa:f8:36:b8:30:ff:ee:23: -# 7b:3a:5d:78:55:8c:d7:3e:80:13:35:53:11:b6:22: -# e9:20:ae:40:4c:fe:f3:d4:bc:e2:24:1f:1f:cd:69: -# e6:90:03:d9:ae:3b:94:52:bf +# 00:a8:f9:6f:7f:55:e5:00:bd:8e:85:36:ae:f3:44: +# ba:6c:f7:39:3b:f6:e0:d1:4b:97:2c:ba:02:5e:73: +# df:c9:03:43:3d:ae:e8:e3:6b:95:c2:9b:2e:2b:0f: +# cb:74:bb:4d:78:76:6d:31:56:df:08:58:1d:ae:f3: +# 7b:9a:67:35:fb:ee:02:ce:58:c7:56:ca:aa:35:bd: +# b6:9f:05:83:07:b9:fb:5e:ea:1a:c8:37:12:f7:10: +# e3:09:48:01:36:ae:8d:cd:59:1c:f9:aa:ce:07:90: +# cb:b7:57:4f:8b:05:c5:bc:56:63:dd:66:be:2c:70: +# e5:26:8b:d3:47:2e:cb:b8:7f # Q: -# 00:b8:36:06:53:44:dc:07:b9:44:8c:fb:93:9e:e6: -# 92:2a:4d:c4:5a:41 +# 00:e5:bc:36:e0:a9:fe:73:b5:75:fa:ea:b4:eb:92: +# 7b:73:cb:9f:1e:d7 # G: -# 2d:1d:31:03:f3:ce:65:22:71:96:a0:36:3f:a1:5a: -# 35:6c:82:08:f8:11:6c:94:71:19:56:8e:e7:a0:6d: -# bd:4e:01:58:37:2e:b0:de:59:11:0f:6a:0f:8e:8f: -# 4f:71:51:37:30:b6:d9:f1:26:a8:2b:42:d6:3e:93: -# 88:2e:7b:a5:39:5d:f0:93:82:29:94:a6:c9:ac:f0: -# f4:0c:59:55:04:2a:a6:62:d8:76:9e:be:50:9c:55: -# 94:42:d0:5d:fa:99:75:a3:16:f0:da:f6:5c:c2:41: -# d1:95:28:0c:a5:e3:4a:5d:d7:56:16:a6:03:89:11: -# 5c:77:e8:16:83:aa:0d:04 +# 0d:71:10:89:ff:b2:fd:ec:f1:44:0b:f9:05:bf:02: +# 16:e5:f7:c3:89:75:c9:a7:05:68:ee:8f:bd:bc:cc: +# 74:00:50:2a:d6:d0:12:4a:31:8a:c5:af:16:78:79: +# 49:56:23:be:12:3b:ea:a3:30:99:98:ae:32:94:6c: +# 43:84:47:e5:14:da:49:89:6d:0b:4b:6c:c6:b5:6f: +# a3:88:6a:ba:34:ba:04:ef:c4:6b:25:55:8c:8f:32: +# 05:f3:3e:e5:a4:b1:29:27:29:3f:58:71:16:cf:d1: +# b3:42:12:c7:13:82:19:bc:28:fe:d0:df:48:3a:5a: +# df:bf:51:06:94:01:5c:6d # SEED: -# 49:32:d4:8e:2e:53:d0:9d:84:55:c7:c1:db:91:a1: -# 2b:0d:89:1b:97 -# pcounter: 821 +# 0f:f5:e8:e9:a3:38:b3:15:2b:1c:5a:84:d4:dd:40: +# 4c:31:c9:0f:28 +# pcounter: 157 # h: 2 # -----BEGIN DSA PARAMETERS----- -# MIIBHgKBgQD6Q8DIMJ6P8rGdcOUpbPePYSJlxyS2dBhArR1NtPfs9x4XPU+hEG2E -# FogRPY9v4cBxbAaBbVM1SdEEEGhBgzZe7qAlW04jTRYirhBXyjaSE8P6+Da4MP/u -# I3s6XXhVjNc+gBM1UxG2IukgrkBM/vPUvOIkHx/NaeaQA9muO5RSvwIVALg2BlNE -# 3Ae5RIz7k57mkipNxFpBAoGALR0xA/POZSJxlqA2P6FaNWyCCPgRbJRxGVaO56Bt -# vU4BWDcusN5ZEQ9qD46PT3FRNzC22fEmqCtC1j6TiC57pTld8JOCKZSmyazw9AxZ -# VQQqpmLYdp6+UJxVlELQXfqZdaMW8Nr2XMJB0ZUoDKXjSl3XVhamA4kRXHfoFoOq -# DQQ= +# MIIBHgKBgQCo+W9/VeUAvY6FNq7zRLps9zk79uDRS5csugJec9/JA0M9rujja5XC +# my4rD8t0u014dm0xVt8IWB2u83uaZzX77gLOWMdWyqo1vbafBYMHufte6hrINxL3 +# EOMJSAE2ro3NWRz5qs4HkMu3V0+LBcW8VmPdZr4scOUmi9NHLsu4fwIVAOW8NuCp +# /nO1dfrqtOuSe3PLnx7XAoGADXEQif+y/ezxRAv5Bb8CFuX3w4l1yacFaO6PvbzM +# dABQKtbQEkoxisWvFnh5SVYjvhI76qMwmZiuMpRsQ4RH5RTaSYltC0tsxrVvo4hq +# ujS6BO/EayVVjI8yBfM+5aSxKScpP1hxFs/Rs0ISxxOCGbwo/tDfSDpa379RBpQB +# XG0= # -----END DSA PARAMETERS----- # -----BEGIN PRIVATE KEY----- -# MIIBSwIBADCCASsGByqGSM44BAEwggEeAoGBAPpDwMgwno/ysZ1w5Sls949hImXH -# JLZ0GECtHU209+z3Hhc9T6EQbYQWiBE9j2/hwHFsBoFtUzVJ0QQQaEGDNl7uoCVb -# TiNNFiKuEFfKNpITw/r4Nrgw/+4jezpdeFWM1z6AEzVTEbYi6SCuQEz+89S84iQf -# H81p5pAD2a47lFK/AhUAuDYGU0TcB7lEjPuTnuaSKk3EWkECgYAtHTED885lInGW -# oDY/oVo1bIII+BFslHEZVo7noG29TgFYNy6w3lkRD2oPjo9PcVE3MLbZ8SaoK0LW -# PpOILnulOV3wk4IplKbJrPD0DFlVBCqmYth2nr5QnFWUQtBd+pl1oxbw2vZcwkHR -# lSgMpeNKXddWFqYDiRFcd+gWg6oNBAQXAhUAqvHJZ971BULH9prJ6biQxS2PILg= +# MIIBSwIBADCCASsGByqGSM44BAEwggEeAoGBAKj5b39V5QC9joU2rvNEumz3OTv2 +# 4NFLlyy6Al5z38kDQz2u6ONrlcKbLisPy3S7TXh2bTFW3whYHa7ze5pnNfvuAs5Y +# x1bKqjW9tp8Fgwe5+17qGsg3EvcQ4wlIATaujc1ZHPmqzgeQy7dXT4sFxbxWY91m +# vixw5SaL00cuy7h/AhUA5bw24Kn+c7V1+uq065J7c8ufHtcCgYANcRCJ/7L97PFE +# C/kFvwIW5ffDiXXJpwVo7o+9vMx0AFAq1tASSjGKxa8WeHlJViO+EjvqozCZmK4y +# lGxDhEflFNpJiW0LS2zGtW+jiGq6NLoE78RrJVWMjzIF8z7lpLEpJyk/WHEWz9Gz +# QhLHE4IZvCj+0N9IOlrfv1EGlAFcbQQXAhUAoSX3p2/T93wIkMV15ClrJleP+BM= # -----END PRIVATE KEY----- ../../util/wrap.pl ../../apps/openssl dsaparam -genkey -text 1024 160 => 0 ok 16 - dsaparam -genkey DSA 1024 with 160 qbits # DSA-Parameters: (2048 bit) # P: -# 00:ef:0e:12:c1:59:7a:4f:2c:16:ee:7e:d0:ab:f7: -# af:3c:b9:6a:fc:68:4b:40:23:84:4e:42:fe:e8:86: -# 2f:34:53:f6:83:69:9b:ad:eb:1f:cd:91:fa:bc:33: -# 89:12:84:fa:b0:d4:12:76:5c:25:09:db:81:e3:00: -# 05:60:f8:63:78:3e:18:02:66:e2:04:b7:39:e6:ea: -# 2d:ed:83:91:fc:b3:31:cb:84:ef:bd:44:8c:a4:79: -# 28:7c:5d:87:9b:54:0b:6a:a2:94:54:f3:53:a5:90: -# 50:09:36:15:ca:5e:fe:54:43:88:88:a7:42:d2:9c: -# 81:57:35:b1:25:2d:c7:0f:0b:ba:60:91:70:a5:89: -# 13:4c:6e:21:b7:24:9a:02:ab:3a:56:cc:69:e0:c6: -# dc:18:29:4a:05:90:31:d9:25:ff:4f:1c:1b:e8:2e: -# b5:c2:35:17:31:b5:73:8b:79:3e:20:2e:4b:93:2e: -# 86:b9:11:75:64:a3:b6:ce:14:e5:9f:e3:db:de:e5: -# bd:b1:71:58:2b:ce:76:d6:a8:23:f6:f6:a2:c9:f3: -# 05:2a:f0:18:98:46:10:af:51:86:af:bd:b9:14:ea: -# 3a:58:ea:5a:a6:f2:11:ae:e2:27:eb:9a:92:5f:99: -# 91:11:a1:88:14:f4:ec:a7:49:24:42:8d:08:1b:34: -# b9:c1 +# 00:f9:38:91:80:22:b4:af:21:92:3d:d6:fd:47:22: +# ad:a0:c7:82:c8:6a:85:b2:6a:01:88:14:02:e1:d5: +# 2a:7c:b2:d7:2c:09:dd:7d:ae:1f:4f:d9:e6:0c:75: +# 8a:8b:11:78:4f:48:cc:b9:4b:39:5c:66:5f:5c:d9: +# 41:0b:c8:d9:bf:85:9e:cb:a7:54:69:8d:ed:dc:91: +# da:47:08:08:08:d3:49:b6:6f:7c:be:f6:89:38:01: +# c0:96:f3:93:da:fb:6c:e2:6c:1e:ec:63:91:02:c0: +# 9d:53:cc:02:a5:1b:e5:80:7a:10:2a:dd:44:70:5b: +# b9:15:04:11:c6:87:83:58:d5:3e:4d:e0:ff:9b:c3: +# 0c:21:68:73:d9:bb:ca:c1:36:17:1f:ca:64:cd:0f: +# 2f:3d:de:c5:3a:e4:77:49:e1:37:f1:be:6a:a9:ec: +# e2:c2:58:08:9a:92:d0:f6:1a:0b:19:78:d4:ad:da: +# 17:9c:e7:77:84:8b:26:99:71:57:18:7f:f9:63:03: +# d7:ef:8b:6e:f4:19:2c:3c:c6:33:4a:ad:d4:33:c0: +# 47:8e:a2:be:bd:bd:07:0f:0e:72:87:db:90:47:1d: +# 21:a4:0c:9c:30:16:52:12:4a:88:d8:9e:36:59:ae: +# 8e:14:38:81:00:e6:f6:4c:0f:83:52:f6:1f:64:5d: +# ef:93 # Q: -# 00:af:77:32:ba:78:aa:b0:7b:2b:8b:f0:b3:76:7b: -# 97:b8:7c:32:aa:93:23:25:76:99:c0:d2:2f:85 +# 00:d5:6d:c0:51:37:7e:f9:58:88:fa:71:66:9b:88: +# 92:f3:76:39:fb:3e:79:ce:51:92:a9:25:88:37 # G: -# 3d:e9:63:8c:17:01:7c:34:13:bd:3b:a4:93:7f:1f: -# 37:dd:8d:54:da:11:5f:48:4d:3e:63:d8:3f:67:7e: -# 26:0b:57:d8:79:3f:4d:2f:7a:9e:2b:81:b1:13:fa: -# 1f:4d:3a:0e:8e:c5:b0:2d:4e:32:53:cd:78:c6:45: -# 91:95:01:13:61:3d:ee:53:ae:59:d3:d9:0e:fd:e5: -# a1:9c:05:f3:9f:35:08:86:ed:25:cd:7a:27:e3:b2: -# 11:42:a4:3a:c9:b1:02:3c:87:7a:a8:4c:65:22:49: -# 8a:08:f4:73:b8:bc:87:2c:84:c2:0d:25:b9:7e:ba: -# 81:e4:e8:06:5a:01:ca:09:5d:fe:4e:98:9b:52:61: -# 01:d8:4f:b9:83:e7:e7:e6:7c:30:04:32:53:2d:e0: -# 5a:51:85:05:85:58:f1:df:ce:7b:f1:b0:c6:f4:c8: -# b4:ab:79:e7:13:46:78:ee:b2:aa:e6:1a:25:81:8c: -# d1:c3:82:c2:51:28:98:10:09:40:9f:9a:53:37:d8: -# af:6b:cd:9d:6c:2b:b3:37:66:ab:24:c3:35:4b:44: -# 05:e2:e5:30:c5:d1:f0:7f:73:7a:07:dc:b5:7c:42: -# a5:5e:21:d3:97:05:8d:0d:51:a3:34:cd:b3:e4:75: -# 93:78:8a:41:08:ab:fc:03:43:37:0c:91:9e:6b:18: -# e0 +# 05:3c:43:57:aa:cd:e7:b8:ce:ab:64:b5:f9:53:0f: +# 59:b5:9a:76:a1:29:76:99:95:04:29:b1:58:2d:77: +# b2:ed:ed:f2:d0:ce:88:eb:d4:86:c0:70:41:6d:e9: +# 85:25:f0:b2:ab:bf:43:2a:c7:74:51:46:86:e0:0f: +# 7b:31:d9:d4:74:0c:83:2f:b1:81:d7:21:d8:a4:9d: +# 84:bb:d9:17:af:75:22:db:3e:08:38:e2:76:26:ff: +# b9:6b:c9:b0:fc:0f:c7:c0:70:f8:68:5f:79:fd:3b: +# 7f:2b:82:69:30:3f:d8:22:70:df:2e:fd:27:3b:85: +# 46:90:9b:cb:21:a9:0a:fe:4d:eb:57:24:50:28:47: +# 99:8e:19:9b:2d:cc:20:b6:21:0f:94:30:f0:31:d4: +# 0c:b2:8a:0a:5f:26:54:17:7e:64:0c:39:bc:84:b0: +# e2:ff:0c:eb:b3:9c:14:1e:96:06:fd:66:d2:d1:d7: +# df:bb:30:cb:bb:05:e9:0c:eb:3f:fa:b0:43:1a:6f: +# d7:ed:ee:ce:a1:f1:7a:a7:70:7d:8c:83:05:1a:15: +# 9e:1e:ec:26:02:cf:3f:19:ab:ff:00:8d:88:9e:f2: +# b9:d9:2e:4c:db:67:65:37:a3:ce:87:64:04:01:c0: +# 92:f2:72:9d:28:13:d4:e0:fe:02:35:b5:e2:33:28: +# 79 # SEED: -# ba:12:30:44:1a:0d:4d:ce:35:c2:c1:cc:06:cb:48: -# 24:4b:ac:67:a2:0b:b2:e7:81:8f:63:37:2d -# pcounter: 1670 +# 76:03:85:37:f6:f4:2b:ed:0e:a8:69:4d:d8:3c:e8: +# 5c:be:96:d1:75:95:3f:f7:98:57:cf:16:63 +# pcounter: 211 # h: 2 # -----BEGIN DSA PARAMETERS----- -# MIICKAKCAQEA7w4SwVl6TywW7n7Qq/evPLlq/GhLQCOETkL+6IYvNFP2g2mbresf -# zZH6vDOJEoT6sNQSdlwlCduB4wAFYPhjeD4YAmbiBLc55uot7YOR/LMxy4TvvUSM -# pHkofF2Hm1QLaqKUVPNTpZBQCTYVyl7+VEOIiKdC0pyBVzWxJS3HDwu6YJFwpYkT -# TG4htySaAqs6Vsxp4MbcGClKBZAx2SX/Txwb6C61wjUXMbVzi3k+IC5Lky6GuRF1 -# ZKO2zhTln+Pb3uW9sXFYK8521qgj9vaiyfMFKvAYmEYQr1GGr725FOo6WOpapvIR -# ruIn65qSX5mREaGIFPTsp0kkQo0IGzS5wQIdAK93Mrp4qrB7K4vws3Z7l7h8MqqT -# IyV2mcDSL4UCggEAPeljjBcBfDQTvTukk38fN92NVNoRX0hNPmPYP2d+JgtX2Hk/ -# TS96niuBsRP6H006Do7FsC1OMlPNeMZFkZUBE2E97lOuWdPZDv3loZwF8581CIbt -# Jc16J+OyEUKkOsmxAjyHeqhMZSJJigj0c7i8hyyEwg0luX66geToBloBygld/k6Y -# m1JhAdhPuYPn5+Z8MAQyUy3gWlGFBYVY8d/Oe/GwxvTItKt55xNGeO6yquYaJYGM -# 0cOCwlEomBAJQJ+aUzfYr2vNnWwrszdmqyTDNUtEBeLlMMXR8H9zegfctXxCpV4h -# 05cFjQ1RozTNs+R1k3iKQQir/ANDNwyRnmsY4A== +# MIICKAKCAQEA+TiRgCK0ryGSPdb9RyKtoMeCyGqFsmoBiBQC4dUqfLLXLAndfa4f +# T9nmDHWKixF4T0jMuUs5XGZfXNlBC8jZv4Wey6dUaY3t3JHaRwgICNNJtm98vvaJ +# OAHAlvOT2vts4mwe7GORAsCdU8wCpRvlgHoQKt1EcFu5FQQRxoeDWNU+TeD/m8MM +# IWhz2bvKwTYXH8pkzQ8vPd7FOuR3SeE38b5qqeziwlgImpLQ9hoLGXjUrdoXnOd3 +# hIsmmXFXGH/5YwPX74tu9BksPMYzSq3UM8BHjqK+vb0HDw5yh9uQRx0hpAycMBZS +# EkqI2J42Wa6OFDiBAOb2TA+DUvYfZF3vkwIdANVtwFE3fvlYiPpxZpuIkvN2Ofs+ +# ec5RkqkliDcCggEABTxDV6rN57jOq2S1+VMPWbWadqEpdpmVBCmxWC13su3t8tDO +# iOvUhsBwQW3phSXwsqu/QyrHdFFGhuAPezHZ1HQMgy+xgdch2KSdhLvZF691Its+ +# CDjidib/uWvJsPwPx8Bw+Ghfef07fyuCaTA/2CJw3y79JzuFRpCbyyGpCv5N61ck +# UChHmY4Zmy3MILYhD5Qw8DHUDLKKCl8mVBd+ZAw5vISw4v8M67OcFB6WBv1m0tHX +# 37swy7sF6QzrP/qwQxpv1+3uzqHxeqdwfYyDBRoVnh7sJgLPPxmr/wCNiJ7yudku +# TNtnZTejzodkBAHAkvJynSgT1OD+AjW14jMoeQ== # -----END DSA PARAMETERS----- # -----BEGIN PRIVATE KEY----- -# MIICXAIBADCCAjUGByqGSM44BAEwggIoAoIBAQDvDhLBWXpPLBbuftCr9688uWr8 -# aEtAI4ROQv7ohi80U/aDaZut6x/Nkfq8M4kShPqw1BJ2XCUJ24HjAAVg+GN4PhgC -# ZuIEtznm6i3tg5H8szHLhO+9RIykeSh8XYebVAtqopRU81OlkFAJNhXKXv5UQ4iI -# p0LSnIFXNbElLccPC7pgkXCliRNMbiG3JJoCqzpWzGngxtwYKUoFkDHZJf9PHBvo -# LrXCNRcxtXOLeT4gLkuTLoa5EXVko7bOFOWf49ve5b2xcVgrznbWqCP29qLJ8wUq -# 8BiYRhCvUYavvbkU6jpY6lqm8hGu4ifrmpJfmZERoYgU9OynSSRCjQgbNLnBAh0A -# r3cyuniqsHsri/CzdnuXuHwyqpMjJXaZwNIvhQKCAQA96WOMFwF8NBO9O6STfx83 -# 3Y1U2hFfSE0+Y9g/Z34mC1fYeT9NL3qeK4GxE/ofTToOjsWwLU4yU814xkWRlQET -# YT3uU65Z09kO/eWhnAXznzUIhu0lzXon47IRQqQ6ybECPId6qExlIkmKCPRzuLyH -# LITCDSW5frqB5OgGWgHKCV3+TpibUmEB2E+5g+fn5nwwBDJTLeBaUYUFhVjx3857 -# 8bDG9Mi0q3nnE0Z47rKq5holgYzRw4LCUSiYEAlAn5pTN9iva82dbCuzN2arJMM1 -# S0QF4uUwxdHwf3N6B9y1fEKlXiHTlwWNDVGjNM2z5HWTeIpBCKv8A0M3DJGeaxjg -# BB4CHCpEWGvHjLP9AEFQBU0bcdp+ozS8DSDAaggsteM= +# MIICXQIBADCCAjUGByqGSM44BAEwggIoAoIBAQD5OJGAIrSvIZI91v1HIq2gx4LI +# aoWyagGIFALh1Sp8stcsCd19rh9P2eYMdYqLEXhPSMy5SzlcZl9c2UELyNm/hZ7L +# p1Rpje3ckdpHCAgI00m2b3y+9ok4AcCW85Pa+2zibB7sY5ECwJ1TzAKlG+WAehAq +# 3URwW7kVBBHGh4NY1T5N4P+bwwwhaHPZu8rBNhcfymTNDy893sU65HdJ4Tfxvmqp +# 7OLCWAiaktD2GgsZeNSt2hec53eEiyaZcVcYf/ljA9fvi270GSw8xjNKrdQzwEeO +# or69vQcPDnKH25BHHSGkDJwwFlISSojYnjZZro4UOIEA5vZMD4NS9h9kXe+TAh0A +# 1W3AUTd++ViI+nFmm4iS83Y5+z55zlGSqSWINwKCAQAFPENXqs3nuM6rZLX5Uw9Z +# tZp2oSl2mZUEKbFYLXey7e3y0M6I69SGwHBBbemFJfCyq79DKsd0UUaG4A97MdnU +# dAyDL7GB1yHYpJ2Eu9kXr3Ui2z4IOOJ2Jv+5a8mw/A/HwHD4aF95/Tt/K4JpMD/Y +# InDfLv0nO4VGkJvLIakK/k3rVyRQKEeZjhmbLcwgtiEPlDDwMdQMsooKXyZUF35k +# DDm8hLDi/wzrs5wUHpYG/WbS0dffuzDLuwXpDOs/+rBDGm/X7e7OofF6p3B9jIMF +# GhWeHuwmAs8/Gav/AI2InvK52S5M22dlN6POh2QEAcCS8nKdKBPU4P4CNbXiMyh5 +# BB8CHQCJhPHhbzzigFG8mhQQFZRe7A/MsWagFdUDJZUp # -----END PRIVATE KEY----- ../../util/wrap.pl ../../apps/openssl dsaparam -genkey -text 2048 224 => 0 ok 17 - dsaparam -genkey DSA 2048 with 224 qbits # DSA-Parameters: (2048 bit) # P: -# 00:8d:94:ee:41:0e:93:92:ee:d6:27:8f:1b:42:db: -# 01:23:39:b3:68:87:01:5f:3c:e6:fa:13:57:32:e9: -# b5:69:34:88:9a:22:9d:34:10:56:7f:39:70:86:74: -# 35:71:6f:84:db:c6:69:1e:bd:2e:19:27:e7:ff:c6: -# 5f:19:2a:7e:15:20:20:b4:d1:8c:ff:4d:66:a0:a1: -# a7:3d:66:7a:16:e7:4f:50:14:3d:f0:6a:c8:15:7f: -# 03:f5:1c:06:48:65:5a:0c:ff:e1:08:c4:b1:65:8a: -# cb:c7:e8:6a:f3:22:14:b4:e2:78:e6:e7:bb:62:2c: -# 19:39:4a:7b:d0:08:2a:9b:f0:1e:e8:e4:f0:3d:74: -# 0f:b8:51:52:3a:2f:13:94:6f:e2:de:1b:55:06:44: -# c2:89:5c:cf:e1:0e:8a:86:c5:0a:af:f7:ef:8d:68: -# 79:10:54:08:cc:c4:5c:33:b8:59:58:87:15:39:a7: -# a7:99:c9:cc:58:53:73:82:e5:f6:b7:70:7c:2f:03: -# f2:4d:87:d2:3b:22:da:83:fa:99:20:aa:b3:9a:3e: -# 7b:3a:fb:cb:df:1e:5b:28:ab:e5:71:39:58:65:dc: -# cc:df:1f:2b:a0:5b:04:b1:45:d2:bb:d0:d5:4e:88: -# 89:af:a1:90:bc:f1:6e:60:fb:7f:60:f3:86:a6:68: -# 1d:63 +# 00:d3:73:a9:3f:6d:a1:7d:15:21:0d:6b:99:5f:f2: +# 0e:1a:dd:9a:5f:c4:9f:45:51:53:3f:f5:0d:97:e7: +# 31:dd:cc:46:ce:77:dd:b9:44:f9:c2:85:6c:e3:f3: +# 4b:f3:45:d8:1a:9d:13:f8:c0:2c:9b:ff:54:b7:6e: +# 7d:15:ff:38:c8:57:5d:ec:f4:0e:04:97:95:dc:07: +# 19:56:34:83:c2:c5:42:19:8b:a6:6d:10:7d:82:3a: +# 00:c7:3e:c4:6d:ca:e5:4f:8e:21:69:b9:1a:ca:3a: +# f6:28:bc:c2:9f:43:55:4e:8b:94:da:eb:1c:d4:10: +# 4c:83:1d:68:04:31:35:70:20:13:73:71:a5:06:73: +# 8e:4f:2d:5c:44:1b:31:54:2a:12:19:a3:9c:4c:4f: +# 31:7b:e6:a2:29:76:63:74:7a:6a:5d:45:cf:f0:26: +# cc:67:a7:97:b5:a8:d9:89:66:f7:cc:3a:fe:86:c1: +# 90:9c:ec:a2:fb:a2:3c:25:3d:5b:89:f3:ae:9e:fb: +# b6:12:e0:74:70:83:ef:08:ca:c0:45:36:e9:b9:28: +# a6:67:f7:7c:94:97:86:71:85:43:b6:a5:f3:73:ca: +# 43:2b:05:68:d8:bc:24:a7:11:8a:8b:62:f9:4b:4a: +# b9:ba:d6:55:2d:54:6c:c1:17:62:28:b7:7c:74:1a: +# 05:2f # Q: -# 00:b2:fb:9b:45:c6:77:81:6c:a2:9c:3e:34:87:64: -# 39:64:13:92:69:39:d1:7e:5d:92:5b:b4:87:ae:11: -# db:b7:ed +# 00:9b:7b:a1:91:96:04:80:06:27:b7:da:2f:1d:4a: +# 36:e9:89:a7:82:7b:df:fa:63:d7:8d:f8:b8:3f:4e: +# df:af:6f # G: -# 15:f2:a7:36:f4:cf:2d:9c:9f:32:e7:83:47:f4:f2: -# 4d:aa:db:34:21:48:93:0a:de:a6:e4:0c:9e:b7:58: -# 64:16:63:a9:ad:8a:cf:03:95:44:c3:22:78:aa:f0: -# fe:51:ed:98:2f:7c:e7:7d:b1:aa:58:69:57:4f:d5: -# 54:e8:8f:d8:5c:6d:00:91:38:32:31:c2:15:28:23: -# 2b:2a:42:f4:9e:57:61:a1:67:fa:ae:c4:d5:3e:a5: -# f9:e3:16:79:f5:ac:5b:77:ab:30:5f:14:61:31:a9: -# 82:94:89:d6:3e:84:d5:a0:5f:63:35:d7:cd:f1:ee: -# 0c:94:d0:0c:c2:0f:e7:f7:76:a5:18:bf:28:48:cb: -# ac:5e:05:75:58:d0:45:ee:6a:7b:d0:d9:8f:ec:0b: -# d7:83:82:e2:90:8a:69:6e:d8:be:61:8d:cf:16:93: -# 83:0f:c7:74:6b:70:d5:81:d2:40:bf:fa:0e:ff:e6: -# c0:67:4f:33:72:58:50:cb:f5:75:03:59:fc:07:26: -# b1:6a:3b:1c:17:7e:e6:d9:fe:03:bf:c3:9a:7d:9d: -# d4:b2:ea:4f:9f:1c:a1:a8:ac:60:3e:ec:dc:09:33: -# 3c:e3:9d:84:ae:ec:7b:a5:5a:82:7a:5d:e9:d7:e8: -# 5a:01:69:c6:1c:35:8d:87:ea:2e:28:d3:a4:ee:5b: -# 0a +# 00:93:91:17:b7:97:1e:9c:09:d2:12:7a:14:c6:f7: +# 32:03:b9:fe:54:31:a8:8a:8d:91:1e:dd:8a:f2:e5: +# d0:c1:53:5b:00:c0:d9:fa:67:d7:9a:4b:1c:d3:9c: +# 6d:b0:20:b8:d8:50:a6:e9:dd:d1:e2:82:01:6c:81: +# 3e:ac:59:70:32:2e:30:46:bf:c7:d6:d4:fb:14:8b: +# 3a:6c:92:ca:8a:fb:77:9b:b7:6a:97:0d:b6:66:88: +# 51:df:1e:54:ef:b9:9c:3a:f4:f8:19:c4:43:26:f3: +# 30:b3:f9:f2:97:21:6f:f4:eb:b1:aa:8c:8a:15:b4: +# b2:56:0d:71:14:06:84:0b:a5:25:bc:96:42:43:53: +# cb:8a:47:b9:0e:51:f1:de:f7:a5:94:7b:9d:cf:4c: +# 84:24:20:05:1f:b0:d4:da:c4:76:e5:e0:71:2c:bb: +# c0:47:d2:d0:0d:a7:27:2d:0b:73:ca:03:bc:42:0d: +# 5c:d5:e4:22:b8:45:a0:a1:e3:80:d7:43:08:22:e9: +# f0:d4:46:c1:bf:bc:4f:db:f6:06:9c:98:60:3c:61: +# ff:86:18:2d:8e:79:39:7e:d3:aa:54:36:07:fe:90: +# 1e:e2:cb:2f:71:e1:f5:9e:04:90:a8:d1:f5:5f:1c: +# 22:ac:9d:b9:26:13:b6:12:94:a4:58:c8:3f:c6:c5: +# 56:2e # SEED: -# 81:bb:dc:59:97:4a:b3:1d:c5:db:05:ed:21:25:b9: -# 48:bd:a6:cd:95:d9:a1:d4:b1:cd:1b:4b:3c:87:cc: -# fd:df -# pcounter: 167 +# a6:2c:8c:7f:e3:fc:6d:6e:74:3c:e9:5a:bb:d1:cb: +# 6b:46:19:74:db:47:21:ce:8c:06:e3:94:9a:c3:54: +# e7:ac +# pcounter: 179 # h: 2 # -----BEGIN DSA PARAMETERS----- -# MIICLAKCAQEAjZTuQQ6Tku7WJ48bQtsBIzmzaIcBXzzm+hNXMum1aTSImiKdNBBW -# fzlwhnQ1cW+E28ZpHr0uGSfn/8ZfGSp+FSAgtNGM/01moKGnPWZ6FudPUBQ98GrI -# FX8D9RwGSGVaDP/hCMSxZYrLx+hq8yIUtOJ45ue7YiwZOUp70Agqm/Ae6OTwPXQP -# uFFSOi8TlG/i3htVBkTCiVzP4Q6KhsUKr/fvjWh5EFQIzMRcM7hZWIcVOaenmcnM -# WFNzguX2t3B8LwPyTYfSOyLag/qZIKqzmj57OvvL3x5bKKvlcTlYZdzM3x8roFsE -# sUXSu9DVToiJr6GQvPFuYPt/YPOGpmgdYwIhALL7m0XGd4Fsopw+NIdkOWQTkmk5 -# 0X5dklu0h64R27ftAoIBABXypzb0zy2cnzLng0f08k2q2zQhSJMK3qbkDJ63WGQW -# Y6mtis8DlUTDIniq8P5R7ZgvfOd9sapYaVdP1VToj9hcbQCRODIxwhUoIysqQvSe -# V2GhZ/quxNU+pfnjFnn1rFt3qzBfFGExqYKUidY+hNWgX2M1183x7gyU0AzCD+f3 -# dqUYvyhIy6xeBXVY0EXuanvQ2Y/sC9eDguKQimlu2L5hjc8Wk4MPx3RrcNWB0kC/ -# +g7/5sBnTzNyWFDL9XUDWfwHJrFqOxwXfubZ/gO/w5p9ndSy6k+fHKGorGA+7NwJ -# MzzjnYSu7HulWoJ6XenX6FoBacYcNY2H6i4o06TuWwo= +# MIICLQKCAQEA03OpP22hfRUhDWuZX/IOGt2aX8SfRVFTP/UNl+cx3cxGznfduUT5 +# woVs4/NL80XYGp0T+MAsm/9Ut259Ff84yFdd7PQOBJeV3AcZVjSDwsVCGYumbRB9 +# gjoAxz7EbcrlT44habkayjr2KLzCn0NVTouU2usc1BBMgx1oBDE1cCATc3GlBnOO +# Ty1cRBsxVCoSGaOcTE8xe+aiKXZjdHpqXUXP8CbMZ6eXtajZiWb3zDr+hsGQnOyi +# +6I8JT1bifOunvu2EuB0cIPvCMrARTbpuSimZ/d8lJeGcYVDtqXzc8pDKwVo2Lwk +# pxGKi2L5S0q5utZVLVRswRdiKLd8dBoFLwIhAJt7oZGWBIAGJ7faLx1KNumJp4J7 +# 3/pj1434uD9O369vAoIBAQCTkRe3lx6cCdISehTG9zIDuf5UMaiKjZEe3Yry5dDB +# U1sAwNn6Z9eaSxzTnG2wILjYUKbp3dHiggFsgT6sWXAyLjBGv8fW1PsUizpsksqK +# +3ebt2qXDbZmiFHfHlTvuZw69PgZxEMm8zCz+fKXIW/067GqjIoVtLJWDXEUBoQL +# pSW8lkJDU8uKR7kOUfHe96WUe53PTIQkIAUfsNTaxHbl4HEsu8BH0tANpyctC3PK +# A7xCDVzV5CK4RaCh44DXQwgi6fDURsG/vE/b9gacmGA8Yf+GGC2OeTl+06pUNgf+ +# kB7iyy9x4fWeBJCo0fVfHCKsnbkmE7YSlKRYyD/GxVYu # -----END DSA PARAMETERS----- # -----BEGIN PRIVATE KEY----- -# MIICZQIBADCCAjkGByqGSM44BAEwggIsAoIBAQCNlO5BDpOS7tYnjxtC2wEjObNo -# hwFfPOb6E1cy6bVpNIiaIp00EFZ/OXCGdDVxb4TbxmkevS4ZJ+f/xl8ZKn4VICC0 -# 0Yz/TWagoac9ZnoW509QFD3wasgVfwP1HAZIZVoM/+EIxLFlisvH6GrzIhS04njm -# 57tiLBk5SnvQCCqb8B7o5PA9dA+4UVI6LxOUb+LeG1UGRMKJXM/hDoqGxQqv9++N -# aHkQVAjMxFwzuFlYhxU5p6eZycxYU3OC5fa3cHwvA/JNh9I7ItqD+pkgqrOaPns6 -# +8vfHlsoq+VxOVhl3MzfHyugWwSxRdK70NVOiImvoZC88W5g+39g84amaB1jAiEA -# svubRcZ3gWyinD40h2Q5ZBOSaTnRfl2SW7SHrhHbt+0CggEAFfKnNvTPLZyfMueD -# R/TyTarbNCFIkwrepuQMnrdYZBZjqa2KzwOVRMMieKrw/lHtmC98532xqlhpV0/V -# VOiP2FxtAJE4MjHCFSgjKypC9J5XYaFn+q7E1T6l+eMWefWsW3erMF8UYTGpgpSJ -# 1j6E1aBfYzXXzfHuDJTQDMIP5/d2pRi/KEjLrF4FdVjQRe5qe9DZj+wL14OC4pCK -# aW7YvmGNzxaTgw/HdGtw1YHSQL/6Dv/mwGdPM3JYUMv1dQNZ/AcmsWo7HBd+5tn+ -# A7/Dmn2d1LLqT58coaisYD7s3AkzPOOdhK7se6Vagnpd6dfoWgFpxhw1jYfqLijT -# pO5bCgQjAiEAijzNWDOX7yVRiRMEmbS6Rx+AFgyva/Q1Utg4WAMaoPc= +# MIICZQIBADCCAjoGByqGSM44BAEwggItAoIBAQDTc6k/baF9FSENa5lf8g4a3Zpf +# xJ9FUVM/9Q2X5zHdzEbOd925RPnChWzj80vzRdganRP4wCyb/1S3bn0V/zjIV13s +# 9A4El5XcBxlWNIPCxUIZi6ZtEH2COgDHPsRtyuVPjiFpuRrKOvYovMKfQ1VOi5Ta +# 6xzUEEyDHWgEMTVwIBNzcaUGc45PLVxEGzFUKhIZo5xMTzF75qIpdmN0empdRc/w +# Jsxnp5e1qNmJZvfMOv6GwZCc7KL7ojwlPVuJ866e+7YS4HRwg+8IysBFNum5KKZn +# 93yUl4ZxhUO2pfNzykMrBWjYvCSnEYqLYvlLSrm61lUtVGzBF2Iot3x0GgUvAiEA +# m3uhkZYEgAYnt9ovHUo26Ymngnvf+mPXjfi4P07fr28CggEBAJORF7eXHpwJ0hJ6 +# FMb3MgO5/lQxqIqNkR7divLl0MFTWwDA2fpn15pLHNOcbbAguNhQpund0eKCAWyB +# PqxZcDIuMEa/x9bU+xSLOmySyor7d5u3apcNtmaIUd8eVO+5nDr0+BnEQybzMLP5 +# 8pchb/TrsaqMihW0slYNcRQGhAulJbyWQkNTy4pHuQ5R8d73pZR7nc9MhCQgBR+w +# 1NrEduXgcSy7wEfS0A2nJy0Lc8oDvEINXNXkIrhFoKHjgNdDCCLp8NRGwb+8T9v2 +# BpyYYDxh/4YYLY55OX7TqlQ2B/6QHuLLL3Hh9Z4EkKjR9V8cIqyduSYTthKUpFjI +# P8bFVi4EIgIgMYPuKwsox0AMOgFWO4xxDcOyR1kkwzhFNLmJJdfhQZU= # -----END PRIVATE KEY----- ../../util/wrap.pl ../../apps/openssl dsaparam -genkey -text 2048 256 => 0 ok 18 - dsaparam -genkey DSA 2048 with 256 qbits @@ -133560,26 +133596,26 @@ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC => 1 ok 1 - genpkey EC with no params should fail genpkey: Error generating EC key -40A9FDF7:error:0800008D:elliptic curve routines:group_new_from_name:invalid curve:../crypto/ec/ec_lib.c:1491: +40C9D6F7:error:0800008D:elliptic curve routines:group_new_from_name:invalid curve:../crypto/ec/ec_lib.c:1491: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:bogus_foobar_curve' => 1 ok 2 - genpkey EC with unknown curve name should fail Using configuration from ../../../test/default.cnf # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgwwEqzcpJ+/HYhQkS -# Lj1/bwFcfq/9GjFplbw3G+z+cc6hRANCAATVpSQfCd6h0uJ6SdDCXdVhRtL6cEYi -# LS3oydkjrOlRdEMyEWNgfriQZNlUxHPmYxsfa4/wt8IcdS7/Je4uZ7yh +# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgX593JDwvr5Op/89N +# np2cDtEs+JBUofQ++yqBvLF6ht2hRANCAAT76h4HF1LzufMxOpy5zUzM90MQ68Lp +# ZrP3r3VpIHaox5S9gaPcjmoE2rmRTjJ/HiysJHrfEVVeV5Fw3hv6pYIs # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# c3:01:2a:cd:ca:49:fb:f1:d8:85:09:12:2e:3d:7f: -# 6f:01:5c:7e:af:fd:1a:31:69:95:bc:37:1b:ec:fe: -# 71:ce -# pub: -# 04:d5:a5:24:1f:09:de:a1:d2:e2:7a:49:d0:c2:5d: -# d5:61:46:d2:fa:70:46:22:2d:2d:e8:c9:d9:23:ac: -# e9:51:74:43:32:11:63:60:7e:b8:90:64:d9:54:c4: -# 73:e6:63:1b:1f:6b:8f:f0:b7:c2:1c:75:2e:ff:25: -# ee:2e:67:bc:a1 +# 5f:9f:77:24:3c:2f:af:93:a9:ff:cf:4d:9e:9d:9c: +# 0e:d1:2c:f8:90:54:a1:f4:3e:fb:2a:81:bc:b1:7a: +# 86:dd +# pub: +# 04:fb:ea:1e:07:17:52:f3:b9:f3:31:3a:9c:b9:cd: +# 4c:cc:f7:43:10:eb:c2:e9:66:b3:f7:af:75:69:20: +# 76:a8:c7:94:bd:81:a3:dc:8e:6a:04:da:b9:91:4e: +# 32:7f:1e:2c:ac:24:7a:df:11:55:5e:57:91:70:de: +# 1b:fa:a5:82:2c # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/wrap.pl ../../apps/openssl genpkey -provider-path providers -provider base -config ../../../test/default.cnf -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -text => 0 @@ -133616,15 +133652,15 @@ # MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p # bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb -# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDkLdUZ9vJcn7Zhsn4laioSADHgAEyLgj -# QSpWLEXaRHn9N0NYOeEY7gMnftjUWJMcyA== +# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDo9zmpLNSwTyCy7gNpG8oSADHgAEHdtn +# E+nb7wujHGvLdjbag8JiWEJbds18pMdTJg== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 42:dd:51:9f:6f:25:c9:fb:66:1b:27:e2:56:a2 +# 8f:73:9a:92:cd:4b:04:f2:0b:2e:e0:36:91:bc # pub: -# 04:c8:b8:23:41:2a:56:2c:45:da:44:79:fd:37:43: -# 58:39:e1:18:ee:03:27:7e:d8:d4:58:93:1c:c8 +# 04:1d:db:67:13:e9:db:ef:0b:a3:1c:6b:cb:76:36: +# da:83:c2:62:58:42:5b:76:cd:7c:a4:c7:53:26 # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -133659,15 +133695,15 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r1.named_curve.der => 0 ok 12 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA58GQySFhiZv82qN1O/EqEg -# Ax4ABKkuqk25PX/kmsHML8YtLlbO6gAKsrRL4H1rJJ8= +# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA6lixTatpHZP5hsYXHZ7aEg +# Ax4ABHgp64nXuea7A70kxqUktE6tneNn2RBt9LtC8qc= # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 7c:19:0c:92:16:18:99:bf:cd:aa:37:53:bf:12 +# a5:8b:14:da:b6:91:d9:3f:98:6c:61:71:d9:ed # pub: -# 04:a9:2e:aa:4d:b9:3d:7f:e4:9a:c1:cc:2f:c6:2d: -# 2e:56:ce:ea:00:0a:b2:b4:4b:e0:7d:6b:24:9f +# 04:78:29:eb:89:d7:b9:e6:bb:03:bd:24:c6:a5:24: +# b4:4e:ad:9d:e3:67:d9:10:6d:f4:bb:42:f2:a7 # ASN1 OID: secp112r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 13 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (text) @@ -133707,15 +133743,15 @@ # MIHVAgEAMIGWBgcqhkjOPQIBMIGKAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA5hJ8JMBfOKCqr2XA7wLAQOUd7xgV217XT8w0yF1wkDFQAAJ1ehEU1p # bmdodWFRdVMWwF4L1AQdBEujCrXokrThZJ3QkoZDrc1G9YguN0fe826VbpcCDjbf -# Cq/YuNdZfKEFINBLAgEEBDcwNQIBAQQOHDFjeLVjW8A98y8SGOmhIAMeAAQbzQwx -# /yuqKG1JDS1Mk84ZFKp3tqNEbk97mZ2t +# Cq/YuNdZfKEFINBLAgEEBDcwNQIBAQQOBSViGneef9i0u6wySfmhIAMeAAQb/2RS +# GwnchOGk1AG3tzCwig4//o4DzUdiKeh7 # -----END PRIVATE KEY----- # Private-Key: (110 bit) # priv: -# 1c:31:63:78:b5:63:5b:c0:3d:f3:2f:12:18:e9 +# 05:25:62:1a:77:9e:7f:d8:b4:bb:ac:32:49:f9 # pub: -# 04:1b:cd:0c:31:ff:2b:aa:28:6d:49:0d:2d:4c:93: -# ce:19:14:aa:77:b6:a3:44:6e:4f:7b:99:9d:ad +# 04:1b:ff:64:52:1b:09:dc:84:e1:a4:d4:01:b7:b7: +# 30:b0:8a:0e:3f:fe:8e:03:cd:47:62:29:e8:7b # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -133750,15 +133786,15 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r2.named_curve.der => 0 ok 24 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4gvjOUVdwQPICwbQqOOqEg -# Ax4ABLjAnaGslEjY7IGapRxuQG2gc1VEkIhaUrWNmRM= +# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4XhewBF3DYPAlLgkYZTKEg +# Ax4ABHQKyvqPqqkBiuYYwjk0Zejr332A19Llk5GkwFM= # -----END PRIVATE KEY----- # Private-Key: (110 bit) # priv: -# 20:be:33:94:55:dc:10:3c:80:b0:6d:0a:8e:3a +# 17:85:ec:01:17:70:d8:3c:09:4b:82:46:19:4c # pub: -# 04:b8:c0:9d:a1:ac:94:48:d8:ec:81:9a:a5:1c:6e: -# 40:6d:a0:73:55:44:90:88:5a:52:b5:8d:99:13 +# 04:74:0a:ca:fa:8f:aa:a9:01:8a:e6:18:c2:39:34: +# 65:e8:eb:df:7d:80:d7:d2:e5:93:91:a4:c0:53 # ASN1 OID: secp112r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 25 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (text) @@ -133804,17 +133840,17 @@ # MIHoAgEAMIGjBgcqhkjOPQIBMIGXAgEBMBwGByqGSM49AQECEQD////9//////// # ////////MDsEEP////3///////////////wEEOh1ecEQefQ92CSZPCzuXtMDFQAA # Dg1NaW5naHVhUXUMwDpEc9A2eQQhBBYf91KLiZstDChgfKUsW4bPWsg5W6/rE8At -# opLd7XqDAhEA/////gAAAAB1ow0bkDihFQIBAQQ9MDsCAQEEENEX5qy3VfJF3RHG -# e/NRwXKhJAMiAARG6sIxoQ6qYgAdiQ18CpELIcjMG137JjiWqOEYR/e+nQ== +# opLd7XqDAhEA/////gAAAAB1ow0bkDihFQIBAQQ9MDsCAQEEEIyPhc84jn69JvG9 +# AODTMj2hJAMiAASYL6taKyr92tJgQGt6MfgZV0+Q9nEsXHIx4rgEL2F0kg== # -----END PRIVATE KEY----- # Private-Key: (128 bit) # priv: -# d1:17:e6:ac:b7:55:f2:45:dd:11:c6:7b:f3:51:c1: -# 72 +# 8c:8f:85:cf:38:8e:7e:bd:26:f1:bd:00:e0:d3:32: +# 3d # pub: -# 04:46:ea:c2:31:a1:0e:aa:62:00:1d:89:0d:7c:0a: -# 91:0b:21:c8:cc:1b:5d:fb:26:38:96:a8:e1:18:47: -# f7:be:9d +# 04:98:2f:ab:5a:2b:2a:fd:da:d2:60:40:6b:7a:31: +# f8:19:57:4f:90:f6:71:2c:5c:72:31:e2:b8:04:2f: +# 61:74:92 # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -133854,17 +133890,17 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r1.named_curve.der => 0 ok 36 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBCTaPkduk5smkkmCpW+Zh1q -# oSQDIgAEB4MUFPoPVUqwLInaBkH/ZB316E8uS2uRSiytmfNfLG0= +# MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBDd+hAEqrDFES/bYUPI5N8S +# oSQDIgAE9FQeqXGuNEx+jsH2UqlbjqtOeqwsc2LAkEw4h+mVi/g= # -----END PRIVATE KEY----- # Private-Key: (128 bit) # priv: -# 93:68:f9:1d:ba:4e:6c:9a:49:26:0a:95:be:66:1d: -# 6a +# dd:fa:10:04:aa:b0:c5:11:2f:db:61:43:c8:e4:df: +# 12 # pub: -# 04:07:83:14:14:fa:0f:55:4a:b0:2c:89:da:06:41: -# ff:64:1d:f5:e8:4f:2e:4b:6b:91:4a:2c:ad:99:f3: -# 5f:2c:6d +# 04:f4:54:1e:a9:71:ae:34:4c:7e:8e:c1:f6:52:a9: +# 5b:8e:ab:4e:7a:ac:2c:73:62:c0:90:4c:38:87:e9: +# 95:8b:f8 # ASN1 OID: secp128r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 37 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (text) @@ -133910,17 +133946,17 @@ # MIHnAgEAMIGiBgcqhkjOPQIBMIGWAgEBMBwGByqGSM49AQECEQD////9//////// # ////////MDsEENYDGZjRs7v+v1nMm7/5ruEEEF7u/KOA0CkZ3CxlWLttil0DFQAA # TWluZ2h1YVF1EtjwNDH85juI9AQhBHtqpdheVymD5vsyp83rwUAntpFqiU067nEG -# /oBfw0tEAhA/////f////74AJHIGE7WjAgEEBD0wOwIBAQQQHVNvi17bYi6X8X+A -# lxKx6qEkAyIABBaJnMppSmt3PkftUuAcbzq90YfqKHP2tSj9AELdJZRT +# /oBfw0tEAhA/////f////74AJHIGE7WjAgEEBD0wOwIBAQQQE9y2wf5NrpZ55Qf/ +# LXIqAqEkAyIABOa3ZZ42tv3eDV/SaDBOoCvQni4/6OnMiaYppZx880wY # -----END PRIVATE KEY----- # Private-Key: (126 bit) # priv: -# 1d:53:6f:8b:5e:db:62:2e:97:f1:7f:80:97:12:b1: -# ea +# 13:dc:b6:c1:fe:4d:ae:96:79:e5:07:ff:2d:72:2a: +# 02 # pub: -# 04:16:89:9c:ca:69:4a:6b:77:3e:47:ed:52:e0:1c: -# 6f:3a:bd:d1:87:ea:28:73:f6:b5:28:fd:00:42:dd: -# 25:94:53 +# 04:e6:b7:65:9e:36:b6:fd:de:0d:5f:d2:68:30:4e: +# a0:2b:d0:9e:2e:3f:e8:e9:cc:89:a6:29:a5:9c:7c: +# f3:4c:18 # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -133960,17 +133996,17 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r2.named_curve.der => 0 ok 48 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBAfghlOZNHSvaAGZDCTtxec -# oSQDIgAE63XToI8yhCAMIZlrTift8WS8szAeWuv9j8cMjzxYo7Y= +# MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBA8kjpXxHbv0nRwRLZx9Tfa +# oSQDIgAEZNfydS3VXxfMwtTigYkdZ060/gj73kjRtDLS3z4k5W0= # -----END PRIVATE KEY----- # Private-Key: (126 bit) # priv: -# 1f:82:19:4e:64:d1:d2:bd:a0:06:64:30:93:b7:17: -# 9c +# 3c:92:3a:57:c4:76:ef:d2:74:70:44:b6:71:f5:37: +# da # pub: -# 04:eb:75:d3:a0:8f:32:84:20:0c:21:99:6b:4e:27: -# ed:f1:64:bc:b3:30:1e:5a:eb:fd:8f:c7:0c:8f:3c: -# 58:a3:b6 +# 04:64:d7:f2:75:2d:d5:5f:17:cc:c2:d4:e2:81:89: +# 1d:67:4e:b4:fe:08:fb:de:48:d1:b4:32:d2:df:3e: +# 24:e5:6d # ASN1 OID: secp128r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 49 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (text) @@ -134009,18 +134045,18 @@ # MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD///////////// # ///////+//+sczAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA # AAAAAAAAAAcEKQQ7TDgs43qhkqQBnnYwNvT13U1+u5OM+TUxj9zta8KChlMXM8Pw -# PE/uAhUBAAAAAAAAAAAAAbj6Ft+rmsoWtrMCAQEESjBIAgEBBBUApIC8/y6QB7e4 -# aRmTFSAh3yMxVImhLAMqAATKzeZ45JPCUZt46vBNS3ComcYM3RvifEIqYMPOlIJh -# X5da3zpU7iuI +# PE/uAhUBAAAAAAAAAAAAAbj6Ft+rmsoWtrMCAQEESjBIAgEBBBUAxyvbAzv/j1uD +# RpWJuS4O/4PBsxChLAMqAARn2W6jQF8iAqUiWJDkIPu6qHiv+FM/Q/TdmVyvKKbJ +# sFvnbEkqLfIk # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:a4:80:bc:ff:2e:90:07:b7:b8:69:19:93:15:20: -# 21:df:23:31:54:89 +# 00:c7:2b:db:03:3b:ff:8f:5b:83:46:95:89:b9:2e: +# 0e:ff:83:c1:b3:10 # pub: -# 04:ca:cd:e6:78:e4:93:c2:51:9b:78:ea:f0:4d:4b: -# 70:a8:99:c6:0c:dd:1b:e2:7c:42:2a:60:c3:ce:94: -# 82:61:5f:97:5a:df:3a:54:ee:2b:88 +# 04:67:d9:6e:a3:40:5f:22:02:a5:22:58:90:e4:20: +# fb:ba:a8:78:af:f8:53:3f:43:f4:dd:99:5c:af:28: +# a6:c9:b0:5b:e7:6c:49:2a:2d:f2:24 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -134053,18 +134089,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160k1.named_curve.der => 0 ok 60 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUACGmJKpQR8Z73mmcbgVRW -# pNEGglihLAMqAATr7onsvafN9Yjr/p4sQS4kWFdhK08hPowntkDeG5RUP/QrdUXG -# IXmc +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUA3sDDe41JRpKkW1UDiLnd +# 3Nql8oWhLAMqAAQyDuNxMLCPDDc75YSt3Q4RyugU5H+wTBcqLdIPo06NACpADFut +# DWr5 # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:08:69:89:2a:94:11:f1:9e:f7:9a:67:1b:81:54: -# 56:a4:d1:06:82:58 +# 00:de:c0:c3:7b:8d:49:46:92:a4:5b:55:03:88:b9: +# dd:dc:da:a5:f2:85 # pub: -# 04:eb:ee:89:ec:bd:a7:cd:f5:88:eb:fe:9e:2c:41: -# 2e:24:58:57:61:2b:4f:21:3e:8c:27:b6:40:de:1b: -# 94:54:3f:f4:2b:75:45:c6:21:79:9c +# 04:32:0e:e3:71:30:b0:8f:0c:37:3b:e5:84:ad:dd: +# 0e:11:ca:e8:14:e4:7f:b0:4c:17:2a:2d:d2:0f:a3: +# 4e:8d:00:2a:40:0c:5b:ad:0d:6a:f9 # ASN1 OID: secp160k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 61 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (text) @@ -134111,17 +134147,17 @@ # /////////3////8wQwQU/////////////////////3////wEFByXvvxUvXqLZaz4 # n4HU1K3FZfpFAxUAEFPN5CwU1pbmdodWFRdTO/P4M0UEKQRKlrVojvVzKEZkaYlo # w4u5E8v8giOmKFUxaJR9WdzJEgQjUTd6xfsyAhUBAAAAAAAAAAAAAfTI+Seu08p1 -# IlcCAQEESjBIAgEBBBUAsZAeYJndlFPVfz47ELrG+pAeiX2hLAMqAAS/2rivdNVO -# Wam65A4lHilLqkqw3PMgpEZETavE4lAiztbIZa+YP7Ny +# IlcCAQEESjBIAgEBBBUAbWy9jBIoFSIKfgb7OaH6POVlfb6hLAMqAAQ+bYESvP2I +# PBACwWV0fXGzk5tZaBXYmf5wlv2fS6r5uNCnGbIwPSV1 # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:b1:90:1e:60:99:dd:94:53:d5:7f:3e:3b:10:ba: -# c6:fa:90:1e:89:7d +# 00:6d:6c:bd:8c:12:28:15:22:0a:7e:06:fb:39:a1: +# fa:3c:e5:65:7d:be # pub: -# 04:bf:da:b8:af:74:d5:4e:59:a9:ba:e4:0e:25:1e: -# 29:4b:aa:4a:b0:dc:f3:20:a4:46:44:4d:ab:c4:e2: -# 50:22:ce:d6:c8:65:af:98:3f:b3:72 +# 04:3e:6d:81:12:bc:fd:88:3c:10:02:c1:65:74:7d: +# 71:b3:93:9b:59:68:15:d8:99:fe:70:96:fd:9f:4b: +# aa:f9:b8:d0:a7:19:b2:30:3d:25:75 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -134161,18 +134197,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r1.named_curve.der => 0 ok 72 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUAG3X7xuJqlajm8ViT5FX0 -# x/nEy9OhLAMqAARbhThCB21JUV28RLXB1nuHlMWvuDzfoSiGkPQFafpLw71RqwGn -# PshO +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUAgiUKFKj+YxZ9OI7Kk+r8 +# ChtUzpShLAMqAASDTxh7b8DldcD0vntt/ISshnfXhMKCv0hwzH4kXBXwg1laNDJ7 +# hYWM # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:1b:75:fb:c6:e2:6a:95:a8:e6:f1:58:93:e4:55: -# f4:c7:f9:c4:cb:d3 +# 00:82:25:0a:14:a8:fe:63:16:7d:38:8e:ca:93:ea: +# fc:0a:1b:54:ce:94 # pub: -# 04:5b:85:38:42:07:6d:49:51:5d:bc:44:b5:c1:d6: -# 7b:87:94:c5:af:b8:3c:df:a1:28:86:90:f4:05:69: -# fa:4b:c3:bd:51:ab:01:a7:3e:c8:4e +# 04:83:4f:18:7b:6f:c0:e5:75:c0:f4:be:7b:6d:fc: +# 84:ac:86:77:d7:84:c2:82:bf:48:70:cc:7e:24:5c: +# 15:f0:83:59:5a:34:32:7b:85:85:8c # ASN1 OID: secp160r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 73 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (text) @@ -134219,17 +134255,17 @@ # /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn # SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw # 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh -# oWsCAQEESjBIAgEBBBUAwbF0k65CXk14T6sOzyd2c7YehqihLAMqAAS4rzUCeYyc -# dFKosNz5Xec3KhycGVyCF2z4mMOP4Y7VjZjhGz9rYZgU +# oWsCAQEESjBIAgEBBBUAx/QkLEBxdyi6oQ0zSxjYAwASlVyhLAMqAAQ67yQfz72A +# XiujKZ5WuaB1xSuJc8VgnwfSZcT/0YDAPm27ken7ptRP # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:c1:b1:74:93:ae:42:5e:4d:78:4f:ab:0e:cf:27: -# 76:73:b6:1e:86:a8 +# 00:c7:f4:24:2c:40:71:77:28:ba:a1:0d:33:4b:18: +# d8:03:00:12:95:5c # pub: -# 04:b8:af:35:02:79:8c:9c:74:52:a8:b0:dc:f9:5d: -# e7:37:2a:1c:9c:19:5c:82:17:6c:f8:98:c3:8f:e1: -# 8e:d5:8d:98:e1:1b:3f:6b:61:98:14 +# 04:3a:ef:24:1f:cf:bd:80:5e:2b:a3:29:9e:56:b9: +# a0:75:c5:2b:89:73:c5:60:9f:07:d2:65:c4:ff:d1: +# 80:c0:3e:6d:bb:91:e9:fb:a6:d4:4f # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -134269,18 +134305,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r2.named_curve.der => 0 ok 84 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUAAnobhiS4EAZ3AT/rcyGr -# g0/82MahLAMqAARNGR7V2FWyC85ScJEgHW77wykQJh5bgj653BoYDagq8tPHdKsM -# WFxC +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUABUJJBNbvJjYjedV1kY8J +# fT62I9ahLAMqAAQAkkgiyxco2wpwX4RjYi2rta6vtjT0hMR17B+hsgh6PAc0CySp +# wvcD # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:02:7a:1b:86:24:b8:10:06:77:01:3f:eb:73:21: -# ab:83:4f:fc:d8:c6 +# 00:05:42:49:04:d6:ef:26:36:23:79:d5:75:91:8f: +# 09:7d:3e:b6:23:d6 # pub: -# 04:4d:19:1e:d5:d8:55:b2:0b:ce:52:70:91:20:1d: -# 6e:fb:c3:29:10:26:1e:5b:82:3e:b9:dc:1a:18:0d: -# a8:2a:f2:d3:c7:74:ab:0c:58:5c:42 +# 04:00:92:48:22:cb:17:28:db:0a:70:5f:84:63:62: +# 2d:ab:b5:ae:af:b6:34:f4:84:c4:75:ec:1f:a1:b2: +# 08:7a:3c:07:34:0b:24:a9:c2:f7:03 # ASN1 OID: secp160r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 85 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (text) @@ -134321,18 +134357,18 @@ # //////////////7//+43MDQEGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQYAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAADBDEE20/xDsBX6a4msH0CgLf0NB2l0bHq4Gx9 # my8vbZxWKKeEQWPQFb6GNECCqojZXi+dAhkA///////////////+JvL8Fw9pRmp0 -# 3v2NAgEBBFUwUwIBAQQYRAgnp0TRh7LQSX9J2eIrQYpy6ADrOMC8oTQDMgAECkmH -# UHPI5Z1XMMfrP2gWtKUksUQDqUwOxYJb95EB7jiDo6g3QXsvtrHksJYjDK6l +# 3v2NAgEBBFUwUwIBAQQYOpcZYHGS+gC8ymeaDLMUbuXvJla0ss/poTQDMgAE+Nzw +# 1hMaaOrlenqaA7/VOVur7WWekoD+RYkwUW2IVAeRJiDwql9KDwAZ+He/5OMu # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 44:08:27:a7:44:d1:87:b2:d0:49:7f:49:d9:e2:2b: -# 41:8a:72:e8:00:eb:38:c0:bc +# 3a:97:19:60:71:92:fa:00:bc:ca:67:9a:0c:b3:14: +# 6e:e5:ef:26:56:b4:b2:cf:e9 # pub: -# 04:0a:49:87:50:73:c8:e5:9d:57:30:c7:eb:3f:68: -# 16:b4:a5:24:b1:44:03:a9:4c:0e:c5:82:5b:f7:91: -# 01:ee:38:83:a3:a8:37:41:7b:2f:b6:b1:e4:b0:96: -# 23:0c:ae:a5 +# 04:f8:dc:f0:d6:13:1a:68:ea:e5:7a:7a:9a:03:bf: +# d5:39:5b:ab:ed:65:9e:92:80:fe:45:89:30:51:6d: +# 88:54:07:91:26:20:f0:aa:5f:4a:0f:00:19:f8:77: +# bf:e4:e3:2e # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -134366,19 +134402,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp192k1.named_curve.der => 0 ok 96 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBjnZfisTEltXzTWNfNVf+Gq -# +MOemGbnovShNAMyAASbJyik3Zx3RptSkESMnotp9E/rErn2T2FQO6rFdiqptP74 -# wcgdzTs1Mio2rjGHmFY= +# MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBgR+VxMkawyWjWTiEiZVgvi +# 9Suf81g8z02hNAMyAAQ0FqF9yy8bTk1UXfyhHt6m/uj+TGnMOjGKTWiuY+uwW7C6 +# g9iO3ClWYHRKY0qv4vA= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# e7:65:f8:ac:4c:49:6d:5f:34:d6:35:f3:55:7f:e1: -# aa:f8:c3:9e:98:66:e7:a2:f4 +# 11:f9:5c:4c:91:ac:32:5a:35:93:88:48:99:56:0b: +# e2:f5:2b:9f:f3:58:3c:cf:4d # pub: -# 04:9b:27:28:a4:dd:9c:77:46:9b:52:90:44:8c:9e: -# 8b:69:f4:4f:eb:12:b9:f6:4f:61:50:3b:aa:c5:76: -# 2a:a9:b4:fe:f8:c1:c8:1d:cd:3b:35:32:2a:36:ae: -# 31:87:98:56 +# 04:34:16:a1:7d:cb:2f:1b:4e:4d:54:5d:fc:a1:1e: +# de:a6:fe:e8:fe:4c:69:cc:3a:31:8a:4d:68:ae:63: +# eb:b0:5b:b0:ba:83:d8:8e:dc:29:56:60:74:4a:63: +# 4a:af:e2:f0 # ASN1 OID: secp192k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 97 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (text) @@ -134420,19 +134456,19 @@ # ///////////////////+///lbTA8BBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAABBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFBDkEoUVbM03wmd8w/Cih # aaRn6eRwdakPfmUOtrekXH4In+1/ujRCgsr71vfjGffAsL1Z4spL21VtYaUCHQEA -# AAAAAAAAAAAAAAAAAdzo0uxhhMrwqXF2n7H3AgEBBGIwYAIBAQQdADAtf55IL50I -# kmMXiQW2yfxE9tQo0tTnPUfeEVWhPAM6AARXNylO1ULPWDHEOP3rgrNfybQPcQ7n -# EOokRR0Z5M3pzo3BUa0NNwMUgQU1cvrtce7VIdJXmbzmCQ== +# AAAAAAAAAAAAAAAAAdzo0uxhhMrwqXF2n7H3AgEBBGIwYAIBAQQdAK2nqxlIkQrf +# wanmYXgH0icMMoiG2917I1u7L6+hPAM6AASztSTf/laacQ+1H22tBViid+BsG6Fl +# U3eTrAEiuyZgektcR5dzVk0QiBfwzlH5QHpK5bZYM6T6cg== # -----END PRIVATE KEY----- # Private-Key: (225 bit) # priv: -# 00:30:2d:7f:9e:48:2f:9d:08:92:63:17:89:05:b6: -# c9:fc:44:f6:d4:28:d2:d4:e7:3d:47:de:11:55 +# 00:ad:a7:ab:19:48:91:0a:df:c1:a9:e6:61:78:07: +# d2:27:0c:32:88:86:db:dd:7b:23:5b:bb:2f:af # pub: -# 04:57:37:29:4e:d5:42:cf:58:31:c4:38:fd:eb:82: -# b3:5f:c9:b4:0f:71:0e:e7:10:ea:24:45:1d:19:e4: -# cd:e9:ce:8d:c1:51:ad:0d:37:03:14:81:05:35:72: -# fa:ed:71:ee:d5:21:d2:57:99:bc:e6:09 +# 04:b3:b5:24:df:fe:56:9a:71:0f:b5:1f:6d:ad:05: +# 58:a2:77:e0:6c:1b:a1:65:53:77:93:ac:01:22:bb: +# 26:60:7a:4b:5c:47:97:73:56:4d:10:88:17:f0:ce: +# 51:f9:40:7a:4a:e5:b6:58:33:a4:fa:72 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -134466,19 +134502,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224k1.named_curve.der => 0 ok 108 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0AIaN098gqN2kob6WvBPYN -# aRYtSQe9dQhqZAhYyqE8AzoABL1rPLGzP4Sq7kLElt1u3uoQKSEK9YbhKit61G1x -# 4FJC9Uby4qP2YQ8RVkk22e/wgzuQnmJ1I8gJ +# MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0ArhGMJ1lQ8jPFwn3gnBc2 +# 6F8M71MD6e8xCWthh6E8AzoABFLAEts+ui/B1UUezllTF2nt19Tc4Y5ZQCkNpEpz +# Mb+QlGgiA/uP+I8Br6hXG1qa4t8Wp7ThUgmJ # -----END PRIVATE KEY----- # Private-Key: (225 bit) # priv: -# 00:21:a3:74:f7:c8:2a:37:69:28:6f:a5:af:04:f6: -# 0d:69:16:2d:49:07:bd:75:08:6a:64:08:58:ca +# 00:ae:11:8c:27:59:50:f2:33:c5:c2:7d:e0:9c:17: +# 36:e8:5f:0c:ef:53:03:e9:ef:31:09:6b:61:87 # pub: -# 04:bd:6b:3c:b1:b3:3f:84:aa:ee:42:c4:96:dd:6e: -# de:ea:10:29:21:0a:f5:86:e1:2a:2b:7a:d4:6d:71: -# e0:52:42:f5:46:f2:e2:a3:f6:61:0f:11:56:49:36: -# d9:ef:f0:83:3b:90:9e:62:75:23:c8:09 +# 04:52:c0:12:db:3e:ba:2f:c1:d5:45:1e:ce:59:53: +# 17:69:ed:d7:d4:dc:e1:8e:59:40:29:0d:a4:4a:73: +# 31:bf:90:94:68:22:03:fb:8f:f8:8f:01:af:a8:57: +# 1b:5a:9a:e2:df:16:a7:b4:e1:52:09:89 # ASN1 OID: secp224k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 109 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (text) @@ -134528,19 +134564,19 @@ # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf # o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM # It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc -# Kj0CAQEEYTBfAgEBBBxXO6TfI9jCKjuVxCQQET4PZlV/2Tfb7N0zIIJooTwDOgAE -# JemGlO5MzGMKPd8jElGTpIknhPRLGSahPZoed1nYkX0So4lNKLOjtxHXdonvvaJg -# ggjScSkngPw= +# Kj0CAQEEYTBfAgEBBBymc7Z/QjGlZzhdpwfzEnvI1hq/Gv2WQsgcjdRqoTwDOgAE +# KVvynlveouBwwmi9np50dbCwtI4wDNGG7EDOpEa4JXHocVTpLIM33MnaEZuoPCzK +# 4FqfD24mNd8= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 57:3b:a4:df:23:d8:c2:2a:3b:95:c4:24:10:11:3e: -# 0f:66:55:7f:d9:37:db:ec:dd:33:20:82:68 +# a6:73:b6:7f:42:31:a5:67:38:5d:a7:07:f3:12:7b: +# c8:d6:1a:bf:1a:fd:96:42:c8:1c:8d:d4:6a # pub: -# 04:25:e9:86:94:ee:4c:cc:63:0a:3d:df:23:12:51: -# 93:a4:89:27:84:f4:4b:19:26:a1:3d:9a:1e:77:59: -# d8:91:7d:12:a3:89:4d:28:b3:a3:b7:11:d7:76:89: -# ef:bd:a2:60:82:08:d2:71:29:27:80:fc +# 04:29:5b:f2:9e:5b:de:a2:e0:70:c2:68:bd:9e:9e: +# 74:75:b0:b0:b4:8e:30:0c:d1:86:ec:40:ce:a4:46: +# b8:25:71:e8:71:54:e9:2c:83:37:dc:c9:da:11:9b: +# a8:3c:2c:ca:e0:5a:9f:0f:6e:26:35:df # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -134582,19 +134618,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224r1.named_curve.der => 0 ok 120 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBz6gRHhRLZVAimTvZdBMIMf -# hKkuhSEy5lJT4gj8oTwDOgAEi3lkEEMvMSErz/4ZKgI1HvooWz9vD98biA+7nrYO -# rYxUJdcQJ1hGPaRnh2nml5Arw1/Xxm8NTCY= +# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBzBXKmbvKk8PIqjbT1Gvn99 +# 0it/FCPZRaNq1NIUoTwDOgAESzOXK/HCTqLF+EhMMkLnXPwCN9pIT8624V37Q7nQ +# 5MZ7gjcG841JXBNVJ9FCrP7u247WHnyJyy0= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# fa:81:11:e1:44:b6:55:02:29:93:bd:97:41:30:83: -# 1f:84:a9:2e:85:21:32:e6:52:53:e2:08:fc +# c1:5c:a9:9b:bc:a9:3c:3c:8a:a3:6d:3d:46:be:7f: +# 7d:d2:2b:7f:14:23:d9:45:a3:6a:d4:d2:14 # pub: -# 04:8b:79:64:10:43:2f:31:21:2b:cf:fe:19:2a:02: -# 35:1e:fa:28:5b:3f:6f:0f:df:1b:88:0f:bb:9e:b6: -# 0e:ad:8c:54:25:d7:10:27:58:46:3d:a4:67:87:69: -# e6:97:90:2b:c3:5f:d7:c6:6f:0d:4c:26 +# 04:4b:33:97:2b:f1:c2:4e:a2:c5:f8:48:4c:32:42: +# e7:5c:fc:02:37:da:48:4f:ce:b6:e1:5d:fb:43:b9: +# d0:e4:c6:7b:82:37:06:f3:8d:49:5c:13:55:27:d1: +# 42:ac:fe:ee:db:8e:d6:1e:7c:89:cb:2d # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -134641,21 +134677,21 @@ # AAAAAAAAAAAAAAAEIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHBEEE # eb5mfvncu6xVoGKVzocLBwKb/NstzijZWfKBWxb4F5hIOtp3JqPEZV2k+/wOEQio # /Re0SKaFVBmcR9CP+xDUuAIhAP////////////////////66rtzmr0igO7/SXozQ -# NkFBAgEBBG0wawIBAQQgI83urjBjEjWUsBwkZvWLdnC2HVDwxMzjXpJmczQCwNWh -# RANCAASqat5Bsi+0mVJmRseB//mSOAog15u25Nm11faYhAwhjwLZrjZ/7cGIK8cV -# v/z2Yyj7Syc6WIuGAhf5aOP8q4gb +# NkFBAgEBBG0wawIBAQQgw4A1SaCsiRZ/Vdk7JspCrp0U6CmWF9/87xp8WjYVtiSh +# RANCAAR37vpkFbhZZQ7vxbP/KG1QZhYqDUqJs2WRDyvuass4MUDa/s+kpkEqNabc +# 2gK0nGRgBWKQDUCvehYunsyRuqc2 # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 23:cd:ee:ae:30:63:12:35:94:b0:1c:24:66:f5:8b: -# 76:70:b6:1d:50:f0:c4:cc:e3:5e:92:66:73:34:02: -# c0:d5 -# pub: -# 04:aa:6a:de:41:b2:2f:b4:99:52:66:46:c7:81:ff: -# f9:92:38:0a:20:d7:9b:b6:e4:d9:b5:d5:f6:98:84: -# 0c:21:8f:02:d9:ae:36:7f:ed:c1:88:2b:c7:15:bf: -# fc:f6:63:28:fb:4b:27:3a:58:8b:86:02:17:f9:68: -# e3:fc:ab:88:1b +# c3:80:35:49:a0:ac:89:16:7f:55:d9:3b:26:ca:42: +# ae:9d:14:e8:29:96:17:df:fc:ef:1a:7c:5a:36:15: +# b6:24 +# pub: +# 04:77:ee:fa:64:15:b8:59:65:0e:ef:c5:b3:ff:28: +# 6d:50:66:16:2a:0d:4a:89:b3:65:91:0f:2b:ee:6a: +# cb:38:31:40:da:fe:cf:a4:a6:41:2a:35:a6:dc:da: +# 02:b4:9c:64:60:05:62:90:0d:40:af:7a:16:2e:9e: +# cc:91:ba:a7:36 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -134692,21 +134728,21 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp256k1.named_curve.der => 0 ok 132 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQg2nCnJYUnvWulWvp2gDdm -# RrmJD+B+7GqSsAfAPppmUvihRANCAAR8mRcq9ArL3CGUHJUfxmEB6r6+qRP1WVlo -# JK3C6FbdJC+sNUUXohaQxNHhpSYYEz+ss6HXaBE3j5w2MOxEfMIx +# MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQguWLFwYg6uxM49/Dj1VPM +# 2gvYdoTn72lCjGFeko+a4nmhRANCAATyD5Qj0Qg0fYRzd2CtNGamW9MC7nzAQV1a +# GDzHUGMTSHWmd8YjAI7Za84tq0dROtY/l73iumKyrQ2v2BbGkWus # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# da:70:a7:25:85:27:bd:6b:a5:5a:fa:76:80:37:66: -# 46:b9:89:0f:e0:7e:ec:6a:92:b0:07:c0:3e:9a:66: -# 52:f8 -# pub: -# 04:7c:99:17:2a:f4:0a:cb:dc:21:94:1c:95:1f:c6: -# 61:01:ea:be:be:a9:13:f5:59:59:68:24:ad:c2:e8: -# 56:dd:24:2f:ac:35:45:17:a2:16:90:c4:d1:e1:a5: -# 26:18:13:3f:ac:b3:a1:d7:68:11:37:8f:9c:36:30: -# ec:44:7c:c2:31 +# b9:62:c5:c1:88:3a:bb:13:38:f7:f0:e3:d5:53:cc: +# da:0b:d8:76:84:e7:ef:69:42:8c:61:5e:92:8f:9a: +# e2:79 +# pub: +# 04:f2:0f:94:23:d1:08:34:7d:84:73:77:60:ad:34: +# 66:a6:5b:d3:02:ee:7c:c0:41:5d:5a:18:3c:c7:50: +# 63:13:48:75:a6:77:c6:23:00:8e:d9:6b:ce:2d:ab: +# 47:51:3a:d6:3f:97:bd:e2:ba:62:b2:ad:0d:af:d8: +# 16:c6:91:6b:ac # ASN1 OID: secp256k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 133 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (text) @@ -134772,25 +134808,25 @@ # FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb # mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU # fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP////////////////////////// -# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQw2XJrxXBk -# 35rHNIeXwhiCF+kzN8b0Cd8ikpd2io3Sqk0hDFb4xMP//XcZbGO+OVn2oWQDYgAE -# qJiihNdLqzzzdDaNoELURMm01pWZbEb+yEBOwW+gLTkpAXT8WjxYUBuuRX5eAN2j -# P8RekSpttelWBxzk3k+GANGhcod2b71IitQ5mDgQv5O/RCR5zCoPQLyqTwMiWR3V +# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwDXAUCX5z +# t/h8sx8fH9/LIphmESXGV2RNOt98eZKrOMGwTOUin0VtWomM69GiKRFsoWQDYgAE +# WjVQTD7hveUKPQNt+Xbrlfn9AO3sFBzG+1qyjQw14najuSckkLC6FOg5htjj+9bx +# QKaABfeDA1s36XzAAYGmrCIGSbWFzZ+/T+MNvhCndrMBsu1UY5/TGVVLle81YFHE # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# d9:72:6b:c5:70:64:df:9a:c7:34:87:97:c2:18:82: -# 17:e9:33:37:c6:f4:09:df:22:92:97:76:8a:8d:d2: -# aa:4d:21:0c:56:f8:c4:c3:ff:fd:77:19:6c:63:be: -# 39:59:f6 -# pub: -# 04:a8:98:a2:84:d7:4b:ab:3c:f3:74:36:8d:a0:42: -# d4:44:c9:b4:d6:95:99:6c:46:fe:c8:40:4e:c1:6f: -# a0:2d:39:29:01:74:fc:5a:3c:58:50:1b:ae:45:7e: -# 5e:00:dd:a3:3f:c4:5e:91:2a:6d:b5:e9:56:07:1c: -# e4:de:4f:86:00:d1:a1:72:87:76:6f:bd:48:8a:d4: -# 39:98:38:10:bf:93:bf:44:24:79:cc:2a:0f:40:bc: -# aa:4f:03:22:59:1d:d5 +# 0d:70:14:09:7e:73:b7:f8:7c:b3:1f:1f:1f:df:cb: +# 22:98:66:11:25:c6:57:64:4d:3a:df:7c:79:92:ab: +# 38:c1:b0:4c:e5:22:9f:45:6d:5a:89:8c:eb:d1:a2: +# 29:11:6c +# pub: +# 04:5a:35:50:4c:3e:e1:bd:e5:0a:3d:03:6d:f9:76: +# eb:95:f9:fd:00:ed:ec:14:1c:c6:fb:5a:b2:8d:0c: +# 35:e2:76:a3:b9:27:24:90:b0:ba:14:e8:39:86:d8: +# e3:fb:d6:f1:40:a6:80:05:f7:83:03:5b:37:e9:7c: +# c0:01:81:a6:ac:22:06:49:b5:85:cd:9f:bf:4f:e3: +# 0d:be:10:a7:76:b3:01:b2:ed:54:63:9f:d3:19:55: +# 4b:95:ef:35:60:51:c4 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -134843,25 +134879,25 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp384r1.named_curve.der => 0 ok 144 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDAGVE8jaHQNSAgaD3kX -# vuMXp+eBlZe2esVtb+wJrSLnN3XC0EemObNi1TP7DazXSQShZANiAAQzJewKakSJ -# sI3suztVZ8IdA3485+wUujx7/NARpro+BiObQhWBq9+uwHh0ZXFizNPWqbYNSViv -# x/rJNyguJtN3i3ayijiX929f2PPGWpBJtbCs+BgMAmARwEDI3WnbOZ4= +# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDDG6pnsMmzfOqaGrfRS +# D9dkBbmm2qep/9s3nJJpqz88dLM2NmEY+B2p6q3d8aG17nmhZANiAATiq7eD7Rv1 +# nNVZVB+kzaliMZVQGnTFadeeLd/dCYgDu8b67C+T7av4b/btKqc3/xFNENY3Kk5o +# 2VCYXeNoAgZVw0V2bOp7XlIW75byV09h43+hSjZAMrrMN1srbkqq1jA= # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 06:54:4f:23:68:74:0d:48:08:1a:0f:79:17:be:e3: -# 17:a7:e7:81:95:97:b6:7a:c5:6d:6f:ec:09:ad:22: -# e7:37:75:c2:d0:47:a6:39:b3:62:d5:33:fb:0d:ac: -# d7:49:04 -# pub: -# 04:33:25:ec:0a:6a:44:89:b0:8d:ec:bb:3b:55:67: -# c2:1d:03:7e:3c:e7:ec:14:ba:3c:7b:fc:d0:11:a6: -# ba:3e:06:23:9b:42:15:81:ab:df:ae:c0:78:74:65: -# 71:62:cc:d3:d6:a9:b6:0d:49:58:af:c7:fa:c9:37: -# 28:2e:26:d3:77:8b:76:b2:8a:38:97:f7:6f:5f:d8: -# f3:c6:5a:90:49:b5:b0:ac:f8:18:0c:02:60:11:c0: -# 40:c8:dd:69:db:39:9e +# c6:ea:99:ec:32:6c:df:3a:a6:86:ad:f4:52:0f:d7: +# 64:05:b9:a6:da:a7:a9:ff:db:37:9c:92:69:ab:3f: +# 3c:74:b3:36:36:61:18:f8:1d:a9:ea:ad:dd:f1:a1: +# b5:ee:79 +# pub: +# 04:e2:ab:b7:83:ed:1b:f5:9c:d5:59:54:1f:a4:cd: +# a9:62:31:95:50:1a:74:c5:69:d7:9e:2d:df:dd:09: +# 88:03:bb:c6:fa:ec:2f:93:ed:ab:f8:6f:f6:ed:2a: +# a7:37:ff:11:4d:10:d6:37:2a:4e:68:d9:50:98:5d: +# e3:68:02:06:55:c3:45:76:6c:ea:7b:5e:52:16:ef: +# 96:f2:57:4f:61:e3:7f:a1:4a:36:40:32:ba:cc:37: +# 5b:2b:6e:4a:aa:d6:30 # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -134939,29 +134975,29 @@ # vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB # P60HYTU8cIaicsJAiL6Udp/RZlACQgH///////////////////////////////// # //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB -# 0wIBAQRCATGJQmhhbmNCGfQMMStABxv1tuI8PTxYlnzafxT4OKgIh5YcibPRSHwI -# ihI69tGZef1t5BTySh+5vY/Hy8uk9grMoYGJA4GGAAQA40eI/86WNnxtJoTCqGjI -# fQ3r8BQLDWL2j1xaQwOL5arXwcOAfB3D+5M5QDNf/+qi/pWIfigUIZ0OZwE++pwn -# ouIBFnz8coC4L296dgbC0GmaSl1Zaak6sBVz7I6vmkERppsD1mKZhi2FaTp6q4rp -# K19yW+Gp4LnbFHtmbioKDIMWhkI= +# 0wIBAQRCASKreCcLxl3DOQWiZFeX+ZjqFh5FQL+rEgTjmc5qoKkF+vnvhIvTY7fD +# 0tt0uTxBLXYtYxd+vHJPMfy5zpQpd2Z/oYGJA4GGAAQAPF2Kv1MiEpDPHWR6GC+G +# 58IohH3NTpGVU7dfwOoa+udn4zFrPGlY3OVw+HDgo3HqqraRqn0m15ZEEGSH91gI +# PoMBiPqm2n6epJen7GtAvOeyjM0OvSIUajzCNI8Hc9how9PeSeUvMExsne2E6N/Q +# K4z0T/Pm7Ui+TdZQtpb1qPj4Sc0= # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 01:31:89:42:68:61:6e:63:42:19:f4:0c:31:2b:40: -# 07:1b:f5:b6:e2:3c:3d:3c:58:96:7c:da:7f:14:f8: -# 38:a8:08:87:96:1c:89:b3:d1:48:7c:08:8a:12:3a: -# f6:d1:99:79:fd:6d:e4:14:f2:4a:1f:b9:bd:8f:c7: -# cb:cb:a4:f6:0a:cc -# pub: -# 04:00:e3:47:88:ff:ce:96:36:7c:6d:26:84:c2:a8: -# 68:c8:7d:0d:eb:f0:14:0b:0d:62:f6:8f:5c:5a:43: -# 03:8b:e5:aa:d7:c1:c3:80:7c:1d:c3:fb:93:39:40: -# 33:5f:ff:ea:a2:fe:95:88:7e:28:14:21:9d:0e:67: -# 01:3e:fa:9c:27:a2:e2:01:16:7c:fc:72:80:b8:2f: -# 6f:7a:76:06:c2:d0:69:9a:4a:5d:59:69:a9:3a:b0: -# 15:73:ec:8e:af:9a:41:11:a6:9b:03:d6:62:99:86: -# 2d:85:69:3a:7a:ab:8a:e9:2b:5f:72:5b:e1:a9:e0: -# b9:db:14:7b:66:6e:2a:0a:0c:83:16:86:42 +# 01:22:ab:78:27:0b:c6:5d:c3:39:05:a2:64:57:97: +# f9:98:ea:16:1e:45:40:bf:ab:12:04:e3:99:ce:6a: +# a0:a9:05:fa:f9:ef:84:8b:d3:63:b7:c3:d2:db:74: +# b9:3c:41:2d:76:2d:63:17:7e:bc:72:4f:31:fc:b9: +# ce:94:29:77:66:7f +# pub: +# 04:00:3c:5d:8a:bf:53:22:12:90:cf:1d:64:7a:18: +# 2f:86:e7:c2:28:84:7d:cd:4e:91:95:53:b7:5f:c0: +# ea:1a:fa:e7:67:e3:31:6b:3c:69:58:dc:e5:70:f8: +# 70:e0:a3:71:ea:aa:b6:91:aa:7d:26:d7:96:44:10: +# 64:87:f7:58:08:3e:83:01:88:fa:a6:da:7e:9e:a4: +# 97:a7:ec:6b:40:bc:e7:b2:8c:cd:0e:bd:22:14:6a: +# 3c:c2:34:8f:07:73:d8:68:c3:d3:de:49:e5:2f:30: +# 4c:6c:9d:ed:84:e8:df:d0:2b:8c:f4:4f:f3:e6:ed: +# 48:be:4d:d6:50:b6:96:f5:a8:f8:f8:49:cd # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -135020,30 +135056,30 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp521r1.named_curve.der => 0 ok 156 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIAIe+DRe1dfsXU7hh5 -# +DCq0APieG+YWrJ2qIPWdVqmU7pOzBKiPFH0fejvC9/iVKlZc4xJqLnTI8zXjv4z -# 976tDcKhgYkDgYYABABxGOM++DonjSOXVxQpQCArT7EML3FLpFJ8hVL+bHzw6vi4 -# V80GY9qAmtKaDI/upUz6D4itqD9oAK4HSSCAD+5KowFi/nVvnOGXyARVZGOYzfBv -# jCPYFKTeURPR3WhdJU8TjV+5TEgtMOhwNV31/hd/3NlGl7Co1wDWXMnrG/vN/f6t -# Dw== +# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIB08NSfaDETch2xjWi +# pyeeOPW2kYrqLAZ37zN/NKtZKwIlK6JW92i42esJv1AtPm2oiL4+kyFNJAf554m9 +# UreL2HGhgYkDgYYABADKm7Aje9MD5jAvBT+5hFmOYPet6spk0CjMRNJddOBNUUxf +# BKZEP+JCwJrLsiMudM9jmfZuIiV7ee4nQSnL63fYjQEXxWvyi1qzn+GPGIQ0UsJI +# aqr7tsr3Wv4J7J25oJ7ewMLvWrb/eK1mDLqaSld3SKjm0lYhKnzlki5dCXn62SmM +# 6w== # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 00:21:ef:83:45:ed:5d:7e:c5:d4:ee:18:79:f8:30: -# aa:d0:03:e2:78:6f:98:5a:b2:76:a8:83:d6:75:5a: -# a6:53:ba:4e:cc:12:a2:3c:51:f4:7d:e8:ef:0b:df: -# e2:54:a9:59:73:8c:49:a8:b9:d3:23:cc:d7:8e:fe: -# 33:f7:be:ad:0d:c2 -# pub: -# 04:00:71:18:e3:3e:f8:3a:27:8d:23:97:57:14:29: -# 40:20:2b:4f:b1:0c:2f:71:4b:a4:52:7c:85:52:fe: -# 6c:7c:f0:ea:f8:b8:57:cd:06:63:da:80:9a:d2:9a: -# 0c:8f:ee:a5:4c:fa:0f:88:ad:a8:3f:68:00:ae:07: -# 49:20:80:0f:ee:4a:a3:01:62:fe:75:6f:9c:e1:97: -# c8:04:55:64:63:98:cd:f0:6f:8c:23:d8:14:a4:de: -# 51:13:d1:dd:68:5d:25:4f:13:8d:5f:b9:4c:48:2d: -# 30:e8:70:35:5d:f5:fe:17:7f:dc:d9:46:97:b0:a8: -# d7:00:d6:5c:c9:eb:1b:fb:cd:fd:fe:ad:0f +# 01:d3:c3:52:7d:a0:c4:4d:c8:76:c6:35:a2:a7:27: +# 9e:38:f5:b6:91:8a:ea:2c:06:77:ef:33:7f:34:ab: +# 59:2b:02:25:2b:a2:56:f7:68:b8:d9:eb:09:bf:50: +# 2d:3e:6d:a8:88:be:3e:93:21:4d:24:07:f9:e7:89: +# bd:52:b7:8b:d8:71 +# pub: +# 04:00:ca:9b:b0:23:7b:d3:03:e6:30:2f:05:3f:b9: +# 84:59:8e:60:f7:ad:ea:ca:64:d0:28:cc:44:d2:5d: +# 74:e0:4d:51:4c:5f:04:a6:44:3f:e2:42:c0:9a:cb: +# b2:23:2e:74:cf:63:99:f6:6e:22:25:7b:79:ee:27: +# 41:29:cb:eb:77:d8:8d:01:17:c5:6b:f2:8b:5a:b3: +# 9f:e1:8f:18:84:34:52:c2:48:6a:aa:fb:b6:ca:f7: +# 5a:fe:09:ec:9d:b9:a0:9e:de:c0:c2:ef:5a:b6:ff: +# 78:ad:66:0c:ba:9a:4a:57:77:48:a8:e6:d2:56:21: +# 2a:7c:e5:92:2e:5d:09:79:fa:d9:29:8c:eb # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -135093,19 +135129,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYZCEF # GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY # jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC -# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBhmRLBaMEwULF7R -# g76fCOXp9vAfVGtFVYKhNAMyAASXMWNwJPLljwLuRW0WGXAejEwgqrKEHKs2JHB+ -# eoNEH+HvAsbYfB+0lFsp8ntsjNg= +# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBjWtAXZJKKu3Rs5 +# 6xuK19AtpzthvXH/XFGhNAMyAASUj833/NP1Z6REPfFMGDCBGmIFZl6M7iIP9EAu +# Gwhtp3ZpnvOwWg50ZjHPpYV5Z00= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 66:44:b0:5a:30:4c:14:2c:5e:d1:83:be:9f:08:e5: -# e9:f6:f0:1f:54:6b:45:55:82 +# d6:b4:05:d9:24:a2:ae:dd:1b:39:eb:1b:8a:d7:d0: +# 2d:a7:3b:61:bd:71:ff:5c:51 # pub: -# 04:97:31:63:70:24:f2:e5:8f:02:ee:45:6d:16:19: -# 70:1e:8c:4c:20:aa:b2:84:1c:ab:36:24:70:7e:7a: -# 83:44:1f:e1:ef:02:c6:d8:7c:1f:b4:94:5b:29:f2: -# 7b:6c:8c:d8 +# 04:94:8f:cd:f7:fc:d3:f5:67:a4:44:3d:f1:4c:18: +# 30:81:1a:62:05:66:5e:8c:ee:22:0f:f4:40:2e:1b: +# 08:6d:a7:76:69:9e:f3:b0:5a:0e:74:66:31:cf:a5: +# 85:79:67:4d # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -135147,19 +135183,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v1.named_curve.der => 0 ok 168 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBghYWjvFFY75hFLNBm1 -# JvTSeUy2jbsIRjqhNAMyAASzvPOjeHcM6Tw1uwnSMMpHekfYMB+8elCNbeYB2CPN -# 35b/d6qqDQEoYQ2bw/QihV8= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBguk+H5W6R0bz00e2ef +# 6oE65i8Fk1oV7GuhNAMyAAS/iQrVs1CuN0nt06Sas/R+Oq5pjx3pm0toKsf2rDdC +# rolYsFtYNuI08faunvo5jJo= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 21:61:68:ef:14:56:3b:e6:11:4b:34:19:b5:26:f4: -# d2:79:4c:b6:8d:bb:08:46:3a +# 2e:93:e1:f9:5b:a4:74:6f:3d:34:7b:67:9f:ea:81: +# 3a:e6:2f:05:93:5a:15:ec:6b # pub: -# 04:b3:bc:f3:a3:78:77:0c:e9:3c:35:bb:09:d2:30: -# ca:47:7a:47:d8:30:1f:bc:7a:50:8d:6d:e6:01:d8: -# 23:cd:df:96:ff:77:aa:aa:0d:01:28:61:0d:9b:c3: -# f4:22:85:5f +# 04:bf:89:0a:d5:b3:50:ae:37:49:ed:d3:a4:9a:b3: +# f4:7e:3a:ae:69:8f:1d:e9:9b:4b:68:2a:c7:f6:ac: +# 37:42:ae:89:58:b0:5b:58:36:e2:34:f1:f6:ae:9e: +# fa:39:8c:9a # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -135209,19 +135245,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYzCLW # 37lcayXknA1jZKTlmAw5OqIWaNlTAxUAMaku4gKf0Q2QGxE+mQcQ8NIaxrYEMQTu # orrn4Ul4QvLed2nP6cmJwHKtaW9IA0pldNEdabbsemcruCoIPfLysIR96XCy3hUC -# GQD///////////////5fsack3IBBhkjY3TECAQEEVTBTAgEBBBgVh4K0IHacKyi5 -# ek4MPW72YVhHdkr0unKhNAMyAARFQmInWvLtQTjitvya6VaIAvjFylUUz3F7ICZR -# L9KZRTDfeBZdGFrOC8FfcZ9Z5bA= +# GQD///////////////5fsack3IBBhkjY3TECAQEEVTBTAgEBBBjX7dvhSQrVXuuA +# gKS2PXxveYjbT6EypSChNAMyAATAQxQYC/sw3CBbr4BmN1cbmhZm/7ya+OetiXiT +# NjabP2h8u7/xmwFaDSDffa2zpP4= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 15:87:82:b4:20:76:9c:2b:28:b9:7a:4e:0c:3d:6e: -# f6:61:58:47:76:4a:f4:ba:72 +# d7:ed:db:e1:49:0a:d5:5e:eb:80:80:a4:b6:3d:7c: +# 6f:79:88:db:4f:a1:32:a5:20 # pub: -# 04:45:42:62:27:5a:f2:ed:41:38:e2:b6:fc:9a:e9: -# 56:88:02:f8:c5:ca:55:14:cf:71:7b:20:26:51:2f: -# d2:99:45:30:df:78:16:5d:18:5a:ce:0b:c1:5f:71: -# 9f:59:e5:b0 +# 04:c0:43:14:18:0b:fb:30:dc:20:5b:af:80:66:37: +# 57:1b:9a:16:66:ff:bc:9a:f8:e7:ad:89:78:93:36: +# 36:9b:3f:68:7c:bb:bf:f1:9b:01:5a:0d:20:df:7d: +# ad:b3:a4:fe # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -135262,19 +135298,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v2.named_curve.der => 0 ok 180 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBiZQ6yAS8l7wla3B2Hj -# NHPH/jy1OhjTWf6hNAMyAATj4JbIGL7dUki/b0iWAfVlzmNl7M/S8wMTjozCKWvj -# dK7gvRcVLbC9c7ApFj8h3NQ= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBj1KgirjK6yg8TIJttK +# 09o71e+lsNedOkehNAMyAATNbj1zhqje2iSEnYGyhHHpKUxI6fplTxK5u6qnD+Jt +# dseas0MkVAI5wasASBu3pso= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 99:43:ac:80:4b:c9:7b:c2:56:b7:07:61:e3:34:73: -# c7:fe:3c:b5:3a:18:d3:59:fe +# f5:2a:08:ab:8c:ae:b2:83:c4:c8:26:db:4a:d3:da: +# 3b:d5:ef:a5:b0:d7:9d:3a:47 # pub: -# 04:e3:e0:96:c8:18:be:dd:52:48:bf:6f:48:96:01: -# f5:65:ce:63:65:ec:cf:d2:f3:03:13:8e:8c:c2:29: -# 6b:e3:74:ae:e0:bd:17:15:2d:b0:bd:73:b0:29:16: -# 3f:21:dc:d4 +# 04:cd:6e:3d:73:86:a8:de:da:24:84:9d:81:b2:84: +# 71:e9:29:4c:48:e9:fa:65:4f:12:b9:bb:aa:a7:0f: +# e2:6d:76:c7:9a:b3:43:24:54:02:39:c1:ab:00:48: +# 1b:b7:a6:ca # ASN1 OID: prime192v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 181 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (text) @@ -135323,19 +135359,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYIhI9 # wjlaBcqnQj2uzMlHYKfUYiVr1WkWAxUAxGloRDXes3jEtlypWR4qV2MFmi4EMQR9 # KXeBAMZaHaF4NxZYjc4ri0rujiKPGJY4qQ8iY3M3M0tJ3LZqbcj5l4rKdkipQ7AC -# GQD///////////////96YtAxyD9ClPZA7BMCAQEEVTBTAgEBBBh7T65fHQqZIj7L -# UsGRFc8mI0bHKLPNKgWhNAMyAAQZWj0JBQiDYVY5SfSJac5mNph8NllA4TfWZ9aP -# 8m8xhTPB5Ma7/+Z53q7y9iKacbc= +# GQD///////////////96YtAxyD9ClPZA7BMCAQEEVTBTAgEBBBiSRyCbf8NcZJCw +# wNxnIuu5Q7e3e677A4KhNAMyAATSzZLKdY9KGoKi0M/D4z8QgxnO0GG/F8Y9rOvC +# aYOsdbdQ+bLBiP6/rmCSzWzglsI= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 7b:4f:ae:5f:1d:0a:99:22:3e:cb:52:c1:91:15:cf: -# 26:23:46:c7:28:b3:cd:2a:05 +# 92:47:20:9b:7f:c3:5c:64:90:b0:c0:dc:67:22:eb: +# b9:43:b7:b7:7b:ae:fb:03:82 # pub: -# 04:19:5a:3d:09:05:08:83:61:56:39:49:f4:89:69: -# ce:66:36:98:7c:36:59:40:e1:37:d6:67:d6:8f:f2: -# 6f:31:85:33:c1:e4:c6:bb:ff:e6:79:de:ae:f2:f6: -# 22:9a:71:b7 +# 04:d2:cd:92:ca:75:8f:4a:1a:82:a2:d0:cf:c3:e3: +# 3f:10:83:19:ce:d0:61:bf:17:c6:3d:ac:eb:c2:69: +# 83:ac:75:b7:50:f9:b2:c1:88:fe:bf:ae:60:92:cd: +# 6c:e0:96:c2 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -135376,19 +135412,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v3.named_curve.der => 0 ok 192 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBiJuaJkJ69NsvSpLtHL -# QgMpMG/2AgRZ3mehNAMyAASJa+gXCEJLRVnZy/zcFodEVU92C9AKXdbn5pn/3oEH -# 18WgXM37chcTNe103khSQ5U= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBg6Rng89pYMgL/n6vWr +# 36YyXO8FesixbNWhNAMyAAT9pRXpxjFe3F/kO3Orfzdw/PjhffMfYYQyVXm/wQeM +# hl1LEQbIEz2fc6cSnM3th6I= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 89:b9:a2:64:27:af:4d:b2:f4:a9:2e:d1:cb:42:03: -# 29:30:6f:f6:02:04:59:de:67 +# 3a:46:78:3c:f6:96:0c:80:bf:e7:ea:f5:ab:df:a6: +# 32:5c:ef:05:7a:c8:b1:6c:d5 # pub: -# 04:89:6b:e8:17:08:42:4b:45:59:d9:cb:fc:dc:16: -# 87:44:55:4f:76:0b:d0:0a:5d:d6:e7:e6:99:ff:de: -# 81:07:d7:c5:a0:5c:cd:fb:72:17:13:35:ed:74:de: -# 48:52:43:95 +# 04:fd:a5:15:e9:c6:31:5e:dc:5f:e4:3b:73:ab:7f: +# 37:70:fc:f8:e1:7d:f3:1f:61:84:32:55:79:bf:c1: +# 07:8c:86:5d:4b:11:06:c8:13:3d:9f:73:a7:12:9c: +# cd:ed:87:a2 # ASN1 OID: prime192v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 193 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (text) @@ -135439,20 +135475,20 @@ # f//////8BB5rAWw73PGJQdDWVJIUdcpxqdsvsn0dN3lhhcKULAoDFQDkO7Rg8LgM # wMCwdXmOlIBg+DIbfQQ9BA/6ljzcqIFszDO4ZCvt+QXD01hXPT8n+707PLmqr33r # 6OTpCl2ubkBUylMLoEZUs2gYziJrOfzLewLxrgIef///////////////f///nl6a -# n12QcfvRUiaIkJ0LAgEBBGcwZQIBAQQeJ1AOrIlkDImAf1ehrK+XcIT4LtegoE38 -# Y130yPMZoUADPgAEC2DyNkGClQdM8XtMFIvRa8LYm82rUK6t1ksBULlba3NfRDZi -# M7x3XsYsMCovC//dLEbX432x7HX2cpIf +# n12QcfvRUiaIkJ0LAgEBBGcwZQIBAQQeNtfmYgYaxxe+TagwCR3sH6GpL3QEy3TI +# yGQ1pMhaoUADPgAERaaeDzu+0LcB+OXnErr+YnFn1DdHLk3j+2Ml2MmOAwyF3Hz+ +# caX2avEtn8Ixn4mn7vRkSyz4QM8Pamk6 # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 27:50:0e:ac:89:64:0c:89:80:7f:57:a1:ac:af:97: -# 70:84:f8:2e:d7:a0:a0:4d:fc:63:5d:f4:c8:f3:19 +# 36:d7:e6:62:06:1a:c7:17:be:4d:a8:30:09:1d:ec: +# 1f:a1:a9:2f:74:04:cb:74:c8:c8:64:35:a4:c8:5a # pub: -# 04:0b:60:f2:36:41:82:95:07:4c:f1:7b:4c:14:8b: -# d1:6b:c2:d8:9b:cd:ab:50:ae:ad:d6:4b:01:50:b9: -# 5b:6b:73:5f:44:36:62:33:bc:77:5e:c6:2c:30:2a: -# 2f:0b:ff:dd:2c:46:d7:e3:7d:b1:ec:75:f6:72:92: -# 1f +# 04:45:a6:9e:0f:3b:be:d0:b7:01:f8:e5:e7:12:ba: +# fe:62:71:67:d4:37:47:2e:4d:e3:fb:63:25:d8:c9: +# 8e:03:0c:85:dc:7c:fe:71:a5:f6:6a:f1:2d:9f:c2: +# 31:9f:89:a7:ee:f4:64:4b:2c:f8:40:cf:0f:6a:69: +# 3a # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -135494,20 +135530,20 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v1.named_curve.der => 0 ok 204 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQeZryHddIgIGmRHphS -# dcLQifRBNHEP4Qu1XaH/7v/moUADPgAEFvXp+bbJEwVgcCtwjsHHMGdkW0XFYZL0 -# aJ2tX6QLd0nYTZ52/4R8I0W0dRKFRHLmST9dnemFepDQ18uK +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQeMzy2FwZm5MF6BKMs +# Dg0ziWFSdTfqjXe1ipqhm18KoUADPgAEdjHtBhrIEKk3P+PnFMBu2ZjdGk1e87pP +# 7uqZgIflZvtaKPWAbea1FpffdHIiYDaoexbGU5WOw2SXYLYn # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 66:bc:87:75:d2:20:20:69:91:1e:98:52:75:c2:d0: -# 89:f4:41:34:71:0f:e1:0b:b5:5d:a1:ff:ee:ff:e6 +# 33:3c:b6:17:06:66:e4:c1:7a:04:a3:2c:0e:0d:33: +# 89:61:52:75:37:ea:8d:77:b5:8a:9a:a1:9b:5f:0a # pub: -# 04:16:f5:e9:f9:b6:c9:13:05:60:70:2b:70:8e:c1: -# c7:30:67:64:5b:45:c5:61:92:f4:68:9d:ad:5f:a4: -# 0b:77:49:d8:4d:9e:76:ff:84:7c:23:45:b4:75:12: -# 85:44:72:e6:49:3f:5d:9d:e9:85:7a:90:d0:d7:cb: -# 8a +# 04:76:31:ed:06:1a:c8:10:a9:37:3f:e3:e7:14:c0: +# 6e:d9:98:dd:1a:4d:5e:f3:ba:4f:ee:ea:99:80:87: +# e5:66:fb:5a:28:f5:80:6d:e6:b5:16:97:df:74:72: +# 22:60:36:a8:7b:16:c6:53:95:8e:c3:64:97:60:b6: +# 27 # ASN1 OID: prime239v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 205 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (text) @@ -135558,20 +135594,20 @@ # f//////8BB5hf6toMldsu/7VDZnwJJw/7li5S6ADjHroTIyDLywDFQDotAEWBAlT # A8o7gJmYK+Cfy5rmFgQ9BDivCdmHJ3BRIMkhu16eJilqPNzy81dXoOr9h7gw51sB # JeTb6g7HIG2g/AHZsIEyn7VV3m70YCN9/4vkugIef///////////////gAAAz6fo -# WUN31BTAOCG8WCBjAgEBBGcwZQIBAQQeYyrnnaWsoPitpul2UdiP1tQuce6Bl4GZ -# 2F7ISE//oUADPgAEBNX7TscJl/kFdZoXGCGISk5CcMT2UAv4lhruyvqYX8/weeIm -# tK8wDVd9XG86vXAx712rCr5wLlvUPeun +# WUN31BTAOCG8WCBjAgEBBGcwZQIBAQQeYVvhr93gkuPxS+kehgrwxEyAGjmzlt/b +# f2RCjK+PoUADPgAELZ3QOmodXjsx8T518jIABZDkY9xJy5uq6+Di32fGNanKnQ7T +# sobcsQqong3NGoAMoHXwTLWvzc+VQxKO # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 63:2a:e7:9d:a5:ac:a0:f8:ad:a6:e9:76:51:d8:8f: -# d6:d4:2e:71:ee:81:97:81:99:d8:5e:c8:48:4f:ff +# 61:5b:e1:af:dd:e0:92:e3:f1:4b:e9:1e:86:0a:f0: +# c4:4c:80:1a:39:b3:96:df:db:7f:64:42:8c:af:8f # pub: -# 04:04:d5:fb:4e:c7:09:97:f9:05:75:9a:17:18:21: -# 88:4a:4e:42:70:c4:f6:50:0b:f8:96:1a:ee:ca:fa: -# 98:5f:cf:f0:79:e2:26:b4:af:30:0d:57:7d:5c:6f: -# 3a:bd:70:31:ef:5d:ab:0a:be:70:2e:5b:d4:3d:eb: -# a7 +# 04:2d:9d:d0:3a:6a:1d:5e:3b:31:f1:3e:75:f2:32: +# 00:05:90:e4:63:dc:49:cb:9b:aa:eb:e0:e2:df:67: +# c6:35:a9:ca:9d:0e:d3:b2:86:dc:b1:0a:a8:9e:0d: +# cd:1a:80:0c:a0:75:f0:4c:b5:af:cd:cf:95:43:12: +# 8e # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -135613,20 +135649,20 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v2.named_curve.der => 0 ok 216 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQeWdDsnkzOhqgoejU/ -# Vqpfr4dlaRZ4Pfb3J36rSZXdoUADPgAEekJpnnF768scRqWqetUJVphzMb6hRMaC -# klVw2MWuInGH1lwU94C30O35kVtdyGZYVTdlDSotPUZMoHJV +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQeecfg+n9ShCG4Sj7N +# Nkc8/U6Vx/qKHftFX8d54ITRoUADPgAEN+L5bbaC4cRT+bGTygfWgpzsK6o/QI7J +# +O9Tl7bSBsJyZfSKGy7R5Y6badQjfhluJHBRu3HXH9d/84qt # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 59:d0:ec:9e:4c:ce:86:a8:28:7a:35:3f:56:aa:5f: -# af:87:65:69:16:78:3d:f6:f7:27:7e:ab:49:95:dd +# 79:c7:e0:fa:7f:52:84:21:b8:4a:3e:cd:36:47:3c: +# fd:4e:95:c7:fa:8a:1d:fb:45:5f:c7:79:e0:84:d1 # pub: -# 04:7a:42:69:9e:71:7b:eb:cb:1c:46:a5:aa:7a:d5: -# 09:56:98:73:31:be:a1:44:c6:82:92:55:70:d8:c5: -# ae:22:71:87:d6:5c:14:f7:80:b7:d0:ed:f9:91:5b: -# 5d:c8:66:58:55:37:65:0d:2a:2d:3d:46:4c:a0:72: -# 55 +# 04:37:e2:f9:6d:b6:82:e1:c4:53:f9:b1:93:ca:07: +# d6:82:9c:ec:2b:aa:3f:40:8e:c9:f8:ef:53:97:b6: +# d2:06:c2:72:65:f4:8a:1b:2e:d1:e5:8e:9b:69:d4: +# 23:7e:19:6e:24:70:51:bb:71:d7:1f:d7:7f:f3:8a: +# ad # ASN1 OID: prime239v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 217 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (text) @@ -135677,20 +135713,20 @@ # f//////8BB4lVwX6KjBmVLH0ywPWp1CjDCUBAtSYhxfZuhWrbT4DFQB9c3QWj/40 # cbYKhXaGoZR107+i/wQ9BGdoro4Yu5LPzwBclJqixtlIU9DmYLv4VLHJUF/pWhYH # 5omPOQwGvB1VK60ibztvz+SLboGEma8Y4+1s8wIef///////////////f///l13r -# QbOmBXw8QyFGUmVRAgEBBGcwZQIBAQQeTNKqPNeZycSOCAv47U5Jq2ZLdKXNvyLY -# 82unGjsJoUADPgAEZ+7m4L289WXdWOtCHkJq78ICZoPod9fCDzZhGTyQf/tbDvPW -# eqTA6wdfEREV3wRjnPL2TCbuUSHPFAaY +# QbOmBXw8QyFGUmVRAgEBBGcwZQIBAQQeBMYquoDrg8ydjMlmGo4H5IFhYs9hBxzK +# O/pVUsL+oUADPgAECUAooDxxdZ+VgTfKTfR8v8BeRK7WvAgKAXu8ZyNGXL9ftob3 +# 4/gkvDexB78QcFvR9eyYz0IZghQ98Cvy # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 4c:d2:aa:3c:d7:99:c9:c4:8e:08:0b:f8:ed:4e:49: -# ab:66:4b:74:a5:cd:bf:22:d8:f3:6b:a7:1a:3b:09 +# 04:c6:2a:ba:80:eb:83:cc:9d:8c:c9:66:1a:8e:07: +# e4:81:61:62:cf:61:07:1c:ca:3b:fa:55:52:c2:fe # pub: -# 04:67:ee:e6:e0:bd:bc:f5:65:dd:58:eb:42:1e:42: -# 6a:ef:c2:02:66:83:e8:77:d7:c2:0f:36:61:19:3c: -# 90:7f:fb:5b:0e:f3:d6:7a:a4:c0:eb:07:5f:11:11: -# 15:df:04:63:9c:f2:f6:4c:26:ee:51:21:cf:14:06: -# 98 +# 04:09:40:28:a0:3c:71:75:9f:95:81:37:ca:4d:f4: +# 7c:bf:c0:5e:44:ae:d6:bc:08:0a:01:7b:bc:67:23: +# 46:5c:bf:5f:b6:86:f7:e3:f8:24:bc:37:b1:07:bf: +# 10:70:5b:d1:f5:ec:98:cf:42:19:82:14:3d:f0:2b: +# f2 # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -135732,20 +135768,20 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v3.named_curve.der => 0 ok 228 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQeeWw/0LlBcdDRiN38 -# iL9Fl8PBaq8DnHXu5T1HDSehoUADPgAEdaZkmEI54qL4qW5FqZfyh+vCoIf41HY1 -# 5D+gDkiDL39OpcfXWli7lgdo6iyIRNMMTEXmQyHfJuMHdTuk +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQeEmbKIyPqXL3So+Bn +# dznwcAepnImntEbHlVIF1KPfoUADPgAEe5C4TmhUo5pBCylUwL7/DyC7wCmrqTDa +# BmofxR8eG8AV++ih9CVlpcntrlvVsFcKumeK9BZuuinCH3fW # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 79:6c:3f:d0:b9:41:71:d0:d1:88:dd:fc:88:bf:45: -# 97:c3:c1:6a:af:03:9c:75:ee:e5:3d:47:0d:27:a1 +# 12:66:ca:23:23:ea:5c:bd:d2:a3:e0:67:77:39:f0: +# 70:07:a9:9c:89:a7:b4:46:c7:95:52:05:d4:a3:df # pub: -# 04:75:a6:64:98:42:39:e2:a2:f8:a9:6e:45:a9:97: -# f2:87:eb:c2:a0:87:f8:d4:76:35:e4:3f:a0:0e:48: -# 83:2f:7f:4e:a5:c7:d7:5a:58:bb:96:07:68:ea:2c: -# 88:44:d3:0c:4c:45:e6:43:21:df:26:e3:07:75:3b: -# a4 +# 04:7b:90:b8:4e:68:54:a3:9a:41:0b:29:54:c0:be: +# ff:0f:20:bb:c0:29:ab:a9:30:da:06:6a:1f:c5:1f: +# 1e:1b:c0:15:fb:e8:a1:f4:25:65:a5:c9:ed:ae:5b: +# d5:b0:57:0a:ba:67:8a:f4:16:6e:ba:29:c2:1f:77: +# d6 # ASN1 OID: prime239v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 229 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (text) @@ -135801,21 +135837,21 @@ # ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV # AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg # 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A -# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgdA1kC56Qk0Db -# PF6UZL/6YbToXz3X89p2WnkCCYjg/OqhRANCAATLMke1ihncJ9mkTh2pc+NA9xUL -# ti8f+YFII6iw1R7ZFaXkaSwBBJWgOelhl7Q2JQ1kBMwSrpMy4yDbDabriaV6 +# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgfgxrbpPN8GiL +# W7kyq1a4csJ0kMVqIaktOSKWTETsO4ChRANCAATbZKMCWAynM1BdO2bhnBqugnOX +# wnZ1YCMTj3SxCCfEGM4AsNSwI9v+kqbBFyp+1ou8i92Ib6iN/3Y0g9+xG7gt # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 74:0d:64:0b:9e:90:93:40:db:3c:5e:94:64:bf:fa: -# 61:b4:e8:5f:3d:d7:f3:da:76:5a:79:02:09:88:e0: -# fc:ea -# pub: -# 04:cb:32:47:b5:8a:19:dc:27:d9:a4:4e:1d:a9:73: -# e3:40:f7:15:0b:b6:2f:1f:f9:81:48:23:a8:b0:d5: -# 1e:d9:15:a5:e4:69:2c:01:04:95:a0:39:e9:61:97: -# b4:36:25:0d:64:04:cc:12:ae:93:32:e3:20:db:0d: -# a6:eb:89:a5:7a +# 7e:0c:6b:6e:93:cd:f0:68:8b:5b:b9:32:ab:56:b8: +# 72:c2:74:90:c5:6a:21:a9:2d:39:22:96:4c:44:ec: +# 3b:80 +# pub: +# 04:db:64:a3:02:58:0c:a7:33:50:5d:3b:66:e1:9c: +# 1a:ae:82:73:97:c2:76:75:60:23:13:8f:74:b1:08: +# 27:c4:18:ce:00:b0:d4:b0:23:db:fe:92:a6:c1:17: +# 2a:7e:d6:8b:bc:8b:dd:88:6f:a8:8d:ff:76:34:83: +# df:b1:1b:b8:2d # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: @@ -135862,21 +135898,21 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime256v1.named_curve.der => 0 ok 240 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQg0CdGuLaXXMK2ohHv -# gtIXSR1mtm+fJ8r+W4e/kHs1N7uhRANCAARU50E+rqaBiu7tTIHHuD4K8i8s+j3o -# MN31lmhL3MeGPGTVIJmrHBrVUCvLTnpuOCBsjzDFEujXC4/htEfmgtWW +# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgqqLKb7JnZHTbjc05 +# 0Nl6ELO0w6DqZcVmYAH6vE+UGYChRANCAASx/xnIW0qWZ/yESGsMx6wd97xPwC0C +# hAAA51KvHxEP/fY5W4kmwRFpjpdJXswCGtU1PymzN6BbIV22QVt8F7Ph # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# d0:27:46:b8:b6:97:5c:c2:b6:a2:11:ef:82:d2:17: -# 49:1d:66:b6:6f:9f:27:ca:fe:5b:87:bf:90:7b:35: -# 37:bb -# pub: -# 04:54:e7:41:3e:ae:a6:81:8a:ee:ed:4c:81:c7:b8: -# 3e:0a:f2:2f:2c:fa:3d:e8:30:dd:f5:96:68:4b:dc: -# c7:86:3c:64:d5:20:99:ab:1c:1a:d5:50:2b:cb:4e: -# 7a:6e:38:20:6c:8f:30:c5:12:e8:d7:0b:8f:e1:b4: -# 47:e6:82:d5:96 +# aa:a2:ca:6f:b2:67:64:74:db:8d:cd:39:d0:d9:7a: +# 10:b3:b4:c3:a0:ea:65:c5:66:60:01:fa:bc:4f:94: +# 19:80 +# pub: +# 04:b1:ff:19:c8:5b:4a:96:67:fc:84:48:6b:0c:c7: +# ac:1d:f7:bc:4f:c0:2d:02:84:00:00:e7:52:af:1f: +# 11:0f:fd:f6:39:5b:89:26:c1:11:69:8e:97:49:5e: +# cc:02:1a:d5:35:3f:29:b3:37:a0:5b:21:5d:b6:41: +# 5b:7c:17:b3:e1 # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -135917,15 +135953,15 @@ # MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p # bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb -# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDsQn064jKyTV3SUbzR2QoSADHgAEr7xY -# y2hS+gDWTde7ikyBe9QUgnz/hqUYB9wbdg== +# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDhdi7n0t/g5gAZndcQgUoSADHgAEPXDZ +# 6NZSVA8H+UZlfMygryD8aQaBkCJWHepd2A== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# c4:27:d3:ae:23:2b:24:d5:dd:25:1b:cd:1d:90 +# 17:62:ee:7d:2d:fe:0e:60:01:99:dd:71:08:14 # pub: -# 04:af:bc:58:cb:68:52:fa:00:d6:4d:d7:bb:8a:4c: -# 81:7b:d4:14:82:7c:ff:86:a5:18:07:dc:1b:76 +# 04:3d:70:d9:e8:d6:52:54:0f:07:f9:46:65:7c:cc: +# a0:af:20:fc:69:06:81:90:22:56:1d:ea:5d:d8 # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -135960,15 +135996,15 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.der => 0 ok 252 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA5QOO2e7ZIPRyoUgqIOaKEg -# Ax4ABB5Lhyitr95IuGIpFx+oZCxBUqTGwa0lgcOgswU= +# ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA7T3ttUnbJN2RDpy+GoAaEg +# Ax4ABMDXSeXJGgva8K4vi2Jzfhc2gcM+nXGOlwNkLWc= # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 50:38:ed:9e:ed:92:0f:47:2a:14:82:a2:0e:68 +# d3:de:db:54:9d:b2:4d:d9:10:e9:cb:e1:a8:01 # pub: -# 04:1e:4b:87:28:ad:af:de:48:b8:62:29:17:1f:a8: -# 64:2c:41:52:a4:c6:c1:ad:25:81:c3:a0:b3:05 +# 04:c0:d7:49:e5:c9:1a:0b:da:f0:ae:2f:8b:62:73: +# 7e:17:36:81:c3:3e:9d:71:8e:97:03:64:2d:67 # ASN1 OID: wap-wsg-idm-ecid-wtls6 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 253 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (text) @@ -136015,17 +136051,17 @@ # /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn # SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw # 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh -# oWsCAQEESjBIAgEBBBUAa5z+7o0TK6g4V++LXgccfTodJLOhLAMqAAQrtHRg7cBO -# hvKdWj/A8dFLUHYgmJdpfnodfbEnA9e8hvIiCstwt5d0 +# oWsCAQEESjBIAgEBBBUA2mNJWQaQgn1ckWfPF7S8/VDBXnuhLAMqAASCoy7e2JRW +# olOEpwbhk/HX+BOuu23kMOg51TOkzLW9+hZhzlzE8mF/ # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:6b:9c:fe:ee:8d:13:2b:a8:38:57:ef:8b:5e:07: -# 1c:7d:3a:1d:24:b3 +# 00:da:63:49:59:06:90:82:7d:5c:91:67:cf:17:b4: +# bc:fd:50:c1:5e:7b # pub: -# 04:2b:b4:74:60:ed:c0:4e:86:f2:9d:5a:3f:c0:f1: -# d1:4b:50:76:20:98:97:69:7e:7a:1d:7d:b1:27:03: -# d7:bc:86:f2:22:0a:cb:70:b7:97:74 +# 04:82:a3:2e:de:d8:94:56:a2:53:84:a7:06:e1:93: +# f1:d7:f8:13:ae:bb:6d:e4:30:e8:39:d5:33:a4:cc: +# b5:bd:fa:16:61:ce:5c:c4:f2:61:7f # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -136065,18 +136101,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.der => 0 ok 264 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUAWN91+Mw7WfVu1cD3GFMe -# 9mJXQcuhLAMqAATAnQqeYemOOvRfSFU+T3tpwvugkwWz/oMCvYK0MvcLQm8LdVze -# YmxD +# MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUAb6MCtZ9x+XefEZw8e6tr +# I7JSkpqhLAMqAATAtoiiQD+VE55Gy36a0MTBG19zM87PFAW6g1Vc6InoYwAggL46 +# N9eQ # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:58:df:75:f8:cc:3b:59:f5:6e:d5:c0:f7:18:53: -# 1e:f6:62:57:41:cb +# 00:6f:a3:02:b5:9f:71:f9:77:9f:11:9c:3c:7b:ab: +# 6b:23:b2:52:92:9a # pub: -# 04:c0:9d:0a:9e:61:e9:8e:3a:f4:5f:48:55:3e:4f: -# 7b:69:c2:fb:a0:93:05:b3:fe:83:02:bd:82:b4:32: -# f7:0b:42:6f:0b:75:5c:de:62:6c:43 +# 04:c0:b6:88:a2:40:3f:95:13:9e:46:cb:7e:9a:d0: +# c4:c1:1b:5f:73:33:ce:cf:14:05:ba:83:55:5c:e8: +# 89:e8:63:00:20:80:be:3a:37:d7:90 # ASN1 OID: wap-wsg-idm-ecid-wtls7 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 265 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (text) @@ -136111,15 +136147,15 @@ # MIG+AgEAMH8GByqGSM49AgEwdAIBATAaBgcqhkjOPQEBAg8A//////////////// # /ecwIAQOAAAAAAAAAAAAAAAAAAAEDgAAAAAAAAAAAAAAAAADBB0EAAAAAAAAAAAA # AAAAAAEAAAAAAAAAAAAAAAAAAgIPAQAAAAAAAAHs6lUa2DfpAgEBBDgwNgIBAQQP -# AM7PlTl4pzsUzAIj4BBPoSADHgAE6h1PJUT+BmjCn9xycqCUVPwBNTW4M4c5sDAx -# ag== +# ACnuRH60kWBRZivtdMgmoSADHgAEcyKXcYAHZfPaK4lt8Dw6Z4JiCprAYMHL6fOz +# Ew== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:ce:cf:95:39:78:a7:3b:14:cc:02:23:e0:10:4f +# 00:29:ee:44:7e:b4:91:60:51:66:2b:ed:74:c8:26 # pub: -# 04:ea:1d:4f:25:44:fe:06:68:c2:9f:dc:72:72:a0: -# 94:54:fc:01:35:35:b8:33:87:39:b0:30:31:6a +# 04:73:22:97:71:80:07:65:f3:da:2b:89:6d:f0:3c: +# 3a:67:82:62:0a:9a:c0:60:c1:cb:e9:f3:b3:13 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:e7 @@ -136149,15 +136185,15 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.der => 0 ok 276 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8AZCpPGu3ZMS1zQowjlTqh -# IAMeAATfcw+UkSYTjp3F23r4ZsE05wWwiHpojbeo99uu +# ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8A1J911jgnnE6Ukm8JaI2h +# IAMeAASrKzvb2QeVTh/WJLEtEEF5ft4lYPLAK0huVi48 # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:64:2a:4f:1a:ed:d9:31:2d:73:42:8c:23:95:3a +# 00:d4:9f:75:d6:38:27:9c:4e:94:92:6f:09:68:8d # pub: -# 04:df:73:0f:94:91:26:13:8e:9d:c5:db:7a:f8:66: -# c1:34:e7:05:b0:88:7a:68:8d:b7:a8:f7:db:ae +# 04:ab:2b:3b:db:d9:07:95:4e:1f:d6:24:b1:2d:10: +# 41:79:7e:de:25:60:f2:c0:2b:48:6e:56:2e:3c # ASN1 OID: wap-wsg-idm-ecid-wtls8 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 277 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (text) @@ -136196,18 +136232,18 @@ # MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD///////////// # //////////yAjzAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA # AAAAAAAAAAMEKQQAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAA -# AAACAhUBAAAAAAAAAAAAAc3JiuDi3ldKvzMCAQEESjBIAgEBBBUA0bmu0ZzBE2xA -# qZLzRIjuBris4EWhLAMqAASZ5HxHKB6JzpMJ5uT395WIL4FauRC7Q7OXp9CPsMsE -# HLMXzVGYX1gZ +# AAACAhUBAAAAAAAAAAAAAc3JiuDi3ldKvzMCAQEESjBIAgEBBBUAypnC+3w4MRqN +# 5nja6xtrzC3aLmGhLAMqAAQKtWWa/FU+ziJU2rqwDGZLHlujlMSW7u4hsuVLXgmR +# C7J1p5znDFE4 # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:d1:b9:ae:d1:9c:c1:13:6c:40:a9:92:f3:44:88: -# ee:06:b8:ac:e0:45 +# 00:ca:99:c2:fb:7c:38:31:1a:8d:e6:78:da:eb:1b: +# 6b:cc:2d:da:2e:61 # pub: -# 04:99:e4:7c:47:28:1e:89:ce:93:09:e6:e4:f7:f7: -# 95:88:2f:81:5a:b9:10:bb:43:b3:97:a7:d0:8f:b0: -# cb:04:1c:b3:17:cd:51:98:5f:58:19 +# 04:0a:b5:65:9a:fc:55:3e:ce:22:54:da:ba:b0:0c: +# 66:4b:1e:5b:a3:94:c4:96:ee:ee:21:b2:e5:4b:5e: +# 09:91:0b:b2:75:a7:9c:e7:0c:51:38 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -136240,18 +136276,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.der => 0 ok 288 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUAMD178JlTZJ3nnQx2RVnG -# bLMJLjGhLAMqAAQg0ujnSPAX+p/QJScgjuu34AKIU1vUdFpheJB9UwdQ/0vSivnq -# bcUS +# MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUA1WOK5ccHC/lXXR7DE3k4 +# fh87SOGhLAMqAAQ79O9jt8oMVd+dHGrto7pnTMHgPWh0Z586K3yu304njLX2Hnm+ +# zA3L # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:30:3d:7b:f0:99:53:64:9d:e7:9d:0c:76:45:59: -# c6:6c:b3:09:2e:31 +# 00:d5:63:8a:e5:c7:07:0b:f9:57:5d:1e:c3:13:79: +# 38:7e:1f:3b:48:e1 # pub: -# 04:20:d2:e8:e7:48:f0:17:fa:9f:d0:25:27:20:8e: -# eb:b7:e0:02:88:53:5b:d4:74:5a:61:78:90:7d:53: -# 07:50:ff:4b:d2:8a:f9:ea:6d:c5:12 +# 04:3b:f4:ef:63:b7:ca:0c:55:df:9d:1c:6a:ed:a3: +# ba:67:4c:c1:e0:3d:68:74:67:9f:3a:2b:7c:ae:df: +# 4e:27:8c:b5:f6:1e:79:be:cc:0d:cb # ASN1 OID: wap-wsg-idm-ecid-wtls9 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 289 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (text) @@ -136297,19 +136333,19 @@ # /////////wAAAAAAAAAAAAAAATA8BBz////////////////////+//////////// # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0BDkEtw4MvWu0v38yE5C5 # SgPB01bCESI0MoDWEVwdIb03Y4i19yP7TCLf5s1DdaBaB0dkRNWBmYUAfjQCHQD/ -# /////////////////xai4LjwPhPdKUVcXCo9AgEBBGEwXwIBAQQcJ+XaA2P8zVEN -# 6LJPr7FYhpNNqYJcZVD3fQPoIaE8AzoABFVjNRfCnBIsQgjG0+NX4RwV/PpfoKnR -# NopCP6jlv15xuwoxKJsn+qgC/8lp8+m18fNp/SLiI3+t +# /////////////////xai4LjwPhPdKUVcXCo9AgEBBGEwXwIBAQQcxReEOYXJkp23 +# IlmbsaWZhGukI3I/b2lNulfp1KE8AzoABKgD+ClCqBuyIjboQtvpjFCkVC96xceB +# No/ZZv/D7pV9uMoSyPdc8llYfwzPpv9eRd6Oo6Q+67ou # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 27:e5:da:03:63:fc:cd:51:0d:e8:b2:4f:af:b1:58: -# 86:93:4d:a9:82:5c:65:50:f7:7d:03:e8:21 +# c5:17:84:39:85:c9:92:9d:b7:22:59:9b:b1:a5:99: +# 84:6b:a4:23:72:3f:6f:69:4d:ba:57:e9:d4 # pub: -# 04:55:63:35:17:c2:9c:12:2c:42:08:c6:d3:e3:57: -# e1:1c:15:fc:fa:5f:a0:a9:d1:36:8a:42:3f:a8:e5: -# bf:5e:71:bb:0a:31:28:9b:27:fa:a8:02:ff:c9:69: -# f3:e9:b5:f1:f3:69:fd:22:e2:23:7f:ad +# 04:a8:03:f8:29:42:a8:1b:b2:22:36:e8:42:db:e9: +# 8c:50:a4:54:2f:7a:c5:c7:81:36:8f:d9:66:ff:c3: +# ee:95:7d:b8:ca:12:c8:f7:5c:f2:59:58:7f:0c:cf: +# a6:ff:5e:45:de:8e:a3:a4:3e:eb:ba:2e # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -136347,19 +136383,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.der => 0 ok 300 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBByhYth4GzHyy5dpGd/aAJhv -# kp5pJVJE8EfW5dodoTwDOgAEnRzusQctT6rsq2rBxJKbrnMk/PYP/5sjGuRtoZnh -# dELkkVGjC0O8EyyKR1lk/cNitOqCd0Ho4bk= +# MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBByTMa8JC9btFL21zPkHe5ET +# WWGBAMWdH09XerpjoTwDOgAESGC3LVzAbsAmICFj5ZxjcxGkk9jB6OTBH8jI2c8z +# xOPx54gaOKEulHtdhUuNShBghSc9pHGtIeQ= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# a1:62:d8:78:1b:31:f2:cb:97:69:19:df:da:00:98: -# 6f:92:9e:69:25:52:44:f0:47:d6:e5:da:1d +# 93:31:af:09:0b:d6:ed:14:bd:b5:cc:f9:07:7b:91: +# 13:59:61:81:00:c5:9d:1f:4f:57:7a:ba:63 # pub: -# 04:9d:1c:ee:b1:07:2d:4f:aa:ec:ab:6a:c1:c4:92: -# 9b:ae:73:24:fc:f6:0f:ff:9b:23:1a:e4:6d:a1:99: -# e1:74:42:e4:91:51:a3:0b:43:bc:13:2c:8a:47:59: -# 64:fd:c3:62:b4:ea:82:77:41:e8:e1:b9 +# 04:48:60:b7:2d:5c:c0:6e:c0:26:20:21:63:e5:9c: +# 63:73:11:a4:93:d8:c1:e8:e4:c1:1f:c8:c8:d9:cf: +# 33:c4:e3:f1:e7:88:1a:38:a1:2e:94:7b:5d:85:4b: +# 8d:4a:10:60:85:27:3d:a4:71:ad:21:e4 # ASN1 OID: wap-wsg-idm-ecid-wtls12 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 301 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (text) @@ -136402,18 +136438,18 @@ # MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf # x62Vs9gTlRViDzAsBBQ0DnviooDrdOK+YbradF2X6PfDAAQUHliahZVCNBITT6ot # veyVyNhnXlgEKQS+1a8W6j9qT2KTjEYx61r3vbzbwxZny0d6Go7DOPlHQWacl2MW -# 2mMhAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBR9PmAG1M4d7YYI -# rID/S8WADJKdp6EsAyoABNmpV7qcxopO0GTJAn0DI82sV6c/KX8EYRPVvSo/xa+F -# Of970t0vwzU= +# 2mMhAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBTgc0++Z9NaVrRI +# 0w8gq5SGKDJeG6EsAyoABE5lTR5i2Ixo2ak1sBP2ghdhN2OTQVv72xIC9PulIKVC +# 9v4CB/24Sy4= # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# 7d:3e:60:06:d4:ce:1d:ed:86:08:ac:80:ff:4b:c5: -# 80:0c:92:9d:a7 +# e0:73:4f:be:67:d3:5a:56:b4:48:d3:0f:20:ab:94: +# 86:28:32:5e:1b # pub: -# 04:d9:a9:57:ba:9c:c6:8a:4e:d0:64:c9:02:7d:03: -# 23:cd:ac:57:a7:3f:29:7f:04:61:13:d5:bd:2a:3f: -# c5:af:85:39:ff:7b:d2:dd:2f:c3:35 +# 04:4e:65:4d:1e:62:d8:8c:68:d9:a9:35:b0:13:f6: +# 82:17:61:37:63:93:41:5b:fb:db:12:02:f4:fb:a5: +# 20:a5:42:f6:fe:02:07:fd:b8:4b:2e # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: @@ -136450,18 +136486,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160r1.named_curve.der => 0 ok 312 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQUN4r8eQSqth+Ao+pX -# mONx/D4N5JehLAMqAAQsJYzYhQwS7IHhRts8SzcChdVXOIfIeYERsvfaEhvDW4y+ -# FZ0ao1jl +# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQUdgbjYZqiYtNoI6qV +# mO6j9Kx6QeGhLAMqAATpG+az1YznC6qSuoQ2crFfew3aggSQLlxKM2eoxlNLWV6J +# NXADy+Ml # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# 37:8a:fc:79:04:aa:b6:1f:80:a3:ea:57:98:e3:71: -# fc:3e:0d:e4:97 +# 76:06:e3:61:9a:a2:62:d3:68:23:aa:95:98:ee:a3: +# f4:ac:7a:41:e1 # pub: -# 04:2c:25:8c:d8:85:0c:12:ec:81:e1:46:db:3c:4b: -# 37:02:85:d5:57:38:87:c8:79:81:11:b2:f7:da:12: -# 1b:c3:5b:8c:be:15:9d:1a:a3:58:e5 +# 04:e9:1b:e6:b3:d5:8c:e7:0b:aa:92:ba:84:36:72: +# b1:5f:7b:0d:da:82:04:90:2e:5c:4a:33:67:a8:c6: +# 53:4b:59:5e:89:35:70:03:cb:e3:25 # ASN1 OID: brainpoolP160r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 313 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (text) @@ -136504,18 +136540,18 @@ # MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf # x62Vs9gTlRViDzAsBBTpXkpfc3BZ3GDfx62Vs9gTlRViDAQUelVrba5TW3tR7SxN # fap6C1xV84AEKQSxmbE7mzTvwTl+ZLrrBazCZf8jeK3WcYt8fBlh8JkbhCRDdyFS -# yeCtAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBRe9Rk5T7mWbGhd -# XLn6PokZeRahRaEsAyoABCclINUUVLuzRuwwbJREy7CiY5sJBQtIXJ4z/XM4M3A6 -# 6Tgpa7PyT4w= +# yeCtAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBSsBbbcituH0eSo +# TGWujyDh3ZLvkaEsAyoABERSwLdlnSF/3AnLwxi/BqfGFmsoNyR/9CqKqp/B2pWE +# vi+9c0pOr5Q= # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# 5e:f5:19:39:4f:b9:96:6c:68:5d:5c:b9:fa:3e:89: -# 19:79:16:a1:45 +# ac:05:b6:dc:8a:db:87:d1:e4:a8:4c:65:ae:8f:20: +# e1:dd:92:ef:91 # pub: -# 04:27:25:20:d5:14:54:bb:b3:46:ec:30:6c:94:44: -# cb:b0:a2:63:9b:09:05:0b:48:5c:9e:33:fd:73:38: -# 33:70:3a:e9:38:29:6b:b3:f2:4f:8c +# 04:44:52:c0:b7:65:9d:21:7f:dc:09:cb:c3:18:bf: +# 06:a7:c6:16:6b:28:37:24:7f:f4:2a:8a:aa:9f:c1: +# da:95:84:be:2f:bd:73:4a:4e:af:94 # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: @@ -136552,18 +136588,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160t1.named_curve.der => 0 ok 324 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQUWxhsczWg5ojGNhqq -# jYEsuvbxPiahLAMqAASbwFxh9X8aIrBqX8G5h6UNMizVK6Q0y8tkBnWeZz6wkMT1 -# TmJU1t4s +# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQUv1h/zFT+bAUVAInk +# 9XriyHVjA62hLAMqAATeE6DH2FuYNWSEgRi52rW/zSGFtGStaTRcNodSMWxQJ+Gp +# a5bjQNnO # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# 5b:18:6c:73:35:a0:e6:88:c6:36:1a:aa:8d:81:2c: -# ba:f6:f1:3e:26 +# bf:58:7f:cc:54:fe:6c:05:15:00:89:e4:f5:7a:e2: +# c8:75:63:03:ad # pub: -# 04:9b:c0:5c:61:f5:7f:1a:22:b0:6a:5f:c1:b9:87: -# a5:0d:32:2c:d5:2b:a4:34:cb:cb:64:06:75:9e:67: -# 3e:b0:90:c4:f5:4e:62:54:d6:de:2c +# 04:de:13:a0:c7:d8:5b:98:35:64:84:81:18:b9:da: +# b5:bf:cd:21:85:b4:64:ad:69:34:5c:36:87:52:31: +# 6c:50:27:e1:a9:6b:96:e3:40:d9:ce # ASN1 OID: brainpoolP160t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 325 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (text) @@ -136608,18 +136644,18 @@ # o0Ywk9GNt4/OR23hqGKXMDQEGGqRF0B2seDhnDnAMf6GhcHK4EDlxpoo7wQYRpoo # 73wozKPcch0ET0SWvMp+9BRvvyXJBDEEwKBkfqq2pIdTsDPFbLDwkAovXEhTN1/W # FLaQhmq9W7iLX0gowUkAAuZ3P6L6KZuPAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa -# xKzBAgEBBFUwUwIBAQQYKpdaXyy5DvweQZMQ8WKs6ftg7x00Lwn8oTQDMgAEbGMo -# HhwlOOWiFOcjGWiUqY/M/KBHKlvuHW4kiL023mAxxwkH3xbzoQsACcX6o7Ha +# xKzBAgEBBFUwUwIBAQQYKjSJTZKYg/zpo61O96Zxi8X03hHWbQBpoTQDMgAEVFCv +# 883S2uX109PQCfW2toEdTIXpadXoPAFTHSrupjzznkrCvCxPKrjsW7rf/ste # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 2a:97:5a:5f:2c:b9:0e:fc:1e:41:93:10:f1:62:ac: -# e9:fb:60:ef:1d:34:2f:09:fc +# 2a:34:89:4d:92:98:83:fc:e9:a3:ad:4e:f7:a6:71: +# 8b:c5:f4:de:11:d6:6d:00:69 # pub: -# 04:6c:63:28:1e:1c:25:38:e5:a2:14:e7:23:19:68: -# 94:a9:8f:cc:fc:a0:47:2a:5b:ee:1d:6e:24:88:bd: -# 36:de:60:31:c7:09:07:df:16:f3:a1:0b:00:09:c5: -# fa:a3:b1:da +# 04:54:50:af:f3:cd:d2:da:e5:f5:d3:d3:d0:09:f5: +# b6:b6:81:1d:4c:85:e9:69:d5:e8:3c:01:53:1d:2a: +# ee:a6:3c:f3:9e:4a:c2:bc:2c:4f:2a:b8:ec:5b:ba: +# df:fe:cb:5e # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: @@ -136657,19 +136693,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192r1.named_curve.der => 0 ok 336 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYphK68vX5/n4gGKSa -# ILAv3eMWxKChjoiKoTQDMgAEQ8ag8+texqYTNMwt9lnPXi8kHmPINg0MGItTqcy7 -# AHt6iZk8I4buYLFdPNgr7Xwk +# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYm5tF3sz/2uPMRCRy +# aN6vnFM6eq09nyZWoTQDMgAECjpzA5R+elmzSbM+UNkxBEZYrOVKFjUrQPQTn5Kc +# JZ/KKXJ3/PpGdGSsWU5F3sG1 # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# a6:12:ba:f2:f5:f9:fe:7e:20:18:a4:9a:20:b0:2f: -# dd:e3:16:c4:a0:a1:8e:88:8a +# 9b:9b:45:de:cc:ff:da:e3:cc:44:24:72:68:de:af: +# 9c:53:3a:7a:ad:3d:9f:26:56 # pub: -# 04:43:c6:a0:f3:eb:5e:c6:a6:13:34:cc:2d:f6:59: -# cf:5e:2f:24:1e:63:c8:36:0d:0c:18:8b:53:a9:cc: -# bb:00:7b:7a:89:99:3c:23:86:ee:60:b1:5d:3c:d8: -# 2b:ed:7c:24 +# 04:0a:3a:73:03:94:7e:7a:59:b3:49:b3:3e:50:d9: +# 31:04:46:58:ac:e5:4a:16:35:2b:40:f4:13:9f:92: +# 9c:25:9f:ca:29:72:77:fc:fa:46:74:64:ac:59:4e: +# 45:de:c1:b5 # ASN1 OID: brainpoolP192r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 337 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (text) @@ -136714,18 +136750,18 @@ # o0Ywk9GNt4/OR23hqGKXMDQEGMMC9B2TKjbNp6NGMJPRjbePzkdt4ahilAQYE9Vv # +ux4aB5o+d60OzW+wvtoVC4niXt5BDEEOunljIL2PDAoLh/nu/Q/pyxEavb0YYEp # CX4sVmfCIjqQKrXKRJ0AhLfls958zAHJAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa -# xKzBAgEBBFUwUwIBAQQYc3rk3W6UlVySKKR6PE4cMNaK1itbmsEboTQDMgAEHRzt -# WmZ4j8714sXaoaRm+g1C+FijPZ5EvoM8gyU/sOTJWo/7zB/Vu28s69Z1hneq +# xKzBAgEBBFUwUwIBAQQYVBvbjmgtrfYYB1oORYkSr6lha986GyJQoTQDMgAEbjtG +# aK1RigCBysk4NESG0ipzWUMVXil5W1CIpIT/ZFPoVxLQcvwvATyy5xe/vWD5 # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 73:7a:e4:dd:6e:94:95:5c:92:28:a4:7a:3c:4e:1c: -# 30:d6:8a:d6:2b:5b:9a:c1:1b +# 54:1b:db:8e:68:2d:ad:f6:18:07:5a:0e:45:89:12: +# af:a9:61:6b:df:3a:1b:22:50 # pub: -# 04:1d:1c:ed:5a:66:78:8f:ce:f5:e2:c5:da:a1:a4: -# 66:fa:0d:42:f8:58:a3:3d:9e:44:be:83:3c:83:25: -# 3f:b0:e4:c9:5a:8f:fb:cc:1f:d5:bb:6f:2c:eb:d6: -# 75:86:77:aa +# 04:6e:3b:46:68:ad:51:8a:00:81:ca:c9:38:34:44: +# 86:d2:2a:73:59:43:15:5e:29:79:5b:50:88:a4:84: +# ff:64:53:e8:57:12:d0:72:fc:2f:01:3c:b2:e7:17: +# bf:bd:60:f9 # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: @@ -136763,19 +136799,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192t1.named_curve.der => 0 ok 348 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYu5vlqYhQ5VNux0Zg -# k7GOxA3JBPFlHHuAoTQDMgAEnIdfr4Cgss1FaoC8TIhYpNPhqWEsOYKdWdDYQM0L -# /BW7oQjvgWVsPOpq7I7NaSdS +# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYbp8TrsOmKXAqs/wN +# H6S9611uDI13UbEmoTQDMgAEY1ZDj3YbOvvvaH5o/Y4SjlVnQJvSNJwGrmPYeJJ4 +# phSJtyT4fKETcFHx8f7BQTSN # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# bb:9b:e5:a9:88:50:e5:53:6e:c7:46:60:93:b1:8e: -# c4:0d:c9:04:f1:65:1c:7b:80 +# 6e:9f:13:ae:c3:a6:29:70:2a:b3:fc:0d:1f:a4:bd: +# eb:5d:6e:0c:8d:77:51:b1:26 # pub: -# 04:9c:87:5f:af:80:a0:b2:cd:45:6a:80:bc:4c:88: -# 58:a4:d3:e1:a9:61:2c:39:82:9d:59:d0:d8:40:cd: -# 0b:fc:15:bb:a1:08:ef:81:65:6c:3c:ea:6a:ec:8e: -# cd:69:27:52 +# 04:63:56:43:8f:76:1b:3a:fb:ef:68:7e:68:fd:8e: +# 12:8e:55:67:40:9b:d2:34:9c:06:ae:63:d8:78:92: +# 78:a6:14:89:b7:24:f8:7c:a1:13:70:51:f1:f1:fe: +# c1:41:34:8d # ASN1 OID: brainpoolP192t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 349 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (text) @@ -136821,19 +136857,19 @@ # GDAlddHXh7CfB1eX2on1fsjA/zA8BBxopeYsqc5sHCmYA6bBUwtRThgq2LAEKlnK # 0p9DBBwlgPY8z+RBOIcHE7GpI2njPiE10mbbs3I4bEALBDkEDZAprSx+XPQ0CCOy # qH3GjJ5M4xdMHm797hLAfViqVvdywHJvJMa4nk7NrCQ1S56ZyqP203YUAs0CHQDX -# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcPsbuubv4XI0n -# pgSZuFIBuqsKzoPNQATdhzAY/qE8AzoABKVj8jNTAORFWuc7cWZ4dfInmZK79FrH -# mopxKeuilrN1Qh4lugj1PMVX6sCEa/OSzLU+6IOdtcZW +# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQc1WaQxKB7XepJ +# NshHenBrkPVKFtz+qXMStj2d6qE8AzoABEY3Chld2vRpQo7uYgEaxYlfeq5o/LsM +# 2jXLqa99wAi+J/1dryKpFeCqvwVobd9N+RysjwoDZrWg # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 3e:c6:ee:b9:bb:f8:5c:8d:27:a6:04:99:b8:52:01: -# ba:ab:0a:ce:83:cd:40:04:dd:87:30:18:fe +# d5:66:90:c4:a0:7b:5d:ea:49:36:c8:47:7a:70:6b: +# 90:f5:4a:16:dc:fe:a9:73:12:b6:3d:9d:ea # pub: -# 04:a5:63:f2:33:53:00:e4:45:5a:e7:3b:71:66:78: -# 75:f2:27:99:92:bb:f4:5a:c7:9a:8a:71:29:eb:a2: -# 96:b3:75:42:1e:25:ba:08:f5:3c:c5:57:ea:c0:84: -# 6b:f3:92:cc:b5:3e:e8:83:9d:b5:c6:56 +# 04:46:37:0a:19:5d:da:f4:69:42:8e:ee:62:01:1a: +# c5:89:5f:7a:ae:68:fc:bb:0c:da:35:cb:a9:af:7d: +# c0:08:be:27:fd:5d:af:22:a9:15:e0:aa:bf:05:68: +# 6d:df:4d:f9:1c:ac:8f:0a:03:66:b5:a0 # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: @@ -136871,19 +136907,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224r1.named_curve.der => 0 ok 360 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQccqlYkv9Cf5sxXwaR -# XndpkaDBg7VhyxHHvMYdlaE8AzoABDd+hR54/jwFZRA8Sea9ywvMrzkl9XjKILkF -# KIGn7VKvMDxyikwjus2ZxoRdV2V6mM9sp46yZgbW +# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQcL7T11BowlBZNZ5Ol +# bH6S3Z5eDF76v4XU44sWAqE8AzoABBVPVLeB7RpiSudzFGybtQILTI51EPThAPFs +# 0Dp0uOBVAXcOOpGUsf9YkQlvOKOMpdCT+IDZIlAf # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 72:a9:58:92:ff:42:7f:9b:31:5f:06:91:5e:77:69: -# 91:a0:c1:83:b5:61:cb:11:c7:bc:c6:1d:95 +# 2f:b4:f5:d4:1a:30:94:16:4d:67:93:a5:6c:7e:92: +# dd:9e:5e:0c:5e:fa:bf:85:d4:e3:8b:16:02 # pub: -# 04:37:7e:85:1e:78:fe:3c:05:65:10:3c:49:e6:bd: -# cb:0b:cc:af:39:25:f5:78:ca:20:b9:05:28:81:a7: -# ed:52:af:30:3c:72:8a:4c:23:ba:cd:99:c6:84:5d: -# 57:65:7a:98:cf:6c:a7:8e:b2:66:06:d6 +# 04:15:4f:54:b7:81:ed:1a:62:4a:e7:73:14:6c:9b: +# b5:02:0b:4c:8e:75:10:f4:e1:00:f1:6c:d0:3a:74: +# b8:e0:55:01:77:0e:3a:91:94:b1:ff:58:91:09:6f: +# 38:a3:8c:a5:d0:93:f8:80:d9:22:50:1f # ASN1 OID: brainpoolP224r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 361 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (text) @@ -136929,19 +136965,19 @@ # GDAlddHXh7CfB1eX2on1fsjA/zA8BBzXwTSqJkNmhioYMCV10deHsJ8HV5faifV+ # yMD8BBxLM32TQQTNe+8nG/YM7R7SDaFMCLO7ZPGKYIiNBDkEarHjRM4l/ziWQk5/ # /hR2LstJ+JKKwMdgKbTVgAN06fUUPlaM0j8/TXwNSx5ByMwNHGq9XxpG20wCHQDX -# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcJDzzyoXRSrqp -# MtV2c2atEldBnoTTACnaq5NGLaE8AzoABF+/5GbB4nSwKEewYvvoQ6MpQpqVqseE -# M1V+Aqcj4SbEq1wnZ5hVSgvP9KeBZ/AaAhUjqOhCDDz6 +# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcXDdNkiCmhfh3 +# hS2KaoiExjzkVS3UyL5f0cVH1KE8AzoABNEZ0o2j5nSxvxqDcPMp4DpZZi/fJAGL +# AEYRkDLS+xCgJOGSevsYWvqwBGhC5h4HvpecyHt1YsQO # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 24:3c:f3:ca:85:d1:4a:ba:a9:32:d5:76:73:66:ad: -# 12:57:41:9e:84:d3:00:29:da:ab:93:46:2d +# 5c:37:4d:92:20:a6:85:f8:77:85:2d:8a:6a:88:84: +# c6:3c:e4:55:2d:d4:c8:be:5f:d1:c5:47:d4 # pub: -# 04:5f:bf:e4:66:c1:e2:74:b0:28:47:b0:62:fb:e8: -# 43:a3:29:42:9a:95:aa:c7:84:33:55:7e:02:a7:23: -# e1:26:c4:ab:5c:27:67:98:55:4a:0b:cf:f4:a7:81: -# 67:f0:1a:02:15:23:a8:e8:42:0c:3c:fa +# 04:d1:19:d2:8d:a3:e6:74:b1:bf:1a:83:70:f3:29: +# e0:3a:59:66:2f:df:24:01:8b:00:46:11:90:32:d2: +# fb:10:a0:24:e1:92:7a:fb:18:5a:fa:b0:04:68:42: +# e6:1e:07:be:97:9c:c8:7b:75:62:c4:0e # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: @@ -136979,19 +137015,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224t1.named_curve.der => 0 ok 372 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQcln2xhT6e/77UnmPI -# OchTFlt/UDqMKKPpRfxoPqE8AzoABEmvzCxD89oqi/Wm3hzjvN5ptQ9elcP4TMVw -# 8pgOzwePI2mEusNYMAlL+q/4+fHbF7qXIjovPg3B +# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQcwbxRhkAwY4gdo8Bw +# vWoOe141eXk+yekNFGHUuqE8AzoABHI1odIRNKT/RolCZxGdxdoUvBKSuDONwKwF +# hWho/Zt/NTI2logCcnfAtUINmHKepqM0F4im67Ke # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 96:7d:b1:85:3e:9e:ff:be:d4:9e:63:c8:39:c8:53: -# 16:5b:7f:50:3a:8c:28:a3:e9:45:fc:68:3e +# c1:bc:51:86:40:30:63:88:1d:a3:c0:70:bd:6a:0e: +# 7b:5e:35:79:79:3e:c9:e9:0d:14:61:d4:ba # pub: -# 04:49:af:cc:2c:43:f3:da:2a:8b:f5:a6:de:1c:e3: -# bc:de:69:b5:0f:5e:95:c3:f8:4c:c5:70:f2:98:0e: -# cf:07:8f:23:69:84:ba:c3:58:30:09:4b:fa:af:f8: -# f9:f1:db:17:ba:97:22:3a:2f:3e:0d:c1 +# 04:72:35:a1:d2:11:34:a4:ff:46:89:42:67:11:9d: +# c5:da:14:bc:12:92:b8:33:8d:c0:ac:05:85:68:68: +# fd:9b:7f:35:32:36:96:88:02:72:77:c0:b5:42:0d: +# 98:72:9e:a6:a3:34:17:88:a6:eb:b2:9e # ASN1 OID: brainpoolP224t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 373 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (text) @@ -137043,21 +137079,21 @@ # 3Fxs6UpLRPMwtdkEICbcXGzpSktE8zC12bvXfL+VhBYpXPfhzmvM3Bj/jAe2BEEE # i9Kuuct+V8ssS0gv/IG3r7neJ+HjvSPCOkRTvZrOMmJUfvg1w9rE/Zf4RhoUYR3J # wndFEy3tjlRcHVTHLwRplwIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX -# SFanAgEBBG0wawIBAQQgQg8kagOMGI2yge8DPygRJS2fn5s62kZHffiDFOP3bseh -# RANCAARGqZm8bhxVgeeMBRw9QZdd5VpLYjzEuELSoBLvwHOtbmbFWyr/VHcAZnrf -# UQ1gcfoKWo/F7IZZ6hwjpb77vYyC +# SFanAgEBBG0wawIBAQQgjiC/J/aqrQ7oD8qjha2ZR7H5eLuoqWzXKJcco9B1dd+h +# RANCAAQGbD0BqA40PQ6WPRR1ABSssOkXJ15sOx2LcYs3Bwn0e1pfo7auoj4pBOEp +# XCmZeG79bReXddaGP/ZbTNfifm+a # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 42:0f:24:6a:03:8c:18:8d:b2:81:ef:03:3f:28:11: -# 25:2d:9f:9f:9b:3a:da:46:47:7d:f8:83:14:e3:f7: -# 6e:c7 -# pub: -# 04:46:a9:99:bc:6e:1c:55:81:e7:8c:05:1c:3d:41: -# 97:5d:e5:5a:4b:62:3c:c4:b8:42:d2:a0:12:ef:c0: -# 73:ad:6e:66:c5:5b:2a:ff:54:77:00:66:7a:df:51: -# 0d:60:71:fa:0a:5a:8f:c5:ec:86:59:ea:1c:23:a5: -# be:fb:bd:8c:82 +# 8e:20:bf:27:f6:aa:ad:0e:e8:0f:ca:a3:85:ad:99: +# 47:b1:f9:78:bb:a8:a9:6c:d7:28:97:1c:a3:d0:75: +# 75:df +# pub: +# 04:06:6c:3d:01:a8:0e:34:3d:0e:96:3d:14:75:00: +# 14:ac:b0:e9:17:27:5e:6c:3b:1d:8b:71:8b:37:07: +# 09:f4:7b:5a:5f:a3:b6:ae:a2:3e:29:04:e1:29:5c: +# 29:99:78:6e:fd:6d:17:97:75:d6:86:3f:f6:5b:4c: +# d7:e2:7e:6f:9a # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: @@ -137100,21 +137136,21 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256r1.named_curve.der => 0 ok 384 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIDYTrGjT0r7QjpCt -# h6sP1ttv3oi+IqEtfVtCqvKQruRNoUQDQgAEH3+YVfqJ1ULsde3btgL5wlgIkBsm -# 6DNdwgAhK0ZaBrWZ90PsiNN+XIJ5puoAdKRemA6DGza1Y8FbKWJXFkCYrA== +# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIKYUM6WCADOvbe4t +# iJANfxdsUgeXDaAlqHmKJBIPoJb3oUQDQgAEXJm5B5UxrBDQD57AD8MylDC6TOr0 +# B5NqJQAOvFdO3351eqtei5wduDDWq0rQ/SEunytylu3xFlFWBpLpQPIdBQ== # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 36:13:ac:68:d3:d2:be:d0:8e:90:ad:87:ab:0f:d6: -# db:6f:de:88:be:22:a1:2d:7d:5b:42:aa:f2:90:ae: -# e4:4d -# pub: -# 04:1f:7f:98:55:fa:89:d5:42:ec:75:ed:db:b6:02: -# f9:c2:58:08:90:1b:26:e8:33:5d:c2:00:21:2b:46: -# 5a:06:b5:99:f7:43:ec:88:d3:7e:5c:82:79:a6:ea: -# 00:74:a4:5e:98:0e:83:1b:36:b5:63:c1:5b:29:62: -# 57:16:40:98:ac +# a6:14:33:a5:82:00:33:af:6d:ee:2d:88:90:0d:7f: +# 17:6c:52:07:97:0d:a0:25:a8:79:8a:24:12:0f:a0: +# 96:f7 +# pub: +# 04:5c:99:b9:07:95:31:ac:10:d0:0f:9e:c0:0f:c3: +# 32:94:30:ba:4c:ea:f4:07:93:6a:25:00:0e:bc:57: +# 4e:df:7e:75:7a:ab:5e:8b:9c:1d:b8:30:d6:ab:4a: +# d0:fd:21:2e:9f:2b:72:96:ed:f1:16:51:56:06:92: +# e9:40:f2:1d:05 # ASN1 OID: brainpoolP256r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 385 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (text) @@ -137166,21 +137202,21 @@ # JiAoIBNIHR9uU3QEIGYsYcQw2E6k/mancz0Ldre/k+vEry9JJWrlgQH+6SsEBEEE # o+jrPMHP57dzIhOyOmVhSa+hQsR6r7wreaGRVi4TBfQtmWyCNDnFbX97IuFGREF+ # aby23jnQJwAdq+jzWyXJvgIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX -# SFanAgEBBG0wawIBAQQgdctwvMm+Mkiq3sUucdjY+dDKep570bZ1aMkFXj89Np6h -# RANCAAQHHMneodw5Ungni6X/iXM41rFBIsy9N+aKbNqQwKvmE2+Yx+UXn0xARU4+ -# oHqJpeDdgdfEbQmh6enDEJZmylN1 +# SFanAgEBBG0wawIBAQQgZqwDpwFIG+8QgIGERop7UArqfBCHRizey5uy48QM8CWh +# RANCAAQmjPjIkFRLdj/LyJYKNe4Kqg2fUZccDY5lU9/Y/mTvgKCQ/RKOxuqa1x76 +# g23SGiZdFiBOLQunjLn6jtAWCrQU # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 75:cb:70:bc:c9:be:32:48:aa:de:c5:2e:71:d8:d8: -# f9:d0:ca:7a:9e:7b:d1:b6:75:68:c9:05:5e:3f:3d: -# 36:9e -# pub: -# 04:07:1c:c9:de:a1:dc:39:52:78:27:8b:a5:ff:89: -# 73:38:d6:b1:41:22:cc:bd:37:e6:8a:6c:da:90:c0: -# ab:e6:13:6f:98:c7:e5:17:9f:4c:40:45:4e:3e:a0: -# 7a:89:a5:e0:dd:81:d7:c4:6d:09:a1:e9:e9:c3:10: -# 96:66:ca:53:75 +# 66:ac:03:a7:01:48:1b:ef:10:80:81:84:46:8a:7b: +# 50:0a:ea:7c:10:87:46:2c:de:cb:9b:b2:e3:c4:0c: +# f0:25 +# pub: +# 04:26:8c:f8:c8:90:54:4b:76:3f:cb:c8:96:0a:35: +# ee:0a:aa:0d:9f:51:97:1c:0d:8e:65:53:df:d8:fe: +# 64:ef:80:a0:90:fd:12:8e:c6:ea:9a:d7:1e:fa:83: +# 6d:d2:1a:26:5d:16:20:4e:2d:0b:a7:8c:b9:fa:8e: +# d0:16:0a:b4:14 # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: @@ -137223,21 +137259,21 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256t1.named_curve.der => 0 ok 396 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEIKRZeR/i6h0UwsPM -# ed/vVCtzV0fRlsBJhmhFQmzwuC+HoUQDQgAEhZdt9bra3/DD20XBZTI1xAp4zKXV -# IvoZz0AuVHv7ITouHivuQd6bMRLZ5Vxz1UBpbWHz5ChlWmKr2pLm4uLq1A== +# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEIIVHi0cYxHkgS2IV +# zdsfJfPuXN3i0ak6cSNHitrq9JCXoUQDQgAETFySgzsQLU0SSbibX93CRz6aI/KU +# 0rAS4NvR8RpwZyomEWb6gcJAlBwn+emTqibOPMiSjDKmD6BA5kB7765lVA== # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# a4:59:79:1f:e2:ea:1d:14:c2:c3:cc:79:df:ef:54: -# 2b:73:57:47:d1:96:c0:49:86:68:45:42:6c:f0:b8: -# 2f:87 -# pub: -# 04:85:97:6d:f5:ba:da:df:f0:c3:db:45:c1:65:32: -# 35:c4:0a:78:cc:a5:d5:22:fa:19:cf:40:2e:54:7b: -# fb:21:3a:2e:1e:2b:ee:41:de:9b:31:12:d9:e5:5c: -# 73:d5:40:69:6d:61:f3:e4:28:65:5a:62:ab:da:92: -# e6:e2:e2:ea:d4 +# 85:47:8b:47:18:c4:79:20:4b:62:15:cd:db:1f:25: +# f3:ee:5c:dd:e2:d1:a9:3a:71:23:47:8a:da:ea:f4: +# 90:97 +# pub: +# 04:4c:5c:92:83:3b:10:2d:4d:12:49:b8:9b:5f:dd: +# c2:47:3e:9a:23:f2:94:d2:b0:12:e0:db:d1:f1:1a: +# 70:67:2a:26:11:66:fa:81:c2:40:94:1c:27:f9:e9: +# 93:aa:26:ce:3c:c8:92:8c:32:a6:0f:a0:40:e6:40: +# 7b:ef:ae:65:54 # ASN1 OID: brainpoolP256t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 397 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (text) @@ -137292,23 +137328,23 @@ # P0E0lVS0mswx3M2IRTmBb160rI+x8aYEUQRDvX6a+1PYuFKJvMSO5b/m8gE30QoI # frbnhx4qEKWZxxCvjQ054gYRFP3QVUXsHMirQJMkf3cnXgdD/+0RcYLqqcd4d6qs # asfTUkXRaS6O4QIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV -# W0TFkxECAQEEgYYwgYMCAQEEKJq/rxvvbwVn+/C1cGglWTm+cveCprvcmEVvACp2 -# PHdRO4EyOUabr4+hVANSAAR3A/zpcdF9AJ409vXT0wd1WD5SykK+ao5fhFF6m+oC -# 3n+OPZc7q2RQOsHsV6lLETQMiUviO/iuIAwhyYir/NzQqKQLUiqoCyo8l3Xk3ObA -# Fw== +# W0TFkxECAQEEgYYwgYMCAQEEKJY8JqowI295DOTgbt8sZwFHQVl1jFTzibWHf18g +# Ogg5IkVofAIiXr+hVANSAARPDwuR5qcUdzMiOl9pHmu9yefJBcGaeFiFJRWcg08n +# XX8wLE/cibOYuqsc+OPk/rOW1lxkO8BLa9CvjER9pTdmx01s6XUHjNSp6TNINNc9 +# Mw== # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 9a:bf:af:1b:ef:6f:05:67:fb:f0:b5:70:68:25:59: -# 39:be:72:f7:82:a6:bb:dc:98:45:6f:00:2a:76:3c: -# 77:51:3b:81:32:39:46:9b:af:8f -# pub: -# 04:77:03:fc:e9:71:d1:7d:00:9e:34:f6:f5:d3:d3: -# 07:75:58:3e:52:ca:42:be:6a:8e:5f:84:51:7a:9b: -# ea:02:de:7f:8e:3d:97:3b:ab:64:50:3a:c1:ec:57: -# a9:4b:11:34:0c:89:4b:e2:3b:f8:ae:20:0c:21:c9: -# 88:ab:fc:dc:d0:a8:a4:0b:52:2a:a8:0b:2a:3c:97: -# 75:e4:dc:e6:c0:17 +# 96:3c:26:aa:30:23:6f:79:0c:e4:e0:6e:df:2c:67: +# 01:47:41:59:75:8c:54:f3:89:b5:87:7f:5f:20:3a: +# 08:39:22:45:68:7c:02:22:5e:bf +# pub: +# 04:4f:0f:0b:91:e6:a7:14:77:33:22:3a:5f:69:1e: +# 6b:bd:c9:e7:c9:05:c1:9a:78:58:85:25:15:9c:83: +# 4f:27:5d:7f:30:2c:4f:dc:89:b3:98:ba:ab:1c:f8: +# e3:e4:fe:b3:96:d6:5c:64:3b:c0:4b:6b:d0:af:8c: +# 44:7d:a5:37:66:c7:4d:6c:e9:75:07:8c:d4:a9:e9: +# 33:48:34:d7:3d:33 # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: @@ -137352,23 +137388,23 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320r1.named_curve.der => 0 ok 408 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQoZ1Na0aaK+wFs -# pQgEZ2Xzt/Q4H0uD0soP6gbRWUpqaTZTRGrX7JjQFKFUA1IABLnbhH9Jv9tJxTIy -# X8vX5wIL07rN5GLrvMHk/WjmCK2MFnEhyWhE279p+cGzGSrvdfvHtRTpYyJEPvcK -# LfFiMJwAmm/OsftmG4fAm1gFgoe0 +# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQoViHco8sjjT42 +# CCepe5XwMw8sTY3gF5bQkj4UNTyr8cBpyH3/xGZMCKFUA1IABNHGhUuvCwrO5L2f +# 8EOsQXIfeNLBPWj4f0ZaErvZXnsV2/KTy3Fy1sYrCjmBobaG4EZnHFIrUCrwG+zS +# 1iyjcVRjrveiR/2qQNPTWqXfOXo4 # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 67:53:5a:d1:a6:8a:fb:01:6c:a5:08:04:67:65:f3: -# b7:f4:38:1f:4b:83:d2:ca:0f:ea:06:d1:59:4a:6a: -# 69:36:53:44:6a:d7:ec:98:d0:14 -# pub: -# 04:b9:db:84:7f:49:bf:db:49:c5:32:32:5f:cb:d7: -# e7:02:0b:d3:ba:cd:e4:62:eb:bc:c1:e4:fd:68:e6: -# 08:ad:8c:16:71:21:c9:68:44:db:bf:69:f9:c1:b3: -# 19:2a:ef:75:fb:c7:b5:14:e9:63:22:44:3e:f7:0a: -# 2d:f1:62:30:9c:00:9a:6f:ce:b1:fb:66:1b:87:c0: -# 9b:58:05:82:87:b4 +# 56:21:dc:a3:cb:23:8d:3e:36:08:27:a9:7b:95:f0: +# 33:0f:2c:4d:8d:e0:17:96:d0:92:3e:14:35:3c:ab: +# f1:c0:69:c8:7d:ff:c4:66:4c:08 +# pub: +# 04:d1:c6:85:4b:af:0b:0a:ce:e4:bd:9f:f0:43:ac: +# 41:72:1f:78:d2:c1:3d:68:f8:7f:46:5a:12:bb:d9: +# 5e:7b:15:db:f2:93:cb:71:72:d6:c6:2b:0a:39:81: +# a1:b6:86:e0:46:67:1c:52:2b:50:2a:f0:1b:ec:d2: +# d6:2c:a3:71:54:63:ae:f7:a2:47:fd:aa:40:d3:d3: +# 5a:a5:df:39:7a:38 # ASN1 OID: brainpoolP320r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 409 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (text) @@ -137423,23 +137459,23 @@ # TBnyftJ8Z4Cq93+4pUfOtbT+9CI0A1MEUQSSW+n7Aa/G+00+fUmQAQ+BNAirEGxP # Cct+4HhozBNv/zNX9iSiG+1SY7o6eidIPr9mcdvversw6+4ITligsHetQqWgmJ0e # 5xsbm8BFX7DSwwIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV -# W0TFkxECAQEEgYYwgYMCAQEEKFE36tPmbEpx800XwXS0vebDFiEPKzTiRjpgNmn+ -# Eb+HDZqnlHTozMOhVANSAASZSklH4AEhG0XZKdADgKiMQqn6ajUyFHcS3NrxgzOW -# w68BQKS5guAJQkTJ41GQ9rG4H2ClFr4jquarQ+BkXMDC/ccPQLV0YGyfOnJVxDJn -# 7A== +# W0TFkxECAQEEgYYwgYMCAQEEKHVQbI+/ML/TV8xc/RMTyeDzYj89QdWHIpSKylI8 +# PHrwPPd0nlUnmPGhVANSAAS+0XPPMMfMRC4g0DLURqmN8FvHpGnKxbE61dywkpdQ +# z3ftCo7MbktuaTi70zYktdoXoyBPmittyKr/p/B7ojtBHcwdKBXuXUUIPiLenSjF +# SA== # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 51:37:ea:d3:e6:6c:4a:71:f3:4d:17:c1:74:b4:bd: -# e6:c3:16:21:0f:2b:34:e2:46:3a:60:36:69:fe:11: -# bf:87:0d:9a:a7:94:74:e8:cc:c3 -# pub: -# 04:99:4a:49:47:e0:01:21:1b:45:d9:29:d0:03:80: -# a8:8c:42:a9:fa:6a:35:32:14:77:12:dc:da:f1:83: -# 33:96:c3:af:01:40:a4:b9:82:e0:09:42:44:c9:e3: -# 51:90:f6:b1:b8:1f:60:a5:16:be:23:aa:e6:ab:43: -# e0:64:5c:c0:c2:fd:c7:0f:40:b5:74:60:6c:9f:3a: -# 72:55:c4:32:67:ec +# 75:50:6c:8f:bf:30:bf:d3:57:cc:5c:fd:13:13:c9: +# e0:f3:62:3f:3d:41:d5:87:22:94:8a:ca:52:3c:3c: +# 7a:f0:3c:f7:74:9e:55:27:98:f1 +# pub: +# 04:be:d1:73:cf:30:c7:cc:44:2e:20:d0:32:d4:46: +# a9:8d:f0:5b:c7:a4:69:ca:c5:b1:3a:d5:dc:b0:92: +# 97:50:cf:77:ed:0a:8e:cc:6e:4b:6e:69:38:bb:d3: +# 36:24:b5:da:17:a3:20:4f:9a:2b:6d:c8:aa:ff:a7: +# f0:7b:a2:3b:41:1d:cc:1d:28:15:ee:5d:45:08:3e: +# 22:de:9d:28:c5:48 # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: @@ -137483,23 +137519,23 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320t1.named_curve.der => 0 ok 420 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQoiCPxpjRlToWK -# Nsoiq7eZ+knm25EbxEQ2KgIphf4xE2JC5yUtF7IGdqFUA1IABFpTCLtGJA4c91ps -# 6joc8zNLKxPpzmwVoAfUWaQZPJYVPS/YfQmZ3KIGgApfTOCizHUh7azL8gsqKc6+ -# /xrcgz82HA2Y0EsQ9qovrHdGPO6J +# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQoEUFoU2OoOBbF +# BtJVgKQDEkfjdQf6tWsfg9oaNlTEHqWXGs9bUoL5OaFUA1IABLjdWZeAJCdJRRPo +# tyIuRwI2IRoqhkbAlMe8fPw5coznUThdt1rql3YI+MbNyivU3hYe8npcsWy+45WE +# C4CnfXd6HAi+I1UB10b7+FLm8EPB # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 88:23:f1:a6:34:65:4e:85:8a:36:ca:22:ab:b7:99: -# fa:49:e6:db:91:1b:c4:44:36:2a:02:29:85:fe:31: -# 13:62:42:e7:25:2d:17:b2:06:76 -# pub: -# 04:5a:53:08:bb:46:24:0e:1c:f7:5a:6c:ea:3a:1c: -# f3:33:4b:2b:13:e9:ce:6c:15:a0:07:d4:59:a4:19: -# 3c:96:15:3d:2f:d8:7d:09:99:dc:a2:06:80:0a:5f: -# 4c:e0:a2:cc:75:21:ed:ac:cb:f2:0b:2a:29:ce:be: -# ff:1a:dc:83:3f:36:1c:0d:98:d0:4b:10:f6:aa:2f: -# ac:77:46:3c:ee:89 +# 11:41:68:53:63:a8:38:16:c5:06:d2:55:80:a4:03: +# 12:47:e3:75:07:fa:b5:6b:1f:83:da:1a:36:54:c4: +# 1e:a5:97:1a:cf:5b:52:82:f9:39 +# pub: +# 04:b8:dd:59:97:80:24:27:49:45:13:e8:b7:22:2e: +# 47:02:36:21:1a:2a:86:46:c0:94:c7:bc:7c:fc:39: +# 72:8c:e7:51:38:5d:b7:5a:ea:97:76:08:f8:c6:cd: +# ca:2b:d4:de:16:1e:f2:7a:5c:b1:6c:be:e3:95:84: +# 0b:80:a7:7d:77:7a:1c:08:be:23:55:01:d7:46:fb: +# f8:52:e6:f0:43:c1 # ASN1 OID: brainpoolP320t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 421 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (text) @@ -137561,25 +137597,25 @@ # YQQdHGTwaM9F/6KmOoG3wT9riEej537xT+Pbf8r+DL0Q6Ogm4DQ21kaq74ey4kfU # rx6Kvh11IPnCpFyx646Vz9VSYrcLKf7sWGThnAVP+ZEpKA5GRiF3kYERQoIDQSY8 # UxUCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy -# AukEZWUCAQEEgZ4wgZsCAQEEMEJ5vv6Z45EodnGsMpnKfHveQ0rGST6F5DUcvoqP -# JSnpT+COkKObAuPbaA0oU1yQ3qFkA2IABHz66sEv5HRsGuVUToMlpEKs+WSpLpxB -# dytdAlQywj4aOcWfH6sUrKGn3DKbgivwr3dzVEoTY0xmtv4zM6eob22q39LXKNgG -# wsXae2k+yExRTl3skJOcsnxIjJhq0Rgyow== +# AukEZWUCAQEEgZ4wgZsCAQEEMDVoJzqbSPNo0H7N4HBXwwEJuEvUpPuUbcspcvoP +# KXv3TeUMSeHeQyTLCCWUYKNN26FkA2IABD1WI+I6wQwDA37BBe5MFVMmOuwgEYnB +# uX3UI0ZdNkxGVCSwuqtOO6GXpFZkAblQ/xO2gu7+IvqkJ4guUtVdqHxX77Ei6h1+ +# hJRU83mkxJPEt6qwCeyMtZcvT9lp1gP8cA== # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 42:79:be:fe:99:e3:91:28:76:71:ac:32:99:ca:7c: -# 7b:de:43:4a:c6:49:3e:85:e4:35:1c:be:8a:8f:25: -# 29:e9:4f:e0:8e:90:a3:9b:02:e3:db:68:0d:28:53: -# 5c:90:de -# pub: -# 04:7c:fa:ea:c1:2f:e4:74:6c:1a:e5:54:4e:83:25: -# a4:42:ac:f9:64:a9:2e:9c:41:77:2b:5d:02:54:32: -# c2:3e:1a:39:c5:9f:1f:ab:14:ac:a1:a7:dc:32:9b: -# 82:2b:f0:af:77:73:54:4a:13:63:4c:66:b6:fe:33: -# 33:a7:a8:6f:6d:aa:df:d2:d7:28:d8:06:c2:c5:da: -# 7b:69:3e:c8:4c:51:4e:5d:ec:90:93:9c:b2:7c:48: -# 8c:98:6a:d1:18:32:a3 +# 35:68:27:3a:9b:48:f3:68:d0:7e:cd:e0:70:57:c3: +# 01:09:b8:4b:d4:a4:fb:94:6d:cb:29:72:fa:0f:29: +# 7b:f7:4d:e5:0c:49:e1:de:43:24:cb:08:25:94:60: +# a3:4d:db +# pub: +# 04:3d:56:23:e2:3a:c1:0c:03:03:7e:c1:05:ee:4c: +# 15:53:26:3a:ec:20:11:89:c1:b9:7d:d4:23:46:5d: +# 36:4c:46:54:24:b0:ba:ab:4e:3b:a1:97:a4:56:64: +# 01:b9:50:ff:13:b6:82:ee:fe:22:fa:a4:27:88:2e: +# 52:d5:5d:a8:7c:57:ef:b1:22:ea:1d:7e:84:94:54: +# f3:79:a4:c4:93:c4:b7:aa:b0:09:ec:8c:b5:97:2f: +# 4f:d9:69:d6:03:fc:70 # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: @@ -137628,25 +137664,25 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384r1.named_curve.der => 0 ok 432 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwF+C00DQInweP -# F9mHDomYBHoao/NNYg0va34j2Rb6ndxvvWsrMJ0BBLYW4Fxaw3UIoWQDYgAEXg4l -# Ea1GTNAUTM66ldOa1Nh3DgOFy104Z+6OX8cS94rHlEe/EuQ1C32lv7ZLBNPSZ5NP -# V1cw/gtEV4/xe8enDqmma5JGFbEFBalt5XW0fK9zoJRE5yGb3TWMWVZwKdyD +# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwTroEe5RrO1LK +# CmEmDvjg6HS5B7awudRePDX1HDJr9l1xN+07uTWaKltXJURfM1eBoWQDYgAEEKYL +# ldnMvy+BF4tg5235wgC/PuqqvVlP039hAmALKtd/mlptj2a9oni/geqVDdoGfRJI +# 8mFRgLRdGTV5q228SmJuAy9lTiEijBEBDAAXcqEKrj/fDb1mB0vQa9f/SdS6 # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 17:e0:b4:d0:34:08:9f:07:8f:17:d9:87:0e:89:98: -# 04:7a:1a:a3:f3:4d:62:0d:2f:6b:7e:23:d9:16:fa: -# 9d:dc:6f:bd:6b:2b:30:9d:01:04:b6:16:e0:5c:5a: -# c3:75:08 -# pub: -# 04:5e:0e:25:11:ad:46:4c:d0:14:4c:ce:ba:95:d3: -# 9a:d4:d8:77:0e:03:85:cb:5d:38:67:ee:8e:5f:c7: -# 12:f7:8a:c7:94:47:bf:12:e4:35:0b:7d:a5:bf:b6: -# 4b:04:d3:d2:67:93:4f:57:57:30:fe:0b:44:57:8f: -# f1:7b:c7:a7:0e:a9:a6:6b:92:46:15:b1:05:05:a9: -# 6d:e5:75:b4:7c:af:73:a0:94:44:e7:21:9b:dd:35: -# 8c:59:56:70:29:dc:83 +# 4e:ba:04:7b:94:6b:3b:52:ca:0a:61:26:0e:f8:e0: +# e8:74:b9:07:b6:b0:b9:d4:5e:3c:35:f5:1c:32:6b: +# f6:5d:71:37:ed:3b:b9:35:9a:2a:5b:57:25:44:5f: +# 33:57:81 +# pub: +# 04:10:a6:0b:95:d9:cc:bf:2f:81:17:8b:60:e7:6d: +# f9:c2:00:bf:3e:ea:aa:bd:59:4f:d3:7f:61:02:60: +# 0b:2a:d7:7f:9a:5a:6d:8f:66:bd:a2:78:bf:81:ea: +# 95:0d:da:06:7d:12:48:f2:61:51:80:b4:5d:19:35: +# 79:ab:6d:bc:4a:62:6e:03:2f:65:4e:21:22:8c:11: +# 01:0c:00:17:72:a1:0a:ae:3f:df:0d:bd:66:07:4b: +# d0:6b:d7:ff:49:d4:ba # ASN1 OID: brainpoolP384r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 433 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (text) @@ -137708,25 +137744,25 @@ # YQQY3piwLbmjBvKvzXI19yqBm4CrEuvWUxckdv7NRiqr/8T/GRuUal9U2NCqL0GI # CMwlqwVpYtMGUaEUr9J1WtM2dH+TR1t6H8o7iPK2ogjM/kaUCFhNwrKRJnW/W55Y # KSgCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy -# AukEZWUCAQEEgZ4wgZsCAQEEMDXP29fhxaQcomfFQ5TccgxkRajbLBQK8h8A+wQx -# vefTJjk9lgMrHuD3FPvDlBU9nKFkA2IABEepDMCvthTvUq3U5s4i/Zd3JIz3MVU8 -# VQMKkF49gJ1Xnfy+c0gxGV9Xnx49k8nKrmzZn1ubUtBGVZyY5ZzU0Gl7rS62Ifox -# RY0KBFWAtUcvabaUyNDpoItnE4kJJMsX0A== +# AukEZWUCAQEEgZ4wgZsCAQEEMFMpDhV7m6VGQpOmhX5fKZ8hESWpnTHrm45uUaUB +# /9j9X2m8GFt9hKnmDs/e63tKBKFkA2IABFhc1wprizwZwYsU2Sj03I04e7XA46vO +# Awd8hG+jxXZq/Se1qc06N5CbukhBvmTE0D2W0PpQwy98YrBbX3QN5DmAs79K2lW0 +# qyH7IQPH+py+EsdJCSXYOq6PHkMi3wDkUw== # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 35:cf:db:d7:e1:c5:a4:1c:a2:67:c5:43:94:dc:72: -# 0c:64:45:a8:db:2c:14:0a:f2:1f:00:fb:04:31:bd: -# e7:d3:26:39:3d:96:03:2b:1e:e0:f7:14:fb:c3:94: -# 15:3d:9c -# pub: -# 04:47:a9:0c:c0:af:b6:14:ef:52:ad:d4:e6:ce:22: -# fd:97:77:24:8c:f7:31:55:3c:55:03:0a:90:5e:3d: -# 80:9d:57:9d:fc:be:73:48:31:19:5f:57:9f:1e:3d: -# 93:c9:ca:ae:6c:d9:9f:5b:9b:52:d0:46:55:9c:98: -# e5:9c:d4:d0:69:7b:ad:2e:b6:21:fa:31:45:8d:0a: -# 04:55:80:b5:47:2f:69:b6:94:c8:d0:e9:a0:8b:67: -# 13:89:09:24:cb:17:d0 +# 53:29:0e:15:7b:9b:a5:46:42:93:a6:85:7e:5f:29: +# 9f:21:11:25:a9:9d:31:eb:9b:8e:6e:51:a5:01:ff: +# d8:fd:5f:69:bc:18:5b:7d:84:a9:e6:0e:cf:de:eb: +# 7b:4a:04 +# pub: +# 04:58:5c:d7:0a:6b:8b:3c:19:c1:8b:14:d9:28:f4: +# dc:8d:38:7b:b5:c0:e3:ab:ce:03:07:7c:84:6f:a3: +# c5:76:6a:fd:27:b5:a9:cd:3a:37:90:9b:ba:48:41: +# be:64:c4:d0:3d:96:d0:fa:50:c3:2f:7c:62:b0:5b: +# 5f:74:0d:e4:39:80:b3:bf:4a:da:55:b4:ab:21:fb: +# 21:03:c7:fa:9c:be:12:c7:49:09:25:d8:3a:ae:8f: +# 1e:43:22:df:00:e4:53 # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: @@ -137775,25 +137811,25 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384t1.named_curve.der => 0 ok 444 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQwLbsHP7MmWLGg -# c1bWHA8MTde1vXBUOrrJsEdjQs+FNNCOX1Rn8nolWJtTqnnajuCJoWQDYgAEg3mI -# bZ1cKVU2nsxWUcuMfwAckT5v3ozx5uIJlOePhHMapIV4uNKE+W8G36oG3IiRX+5R -# ka1EOhaECV0xbp9eH/JWM1KxTfe06Ja60fQQbBkLHXBoVlqQbTjyTAIkI9yG +# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQwiwqmQdTa3+vI +# 4l8hr8kScupLmqSLtTWswoSKNK+GkfmEbyfB/F/tjJcxoVNJDT9HoWQDYgAEPsCs +# lGgSuTriwl5MKmIlmjFGA/ttB46OI6rxtMungwKlLhaGj7FOOfwpn3uQ+B8cY7n0 +# rC13jj+ur831c9yeblwWrD+HRvnXdUjWlWxTLfGNT6UsxcAGn8QC4oXf++tF # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 2d:bb:07:3f:b3:26:58:b1:a0:73:56:d6:1c:0f:0c: -# 4d:d7:b5:bd:70:54:3a:ba:c9:b0:47:63:42:cf:85: -# 34:d0:8e:5f:54:67:f2:7a:25:58:9b:53:aa:79:da: -# 8e:e0:89 -# pub: -# 04:83:79:88:6d:9d:5c:29:55:36:9e:cc:56:51:cb: -# 8c:7f:00:1c:91:3e:6f:de:8c:f1:e6:e2:09:94:e7: -# 8f:84:73:1a:a4:85:78:b8:d2:84:f9:6f:06:df:aa: -# 06:dc:88:91:5f:ee:51:91:ad:44:3a:16:84:09:5d: -# 31:6e:9f:5e:1f:f2:56:33:52:b1:4d:f7:b4:e8:96: -# ba:d1:f4:10:6c:19:0b:1d:70:68:56:5a:90:6d:38: -# f2:4c:02:24:23:dc:86 +# 8b:0a:a6:41:d4:da:df:eb:c8:e2:5f:21:af:c9:12: +# 72:ea:4b:9a:a4:8b:b5:35:ac:c2:84:8a:34:af:86: +# 91:f9:84:6f:27:c1:fc:5f:ed:8c:97:31:a1:53:49: +# 0d:3f:47 +# pub: +# 04:3e:c0:ac:94:68:12:b9:3a:e2:c2:5e:4c:2a:62: +# 25:9a:31:46:03:fb:6d:07:8e:8e:23:aa:f1:b4:cb: +# a7:83:02:a5:2e:16:86:8f:b1:4e:39:fc:29:9f:7b: +# 90:f8:1f:1c:63:b9:f4:ac:2d:77:8e:3f:ae:af:cd: +# f5:73:dc:9e:6e:5c:16:ac:3f:87:46:f9:d7:75:48: +# d6:95:6c:53:2d:f1:8d:4f:a5:2c:c5:c0:06:9f:c4: +# 02:e2:85:df:fb:eb:45 # ASN1 OID: brainpoolP384t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 445 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (text) @@ -137865,29 +137901,29 @@ # k7l9X3xtUEdAal5oizUiCby5+CJ93jhdVmMy7MDqv6nPeCL98gn3ACSlexqgAMVb # iB+BEbLc3klKX0heW8pL2IonY67RyisvqPBUBnjNHg862AiSAkEAqt2duNvpxIs/ # 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21 -# h5aCnKkAaQIBAQSB0DCBzQIBAQRAOdlzZCoYkK5hqg4pinBuEURHPGgElcB0jHqk -# Ul+728Ilvc08PkCTtNDyJvWpCDLgBLmGZf7Rnxs3rBRkoK4u2KGBhQOBggAEiznn -# LqBwHh2h8tPjpOAY3pIGb4Za2eO75sRWYVcRY/0mmvQeoflxQtR1ITzQbikzgxbF -# XUNHx+CbbzWLXOlPbo2DfBtPi4qQMh78gs7grk7K0tMID3ShUv4wYmaGGOXhw4Sl -# WfZSC8jy6NgR9PBmKTBuzMXlgeMx6/6h3bGFcpo= +# h5aCnKkAaQIBAQSB0DCBzQIBAQRAcQ7bFgA5D6GVFnBuGKCOUNRReAQWB5ROpKUN +# o10wKzwMFgoc42RZ0FfumojOXgGl0WwZlRVZuqZBY+G2tLFM0KGBhQOBggAENCA5 +# LwDhwLbYr2THHH7y+jBTvte7CMqgo1GZe9Zt0imvkhf6JXgTJ0TpYbSGt+upxkqJ +# 2K4+dnoUWQ2z9XHW1AMH1TsieuKGF0NO6LzggWOgTVUbxStCTyj00XSpkD1g4jD+ +# R9PuKaLbARc9/s08COgtLi9PFSrI8qdMLJr7uQE= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 39:d9:73:64:2a:18:90:ae:61:aa:0e:29:8a:70:6e: -# 11:44:47:3c:68:04:95:c0:74:8c:7a:a4:52:5f:bb: -# db:c2:25:bd:cd:3c:3e:40:93:b4:d0:f2:26:f5:a9: -# 08:32:e0:04:b9:86:65:fe:d1:9f:1b:37:ac:14:64: -# a0:ae:2e:d8 -# pub: -# 04:8b:39:e7:2e:a0:70:1e:1d:a1:f2:d3:e3:a4:e0: -# 18:de:92:06:6f:86:5a:d9:e3:bb:e6:c4:56:61:57: -# 11:63:fd:26:9a:f4:1e:a1:f9:71:42:d4:75:21:3c: -# d0:6e:29:33:83:16:c5:5d:43:47:c7:e0:9b:6f:35: -# 8b:5c:e9:4f:6e:8d:83:7c:1b:4f:8b:8a:90:32:1e: -# fc:82:ce:e0:ae:4e:ca:d2:d3:08:0f:74:a1:52:fe: -# 30:62:66:86:18:e5:e1:c3:84:a5:59:f6:52:0b:c8: -# f2:e8:d8:11:f4:f0:66:29:30:6e:cc:c5:e5:81:e3: -# 31:eb:fe:a1:dd:b1:85:72:9a +# 71:0e:db:16:00:39:0f:a1:95:16:70:6e:18:a0:8e: +# 50:d4:51:78:04:16:07:94:4e:a4:a5:0d:a3:5d:30: +# 2b:3c:0c:16:0a:1c:e3:64:59:d0:57:ee:9a:88:ce: +# 5e:01:a5:d1:6c:19:95:15:59:ba:a6:41:63:e1:b6: +# b4:b1:4c:d0 +# pub: +# 04:34:20:39:2f:00:e1:c0:b6:d8:af:64:c7:1c:7e: +# f2:fa:30:53:be:d7:bb:08:ca:a0:a3:51:99:7b:d6: +# 6d:d2:29:af:92:17:fa:25:78:13:27:44:e9:61:b4: +# 86:b7:eb:a9:c6:4a:89:d8:ae:3e:76:7a:14:59:0d: +# b3:f5:71:d6:d4:03:07:d5:3b:22:7a:e2:86:17:43: +# 4e:e8:bc:e0:81:63:a0:4d:55:1b:c5:2b:42:4f:28: +# f4:d1:74:a9:90:3d:60:e2:30:fe:47:d3:ee:29:a2: +# db:01:17:3d:fe:cd:3c:08:e8:2d:2e:2f:4f:15:2a: +# c8:f2:a7:4c:2c:9a:fb:b9:01 # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: @@ -137942,29 +137978,29 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512r1.named_curve.der => 0 ok 456 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAbovvTxPGKbBJ -# b6srUrTs35lKcVu1+/HPztexbVWnwQPfvyM+554B8ivrw5c6cfWIsTZLNj9zaVVm -# Z4D2jCJp5qGBhQOBggAEJEhBcRKf+pxYLgXn+PT2BNO8jhtet3kQFnRBhAz/sJsi -# sJFoL+FIL8NRjq0bRFRIj9uRySRWv4mrGVbSRmETVHltf1kbZSD+xp2NEEhtLvY4 -# qZkPEZIV9OoD3QfMYYR6MF3xrDaQ3gPsBFvawVIBKKdC7b9vx5uGFA7gmb+XACc= +# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAatP4ScRgxKIT +# mxbY9diG/pRTh9dzGOJufrmlriqSc2zCIwWdSPWVBsuNxkhwoc8KjQkqtqBJozhw +# f217whldPqGBhQOBggAEPdgldaNj7Lob/rxEw1/ZsItowfuULBkkOo9qD/BPB9Q7 +# E+UZPynsLWHHqAKHfFcv7BmqoJSK/ClfEvuJJUgirgiPMySk7VUUj0HScZOOHKkq +# EuVWWoMNmlPoVG0ihswp6V1eIAlJJvZTK9NtFQILhLCLN/JjsGzSvijBBsCh8/U= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 6e:8b:ef:4f:13:c6:29:b0:49:6f:ab:2b:52:b4:ec: -# df:99:4a:71:5b:b5:fb:f1:cf:ce:d7:b1:6d:55:a7: -# c1:03:df:bf:23:3e:e7:9e:01:f2:2b:eb:c3:97:3a: -# 71:f5:88:b1:36:4b:36:3f:73:69:55:66:67:80:f6: -# 8c:22:69:e6 -# pub: -# 04:24:48:41:71:12:9f:fa:9c:58:2e:05:e7:f8:f4: -# f6:04:d3:bc:8e:1b:5e:b7:79:10:16:74:41:84:0c: -# ff:b0:9b:22:b0:91:68:2f:e1:48:2f:c3:51:8e:ad: -# 1b:44:54:48:8f:db:91:c9:24:56:bf:89:ab:19:56: -# d2:46:61:13:54:79:6d:7f:59:1b:65:20:fe:c6:9d: -# 8d:10:48:6d:2e:f6:38:a9:99:0f:11:92:15:f4:ea: -# 03:dd:07:cc:61:84:7a:30:5d:f1:ac:36:90:de:03: -# ec:04:5b:da:c1:52:01:28:a7:42:ed:bf:6f:c7:9b: -# 86:14:0e:e0:99:bf:97:00:27 +# 6a:d3:f8:49:c4:60:c4:a2:13:9b:16:d8:f5:d8:86: +# fe:94:53:87:d7:73:18:e2:6e:7e:b9:a5:ae:2a:92: +# 73:6c:c2:23:05:9d:48:f5:95:06:cb:8d:c6:48:70: +# a1:cf:0a:8d:09:2a:b6:a0:49:a3:38:70:7f:6d:7b: +# c2:19:5d:3e +# pub: +# 04:3d:d8:25:75:a3:63:ec:ba:1b:fe:bc:44:c3:5f: +# d9:b0:8b:68:c1:fb:94:2c:19:24:3a:8f:6a:0f:f0: +# 4f:07:d4:3b:13:e5:19:3f:29:ec:2d:61:c7:a8:02: +# 87:7c:57:2f:ec:19:aa:a0:94:8a:fc:29:5f:12:fb: +# 89:25:48:22:ae:08:8f:33:24:a4:ed:55:14:8f:41: +# d2:71:93:8e:1c:a9:2a:12:e5:56:5a:83:0d:9a:53: +# e8:54:6d:22:86:cc:29:e9:5d:5e:20:09:49:26:f6: +# 53:2b:d3:6d:15:02:0b:84:b0:8b:37:f2:63:b0:6c: +# d2:be:28:c1:06:c0:a1:f3:f5 # ASN1 OID: brainpoolP512r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 457 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (text) @@ -138036,29 +138072,29 @@ # 1pQ6ZPej8l/ibwa1G6omlvqQNdpbU0vVlfWvD6LIkjdshKzhu04wGbcWNMARMRWc # rgPO6dmTIYS+7yFr1x3y2t+Gpicwbs/5bbuLrOGYth4A+LMyAkEAqt2duNvpxIs/ # 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21 -# h5aCnKkAaQIBAQSB0DCBzQIBAQRAfO8tocbrgugdRbaAzPfzaY7bIiynh2tHox4n -# TvxK+w1oPvNPUs98pQiRdEi3mfCqSvSBeG1zHlbyfqXlzIx8WaGBhQOBggAELyP1 -# HN56+1ot/2HH5GNexlpTwHB3Al9V8nb1pzTAFwHtZFto2wvyez4cMMAoeYuDXxhA -# XQEq0tS+ffOjVoXiJgV8/WTzMo/98DmMi2DE+AhxWc591SQuVl15A1Xpm7p1qgnM -# 2TyBU1Z7A9HgV0ZVSfsWk3IbKJ3zK0GZPHuMKFo= +# h5aCnKkAaQIBAQSB0DCBzQIBAQRAVL88vKJ03Cuyys3u4pfkAqaLlfH2vSF4YMCQ +# FkvNy2tAkFnLnjTFv/e2NzR9GEt7mfuPXuhZSWrCtcusnCMsWaGBhQOBggAEnf9e +# vlxAOUl94Uksd8R+qJvmpH/IfarvAiheiFFXSxvVGgyk129CUsdp57F2UpQA5Vz4 +# 4iEh1jOIhp85+nPMrqbDHBlTxriYDuClM3gVpTvvqREDfZt4OxuY+Ikde52i/Lnv +# pIIqZZBKyklWyPXnRLcud2ZqEQsiOv459tOFOh0= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 7c:ef:2d:a1:c6:eb:82:e8:1d:45:b6:80:cc:f7:f3: -# 69:8e:db:22:2c:a7:87:6b:47:a3:1e:27:4e:fc:4a: -# fb:0d:68:3e:f3:4f:52:cf:7c:a5:08:91:74:48:b7: -# 99:f0:aa:4a:f4:81:78:6d:73:1e:56:f2:7e:a5:e5: -# cc:8c:7c:59 -# pub: -# 04:2f:23:f5:1c:de:7a:fb:5a:2d:ff:61:c7:e4:63: -# 5e:c6:5a:53:c0:70:77:02:5f:55:f2:76:f5:a7:34: -# c0:17:01:ed:64:5b:68:db:0b:f2:7b:3e:1c:30:c0: -# 28:79:8b:83:5f:18:40:5d:01:2a:d2:d4:be:7d:f3: -# a3:56:85:e2:26:05:7c:fd:64:f3:32:8f:fd:f0:39: -# 8c:8b:60:c4:f8:08:71:59:ce:7d:d5:24:2e:56:5d: -# 79:03:55:e9:9b:ba:75:aa:09:cc:d9:3c:81:53:56: -# 7b:03:d1:e0:57:46:55:49:fb:16:93:72:1b:28:9d: -# f3:2b:41:99:3c:7b:8c:28:5a +# 54:bf:3c:bc:a2:74:dc:2b:b2:ca:cd:ee:e2:97:e4: +# 02:a6:8b:95:f1:f6:bd:21:78:60:c0:90:16:4b:cd: +# cb:6b:40:90:59:cb:9e:34:c5:bf:f7:b6:37:34:7d: +# 18:4b:7b:99:fb:8f:5e:e8:59:49:6a:c2:b5:cb:ac: +# 9c:23:2c:59 +# pub: +# 04:9d:ff:5e:be:5c:40:39:49:7d:e1:49:2c:77:c4: +# 7e:a8:9b:e6:a4:7f:c8:7d:aa:ef:02:28:5e:88:51: +# 57:4b:1b:d5:1a:0c:a4:d7:6f:42:52:c7:69:e7:b1: +# 76:52:94:00:e5:5c:f8:e2:21:21:d6:33:88:86:9f: +# 39:fa:73:cc:ae:a6:c3:1c:19:53:c6:b8:98:0e:e0: +# a5:33:78:15:a5:3b:ef:a9:11:03:7d:9b:78:3b:1b: +# 98:f8:89:1d:7b:9d:a2:fc:b9:ef:a4:82:2a:65:90: +# 4a:ca:49:56:c8:f5:e7:44:b7:2e:77:66:6a:11:0b: +# 22:3a:fe:39:f6:d3:85:3a:1d # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: @@ -138113,29 +138149,29 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512t1.named_curve.der => 0 ok 468 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRAmKnbs7XE7T6t -# ggCRK14JaAvycpkWcd6tL7OUiZWBrWrjZK2f2bv/tm4CS674QeHL4zLYMH7XZ0CX -# ca6miS9DuqGBhQOBggAEkdVEtMBotKdphZ+xtGYC4UpdpRartcQ9l6RxmJBeHrM9 -# RvXPYKY4KixKYKcuAggE/OvJIxco70sJKnbvgPCATWXlMY8fZpqsXf8nBRPvSIvI -# j6/7dgJCudQ6fOwT9eZ0OMG+OSu86IdPRatGaojRBzaPHhw8+gS+96I9DY06Nvo= +# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRATEOSoRCHvV2f +# cvW5nS24RT2e1ic3xXuXSObKYM6/7MRiRvw+/mL+tlBGPbCc3ny1fk7SaPbrbJ1L +# CuEoaksXbqGBhQOBggAEUovLY3UJgA+o5vPXnFfeheygLkSyIKXXf8Xz+ssqQP43 +# 1yhRR2kZvRgCFDLEYQKycI2UYu/958d+W+8b5DmUDCzORak5T8jczdtgnWNtS9cW +# phTB9b8k8p9W+hZTR9k6CBhszkZrPds7EaZ24Qx5eUOgMAO7kcKukrYI7eGhS3s= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 98:a9:db:b3:b5:c4:ed:3e:ad:82:00:91:2b:5e:09: -# 68:0b:f2:72:99:16:71:de:ad:2f:b3:94:89:95:81: -# ad:6a:e3:64:ad:9f:d9:bb:ff:b6:6e:02:4b:ae:f8: -# 41:e1:cb:e3:32:d8:30:7e:d7:67:40:97:71:ae:a6: -# 89:2f:43:ba -# pub: -# 04:91:d5:44:b4:c0:68:b4:a7:69:85:9f:b1:b4:66: -# 02:e1:4a:5d:a5:16:ab:b5:c4:3d:97:a4:71:98:90: -# 5e:1e:b3:3d:46:f5:cf:60:a6:38:2a:2c:4a:60:a7: -# 2e:02:08:04:fc:eb:c9:23:17:28:ef:4b:09:2a:76: -# ef:80:f0:80:4d:65:e5:31:8f:1f:66:9a:ac:5d:ff: -# 27:05:13:ef:48:8b:c8:8f:af:fb:76:02:42:b9:d4: -# 3a:7c:ec:13:f5:e6:74:38:c1:be:39:2b:bc:e8:87: -# 4f:45:ab:46:6a:88:d1:07:36:8f:1e:1c:3c:fa:04: -# be:f7:a2:3d:0d:8d:3a:36:fa +# 4c:43:92:a1:10:87:bd:5d:9f:72:f5:b9:9d:2d:b8: +# 45:3d:9e:d6:27:37:c5:7b:97:48:e6:ca:60:ce:bf: +# ec:c4:62:46:fc:3e:fe:62:fe:b6:50:46:3d:b0:9c: +# de:7c:b5:7e:4e:d2:68:f6:eb:6c:9d:4b:0a:e1:28: +# 6a:4b:17:6e +# pub: +# 04:52:8b:cb:63:75:09:80:0f:a8:e6:f3:d7:9c:57: +# de:85:ec:a0:2e:44:b2:20:a5:d7:7f:c5:f3:fa:cb: +# 2a:40:fe:37:d7:28:51:47:69:19:bd:18:02:14:32: +# c4:61:02:b2:70:8d:94:62:ef:fd:e7:c7:7e:5b:ef: +# 1b:e4:39:94:0c:2c:ce:45:a9:39:4f:c8:dc:cd:db: +# 60:9d:63:6d:4b:d7:16:a6:14:c1:f5:bf:24:f2:9f: +# 56:fa:16:53:47:d9:3a:08:18:6c:ce:46:6b:3d:db: +# 3b:11:a6:76:e1:0c:79:79:43:a0:30:03:bb:91:c2: +# ae:92:b6:08:ed:e1:a1:4b:7b # ASN1 OID: brainpoolP512t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 469 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (text) @@ -138178,16 +138214,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj # qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T -# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwAqE6nQtv14A6xRCFj2cqEi -# AyAABAD35d4R6VkgpEeLWZ5yqwBsLlHv9wRMb3mnlMlzFQ== +# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwBVEOG8P1C8FeDDlw20E6Ei +# AyAABACKJp7vE+GD4HonM4TIDwG+sv3T0n/Ar6H6rxuv3Q== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:2a:13:a9:d0:b6:fd:78:03:ac:51:08:58:f6:72 +# 00:55:10:e1:bc:3f:50:bc:15:e0:c3:97:0d:b4:13 # pub: -# 04:00:f7:e5:de:11:e9:59:20:a4:47:8b:59:9e:72: -# ab:00:6c:2e:51:ef:f7:04:4c:6f:79:a7:94:c9:73: -# 15 +# 04:00:8a:26:9e:ef:13:e1:83:e0:7a:27:33:84:c8: +# 0f:01:be:b2:fd:d3:d2:7f:c0:af:a1:fa:af:1b:af: +# dd # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -138224,16 +138260,16 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r1.named_curve.der => 0 ok 480 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8AUXkvSY3og7oznllDLfCh -# IgMgAAQBHtYaLb6mjdKOrCGHIMUB1q1uX0H72CIaAtjHlOo= +# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8AFsscM4nc4vhoNZtih3Gh +# IgMgAAQADWMMHachtLn9w9UoBl0A36dBr/BaXMEsv4ZdN5A= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:51:79:2f:49:8d:e8:83:ba:33:9e:59:43:2d:f0 +# 00:16:cb:1c:33:89:dc:e2:f8:68:35:9b:62:87:71 # pub: -# 04:01:1e:d6:1a:2d:be:a6:8d:d2:8e:ac:21:87:20: -# c5:01:d6:ad:6e:5f:41:fb:d8:22:1a:02:d8:c7:94: -# ea +# 04:00:0d:63:0c:1d:a7:21:b4:b9:fd:c3:d5:28:06: +# 5d:00:df:a7:41:af:f0:5a:5c:c1:2c:bf:86:5d:37: +# 90 # ASN1 OID: sect113r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 481 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (text) @@ -138276,16 +138312,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwBomRjb7H5aDdbfwKpVxwQPAJXpqeybKXvUvzbgWRhPAxUAEMD7 # FXYIYN7x7vTWluZ2h1YVF10EHwQBpXpqeybKXvUvzbgWR5cAs63JTtH+Z0wG5pW6 -# uh0CDwEAAAAAAAABCHibJJavkwIBAgQ6MDgCAQEEDwAKpqfsRFzXq4bOQt1xBKEi -# AyAABAAtiWIekLoLTq4yEdf1sQCn0P79DTbg+y6Yn6831A== +# uh0CDwEAAAAAAAABCHibJJavkwIBAgQ6MDgCAQEEDwCqaePK592JssGWrYDJGKEi +# AyAABAEW3XZrqP5Mqa2eiOeKOQC/hDntbY92vzHtABMJsQ== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:0a:a6:a7:ec:44:5c:d7:ab:86:ce:42:dd:71:04 +# 00:aa:69:e3:ca:e7:dd:89:b2:c1:96:ad:80:c9:18 # pub: -# 04:00:2d:89:62:1e:90:ba:0b:4e:ae:32:11:d7:f5: -# b1:00:a7:d0:fe:fd:0d:36:e0:fb:2e:98:9f:af:37: -# d4 +# 04:01:16:dd:76:6b:a8:fe:4c:a9:ad:9e:88:e7:8a: +# 39:00:bf:84:39:ed:6d:8f:76:bf:31:ed:00:13:09: +# b1 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -138322,16 +138358,16 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r2.named_curve.der => 0 ok 492 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8AcIkltjaLQiOEP5QQSR+h -# IgMgAAQAOjPQzHq6BIDFlQzmF9sBbGoj01n0xIesvxV2rdY= +# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8AGCTGBDZfxyFoP7jKcdSh +# IgMgAAQAFG8QIrqzB4bXRuBMkGUBHHYBWzvzvIpvzk8BXDM= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:70:89:25:b6:36:8b:42:23:84:3f:94:10:49:1f +# 00:18:24:c6:04:36:5f:c7:21:68:3f:b8:ca:71:d4 # pub: -# 04:00:3a:33:d0:cc:7a:ba:04:80:c5:95:0c:e6:17: -# db:01:6c:6a:23:d3:59:f4:c4:87:ac:bf:15:76:ad: -# d6 +# 04:00:14:6f:10:22:ba:b3:07:86:d7:46:e0:4c:90: +# 65:01:1c:76:01:5b:3b:f3:bc:8a:6f:ce:4f:01:5c: +# 33 # ASN1 OID: sect113r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 493 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (text) @@ -138379,17 +138415,17 @@ # AQIDAzAJAgECAgEDAgEIMD0EEQehGwmna1YhREGP8/+MJXC4BBECF8BWEIhLY7nG # xykWePnTQQMVAE1pbmdodWFRdZhb06262iG0OpfiBCMEAIG6+R/fmDPED5wYE0Nj # g5kHjG5+o4wAH3PIE0sbTvnhUAIRBAAAAAAAAAACMSOVOpRktU0CAQIEQDA+AgEB -# BBECyHnPxQXr2dbjoSEyB9k3CKEmAyQABAB8/H6sNSRPChZ6Ik3FUNTuA+AUmQYR -# PQ3CfX6lUx7zatc= +# BBEA2mqIEIVXSOehnr/tYEaV8qEmAyQABAfPWJpxKHfSbTjCryhKIIP/A+4Gto2d +# Q4SUZqQeJ2m3PXo= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 02:c8:79:cf:c5:05:eb:d9:d6:e3:a1:21:32:07:d9: -# 37:08 +# 00:da:6a:88:10:85:57:48:e7:a1:9e:bf:ed:60:46: +# 95:f2 # pub: -# 04:00:7c:fc:7e:ac:35:24:4f:0a:16:7a:22:4d:c5: -# 50:d4:ee:03:e0:14:99:06:11:3d:0d:c2:7d:7e:a5: -# 53:1e:f3:6a:d7 +# 04:07:cf:58:9a:71:28:77:d2:6d:38:c2:af:28:4a: +# 20:83:ff:03:ee:06:b6:8d:9d:43:84:94:66:a4:1e: +# 27:69:b7:3d:7a # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -138430,17 +138466,17 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r1.named_curve.der => 0 ok 504 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBEAQcHarPWlSnchYIZ8n+kl -# 3qEmAyQABAQg/wmtPWAU2myiQWK6oEsNBye0dTkpEfC2srt/rf4hx58= +# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBEChNpx8P+FnCjIedvYcbnt +# vqEmAyQABADlGBS6/6u9fZnjCIFNJYAjBQmyuizsSnqukBXk2so+s3w= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 00:41:c1:da:ac:f5:a5:4a:77:21:60:86:7c:9f:e9: -# 25:de +# 02:84:da:71:f0:ff:85:9c:28:c8:79:db:d8:71:b9: +# ed:be # pub: -# 04:04:20:ff:09:ad:3d:60:14:da:6c:a2:41:62:ba: -# a0:4b:0d:07:27:b4:75:39:29:11:f0:b6:b2:bb:7f: -# ad:fe:21:c7:9f +# 04:00:e5:18:14:ba:ff:ab:bd:7d:99:e3:08:81:4d: +# 25:80:23:05:09:b2:ba:2c:ec:4a:7a:ae:90:15:e4: +# da:ca:3e:b3:7c # ASN1 OID: sect131r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 505 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (text) @@ -138488,17 +138524,17 @@ # AQIDAzAJAgECAgEDAgEIMD0EEQPlqIkZ18r8v0FfB8IXZXOyBBEEuCZqRsVWV6xz # TOOPAY8hkgMVAJhb06261NaW5naHVhUXWiG0OpfjBCMEA1bc2PL5UDGtZS0jlRuz # ZqgGSPBthnlApTZtniZd6eskDwIRBAAAAAAAAAABaVSiMwSbqY8CAQIEQDA+AgEB -# BBECGLtwpbClsda1URaG0NpKmaEmAyQABAfkIqyzeC/fqu9FF5FAVz6oB7m0v3uE -# l/uydhd8gB4FRww= +# BBEAusvQjMrEdXNieSut/gqLWaEmAyQABAWi6dgLQ3Ds4Otfb3sVqfD9Benz6Ynp +# CUoNt/vef/62lMo= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 02:18:bb:70:a5:b0:a5:b1:d6:b5:51:16:86:d0:da: -# 4a:99 +# 00:ba:cb:d0:8c:ca:c4:75:73:62:79:2b:ad:fe:0a: +# 8b:59 # pub: -# 04:07:e4:22:ac:b3:78:2f:df:aa:ef:45:17:91:40: -# 57:3e:a8:07:b9:b4:bf:7b:84:97:fb:b2:76:17:7c: -# 80:1e:05:47:0c +# 04:05:a2:e9:d8:0b:43:70:ec:e0:eb:5f:6f:7b:15: +# a9:f0:fd:05:e9:f3:e9:89:e9:09:4a:0d:b7:fb:de: +# 7f:fe:b6:94:ca # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -138539,17 +138575,17 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r2.named_curve.der => 0 ok 516 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBEA+wuqrH8vrNnubKgyxq02 -# XqEmAyQABAC8a1iHKWp/ah70AtdEtoC+BVMT/G/WP2DH+X9KcdMFhBs= +# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBECJIjNjUuEr6ttZniFw3hK +# VqEmAyQABAUVNc/uddpKefXg1eAfq2GTBSoCLqIMMbJ9z5lYmOQjSvM= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 00:fb:0b:aa:ac:7f:2f:ac:d9:ee:6c:a8:32:c6:ad: -# 36:5e +# 02:24:88:cd:8d:4b:84:af:ab:6d:66:78:85:c3:78: +# 4a:56 # pub: -# 04:00:bc:6b:58:87:29:6a:7f:6a:1e:f4:02:d7:44: -# b6:80:be:05:53:13:fc:6f:d6:3f:60:c7:f9:7f:4a: -# 71:d3:05:84:1b +# 04:05:15:35:cf:ee:75:da:4a:79:f5:e0:d5:e0:1f: +# ab:61:93:05:2a:02:2e:a2:0c:31:b2:7d:cf:99:58: +# 98:e4:23:4a:f3 # ASN1 OID: sect131r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 517 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (text) @@ -138590,17 +138626,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# AdXWGRUCUsz6gqje0cfXKKgUV96koS4DLAAEBYigG0WRa55mH1Z63XGj4liGQDKx -# Akf6cGMAQggMsu8rZXqW18i8FRey +# ACoiletbpHYIP+OSZ5XkqEQtI3CQoS4DLAAEAdXVz4kwMTX+SAAY30L/5HuTBac9 +# Ain1KItpebJQYHYhnENqerhNdaVP # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:d5:d6:19:15:02:52:cc:fa:82:a8:de:d1:c7:d7: -# 28:a8:14:57:de:a4 +# 00:2a:22:95:eb:5b:a4:76:08:3f:e3:92:67:95:e4: +# a8:44:2d:23:70:90 # pub: -# 04:05:88:a0:1b:45:91:6b:9e:66:1f:56:7a:dd:71: -# a3:e2:58:86:40:32:b1:02:47:fa:70:63:00:42:08: -# 0c:b2:ef:2b:65:7a:96:d7:c8:bc:15:17:b2 +# 04:01:d5:d5:cf:89:30:31:35:fe:48:00:18:df:42: +# ff:e4:7b:93:05:a7:3d:02:29:f5:28:8b:69:79:b2: +# 50:60:76:21:9c:43:6a:7a:b8:4d:75:a5:4f # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -138635,18 +138671,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163k1.named_curve.der => 0 ok 528 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUCIv75ZcVM29qjvBBE9437 -# 1Ey+OfShLgMsAAQBRSn49Ug1k7TzHk0sAhA3ospJYDsFxCY9X6cR6yG1Dc7/asks -# ehWTBgI= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUC2dBAa6xmntuEdiZZ85Y4 +# De+PB1uhLgMsAAQEt8EVTo9CtQonGkdrZMW83mbOxDwCWbF1BBpVvHD6UjFOWAbZ +# E1R9K20= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:22:fe:f9:65:c5:4c:db:da:a3:bc:10:44:f7:8d: -# fb:d4:4c:be:39:f4 +# 02:d9:d0:40:6b:ac:66:9e:db:84:76:26:59:f3:96: +# 38:0d:ef:8f:07:5b # pub: -# 04:01:45:29:f8:f5:48:35:93:b4:f3:1e:4d:2c:02: -# 10:37:a2:ca:49:60:3b:05:c4:26:3d:5f:a7:11:eb: -# 21:b5:0d:ce:ff:6a:c9:2c:7a:15:93:06:02 +# 04:04:b7:c1:15:4e:8f:42:b5:0a:27:1a:47:6b:64: +# c5:bc:de:66:ce:c4:3c:02:59:b1:75:04:1a:55:bc: +# 70:fa:52:31:4e:58:06:d9:13:54:7d:2b:6d # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -138692,17 +138728,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUHtogsqu+oT5VU/4QovYjiRtJ4KuIEFQcTYS3N # 3LQKq5Rr2inKkfc6+Viv2QQrBANpl5aXq0OJd4lWZ4lWf3h6eHamVABDXttC76+y # mJ1R/vzjyAmI9B/4gwIVA/////////////9IqraJwpynECebAgECBEwwSgIBAQQV -# AdLYSj6PZVLq3bgGbLUQVRxjK8zyoS4DLAAEBptLag1ZzCIwouZH1+SULn4govSz -# BNrWTTls+Uia5X438fUDz73MzMnG +# A4Y9hvrEK7aUXCiMLrqh2khwIFjdoS4DLAAEAcMX2B8+b4XDpihYjrIQmpZRReBl +# Bh9cOzUL3ueoI31E5N8fMtE/UV0O # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 01:d2:d8:4a:3e:8f:65:52:ea:dd:b8:06:6c:b5:10: -# 55:1c:63:2b:cc:f2 +# 03:86:3d:86:fa:c4:2b:b6:94:5c:28:8c:2e:ba:a1: +# da:48:70:20:58:dd # pub: -# 04:06:9b:4b:6a:0d:59:cc:22:30:a2:e6:47:d7:e4: -# 94:2e:7e:20:a2:f4:b3:04:da:d6:4d:39:6c:f9:48: -# 9a:e5:7e:37:f1:f5:03:cf:bd:cc:cc:c9:c6 +# 04:01:c3:17:d8:1f:3e:6f:85:c3:a6:28:58:8e:b2: +# 10:9a:96:51:45:e0:65:06:1f:5c:3b:35:0b:de:e7: +# a8:23:7d:44:e4:df:1f:32:d1:3f:51:5d:0e # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -138740,18 +138776,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r1.named_curve.der => 0 ok 540 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUCFtuQHYRbOvHylSQTLDX9 -# MPcnbA6hLgMsAAQCVeZESVrvArFi9YAwZrK0PI7kZKkDz5JjGKXS+cY8ooRkzUar -# 7EzKAjU= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUC2uLF9xrGaY+QstXL88A/ +# 2VEPH6yhLgMsAAQGk50yq2n6OaGT3eSCf71eovfYyU0DAKKh3nfJH/dMC7a8X158 +# 3KlP1Yc= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 02:16:db:90:1d:84:5b:3a:f1:f2:95:24:13:2c:35: -# fd:30:f7:27:6c:0e +# 02:da:e2:c5:f7:1a:c6:69:8f:90:b2:d5:cb:f3:c0: +# 3f:d9:51:0f:1f:ac # pub: -# 04:02:55:e6:44:49:5a:ef:02:b1:62:f5:80:30:66: -# b2:b4:3c:8e:e4:64:a9:03:cf:92:63:18:a5:d2:f9: -# c6:3c:a2:84:64:cd:46:ab:ec:4c:ca:02:35 +# 04:06:93:9d:32:ab:69:fa:39:a1:93:dd:e4:82:7f: +# bd:5e:a2:f7:d8:c9:4d:03:00:a2:a1:de:77:c9:1f: +# f7:4c:0b:b6:bc:5f:5e:7c:dc:a9:4f:d5:87 # ASN1 OID: sect163r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 541 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (text) @@ -138794,17 +138830,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH # uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ # T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV -# Ad4mW6xwsYh5wsr8QWgnD/RpDj/4oS4DLAAEAYXpXA1KdBNVQLd0Guyfxw4Fp59F -# AsXha19KsM/u9FV6xcoI8hl70mp7 +# AtXBRgXoHFMMNneyK5wlbUm9nwmioS4DLAAEAFtRzWHZMmkXgmJr1iboGmSS4dMZ +# BY9mkqd6SeDGpuCSj4/kjRI3Ikyd # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:de:26:5b:ac:70:b1:88:79:c2:ca:fc:41:68:27: -# 0f:f4:69:0e:3f:f8 +# 02:d5:c1:46:05:e8:1c:53:0c:36:77:b2:2b:9c:25: +# 6d:49:bd:9f:09:a2 # pub: -# 04:01:85:e9:5c:0d:4a:74:13:55:40:b7:74:1a:ec: -# 9f:c7:0e:05:a7:9f:45:02:c5:e1:6b:5f:4a:b0:cf: -# ee:f4:55:7a:c5:ca:08:f2:19:7b:d2:6a:7b +# 04:00:5b:51:cd:61:d9:32:69:17:82:62:6b:d6:26: +# e8:1a:64:92:e1:d3:19:05:8f:66:92:a7:7a:49:e0: +# c6:a6:e0:92:8f:8f:e4:8d:12:37:22:4c:9d # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -138841,18 +138877,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r2.named_curve.der => 0 ok 552 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUA3wQY8V+D2ijahe87DI68 -# WBcU5xOhLgMsAAQDVjbZ9ZrCSvU7cDG8ziDbslpRnlEF2BzhlMPIUfZEQckylEhD -# x8XnPls= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUAKEvC/3AWAQAM+IDvZ9mt +# 3CLwq9ShLgMsAAQHQiatlGA21LDBAKBWcsc6BQcSFhsFT28qIlg0hgo/CuXaKrWH +# kPEeW5g= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:df:04:18:f1:5f:83:da:28:da:85:ef:3b:0c:8e: -# bc:58:17:14:e7:13 +# 00:28:4b:c2:ff:70:16:01:00:0c:f8:80:ef:67:d9: +# ad:dc:22:f0:ab:d4 # pub: -# 04:03:56:36:d9:f5:9a:c2:4a:f5:3b:70:31:bc:ce: -# 20:db:b2:5a:51:9e:51:05:d8:1c:e1:94:c3:c8:51: -# f6:44:41:c9:32:94:48:43:c7:c5:e7:3e:5b +# 04:07:42:26:ad:94:60:36:d4:b0:c1:00:a0:56:72: +# c7:3a:05:07:12:16:1b:05:4f:6f:2a:22:58:34:86: +# 0a:3f:0a:e5:da:2a:b5:87:90:f1:1e:5b:98 # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -138903,19 +138939,19 @@ # PQECAwICAQ8wTQQZABeFj+t6mJdRaeFx93tAh94JisipEd97AQQZAP37Sb/mw6if # rK2qeh5bvHzBwuXYMUeIFAMVABA/rsdNaW5naHVhUXV3f8Wxke8wBDMEAfSBvF8P # +Ep0rWzfb970v2F5YlNy2MDF4QAl45nykDcSzPPqnjoa0X+wsyAbavfOGwUCGQEA -# AAAAAAAAAAAAAADH80p3j0Q6zJIOukkCAQIEWDBWAgEBBBkA+0JywLL1+7D6QEdQ -# 1VYKkXPejdIJxBVNoTYDNAAEACxlVA67DAm5ptYOX64Az0rLbuy4MaIR+QFO/Coe -# IXOWz6EamEw2a4UhKo0G5tEVGe0= +# AAAAAAAAAAAAAADH80p3j0Q6zJIOukkCAQIEWDBWAgEBBBkAH7Okym/Xn9rT2bOo +# lJxGALFM46e/ZfRYoTYDNAAEAJ/dLPn+nMr+PC5CqGCTzn+oRa9BsVQiEwHTXcDI +# Dhfn6RICH5hIymmtuqtcGUnMgck= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:fb:42:72:c0:b2:f5:fb:b0:fa:40:47:50:d5:56: -# 0a:91:73:de:8d:d2:09:c4:15:4d +# 00:1f:b3:a4:ca:6f:d7:9f:da:d3:d9:b3:a8:94:9c: +# 46:00:b1:4c:e3:a7:bf:65:f4:58 # pub: -# 04:00:2c:65:54:0e:bb:0c:09:b9:a6:d6:0e:5f:ae: -# 00:cf:4a:cb:6e:ec:b8:31:a2:11:f9:01:4e:fc:2a: -# 1e:21:73:96:cf:a1:1a:98:4c:36:6b:85:21:2a:8d: -# 06:e6:d1:15:19:ed +# 04:00:9f:dd:2c:f9:fe:9c:ca:fe:3c:2e:42:a8:60: +# 93:ce:7f:a8:45:af:41:b1:54:22:13:01:d3:5d:c0: +# c8:0e:17:e7:e9:12:02:1f:98:48:ca:69:ad:ba:ab: +# 5c:19:49:cc:81:c9 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -138957,19 +138993,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r1.named_curve.der => 0 ok 564 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkARbcUNYksSoFwuYQLm2CZ -# c4vI8+AGKrQboTYDNAAEALxPBU/VcRNmD/nFiCF/+iREUTqHQpHYdQEVlbf9qXBo -# OTP+RW44plKWRbnN3YxxDag= +# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkAj5Q4MFVTVkcUAz6SpMr7 +# f5qEN/pXnspyoTYDNAAEATZwNGCVX5rZbBjnso1b+Ehyx7VreDdg/QBgQOaed4dH +# +PuP2kKabB5zekYKCwaUBvY= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:45:b7:14:35:89:2c:4a:81:70:b9:84:0b:9b:60: -# 99:73:8b:c8:f3:e0:06:2a:b4:1b +# 00:8f:94:38:30:55:53:56:47:14:03:3e:92:a4:ca: +# fb:7f:9a:84:37:fa:57:9e:ca:72 # pub: -# 04:00:bc:4f:05:4f:d5:71:13:66:0f:f9:c5:88:21: -# 7f:fa:24:44:51:3a:87:42:91:d8:75:01:15:95:b7: -# fd:a9:70:68:39:33:fe:45:6e:38:a6:52:96:45:b9: -# cd:dd:8c:71:0d:a8 +# 04:01:36:70:34:60:95:5f:9a:d9:6c:18:e7:b2:8d: +# 5b:f8:48:72:c7:b5:6b:78:37:60:fd:00:60:40:e6: +# 9e:77:87:47:f8:fb:8f:da:42:9a:6c:1e:73:7a:46: +# 0a:0b:06:94:06:f6 # ASN1 OID: sect193r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 565 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (text) @@ -139019,19 +139055,19 @@ # PQECAwICAQ8wTQQZAWPzWlE3ws4+pu2GZxkLC8Q+zWmXdwJwmwQZAMm7nokn1NZM # N34qsoVqWxbj77f2HUMWrgMVABC3tNaW5naHVhUXUTfIoW/Q2iIRBDMEANm2fRku # A2fIA/OeGn6CyhSmUTUKrmF+jwHOlDNWB8MErCnn3vvZygH1lvknIkzez2wCGQEA -# AAAAAAAAAAAAAAFaq1YbAFQTzNTumdUCAQIEWDBWAgEBBBkAgSIgTjQqcJwn+wRk -# 1cOAL5cGu5tr8BSyoTYDNAAEAOwyAnChL5VVWw9MeXNyzwQoUdURPnufMwAsnv6B -# mFrIChCYMmgqMyIzWg7Rrw/VyFo= +# AAAAAAAAAAAAAAFaq1YbAFQTzNTumdUCAQIEWDBWAgEBBBkA6ot2SP6nOCg6tgfU +# 2DjIsPksekBJE7BOoTYDNAAEAY9bTNC/X03gbqFqTjFIy16Cr+kS99VCrwFNNngR +# n1booKoGqPrTUz/aejVwr6Tm2Yw= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:81:22:20:4e:34:2a:70:9c:27:fb:04:64:d5:c3: -# 80:2f:97:06:bb:9b:6b:f0:14:b2 +# 00:ea:8b:76:48:fe:a7:38:28:3a:b6:07:d4:d8:38: +# c8:b0:f9:2c:7a:40:49:13:b0:4e # pub: -# 04:00:ec:32:02:70:a1:2f:95:55:5b:0f:4c:79:73: -# 72:cf:04:28:51:d5:11:3e:7b:9f:33:00:2c:9e:fe: -# 81:98:5a:c8:0a:10:98:32:68:2a:33:22:33:5a:0e: -# d1:af:0f:d5:c8:5a +# 04:01:8f:5b:4c:d0:bf:5f:4d:e0:6e:a1:6a:4e:31: +# 48:cb:5e:82:af:e9:12:f7:d5:42:af:01:4d:36:78: +# 11:9f:56:e8:a0:aa:06:a8:fa:d3:53:3f:da:7a:35: +# 70:af:a4:e6:d9:8c # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -139073,19 +139109,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r2.named_curve.der => 0 ok 576 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkANBj1RWUlJaTGZ4EzZM6t -# fxqK08zGRpBzoTYDNAAEAJHPvCdvZNrwtN+ZIP5MQEI/gMYtDHyLLwGD1G6l8bhM -# rpGAXvUluqx3w+SghUQ98qA= +# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkA0NjpKTH8llbM1w4O3znG +# 3XnNtMUqG/5loTYDNAAEAAGWQLbKDyIQCkAD+d5YA2TsIeFHQ/E7aQAzph35bXX/ +# KlhMPkHuk1DOpgskbOvTyPg= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:34:18:f5:45:65:25:25:a4:c6:67:81:33:64:ce: -# ad:7f:1a:8a:d3:cc:c6:46:90:73 +# 00:d0:d8:e9:29:31:fc:96:56:cc:d7:0e:0e:df:39: +# c6:dd:79:cd:b4:c5:2a:1b:fe:65 # pub: -# 04:00:91:cf:bc:27:6f:64:da:f0:b4:df:99:20:fe: -# 4c:40:42:3f:80:c6:2d:0c:7c:8b:2f:01:83:d4:6e: -# a5:f1:b8:4c:ae:91:80:5e:f5:25:ba:ac:77:c3:e4: -# a0:85:44:3d:f2:a0 +# 04:00:01:96:40:b6:ca:0f:22:10:0a:40:03:f9:de: +# 58:03:64:ec:21:e1:47:43:f1:3b:69:00:33:a6:1d: +# f9:6d:75:ff:2a:58:4c:3e:41:ee:93:50:ce:a6:0b: +# 24:6c:eb:d3:c8:f8 # ASN1 OID: sect193r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 577 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (text) @@ -139129,20 +139165,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHQL7lzcuuzD7UGcK -# wlxftZ4Q6tbTnjpfWfVsyVQDoUADPgAEAcn0ETPCl+b5zJ4R1c3uXDumZf6+e9ZG -# LmeEQwrJAKMax8LlysDk7or5bf4jcIXxmXd1PFcnojfPmB7q +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHQTAVw86CND4Y2gl +# QtbASaYGjZIVCJDgvHjzmRHNoUADPgAEAdEKim8eXUzYkHRRQtJ3ohhZqEvyfN31 +# ZfyoR2XCAefe4rFH2yT2yxdZ+c5XZgOsBX2Tq2eYHHDKmhkg # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 02:fb:97:37:2e:bb:30:fb:50:67:0a:c2:5c:5f:b5: -# 9e:10:ea:d6:d3:9e:3a:5f:59:f5:6c:c9:54:03 +# 04:c0:57:0f:3a:08:d0:f8:63:68:25:42:d6:c0:49: +# a6:06:8d:92:15:08:90:e0:bc:78:f3:99:11:cd # pub: -# 04:01:c9:f4:11:33:c2:97:e6:f9:cc:9e:11:d5:cd: -# ee:5c:3b:a6:65:fe:be:7b:d6:46:2e:67:84:43:0a: -# c9:00:a3:1a:c7:c2:e5:ca:c0:e4:ee:8a:f9:6d:fe: -# 23:70:85:f1:99:77:75:3c:57:27:a2:37:cf:98:1e: -# ea +# 04:01:d1:0a:8a:6f:1e:5d:4c:d8:90:74:51:42:d2: +# 77:a2:18:59:a8:4b:f2:7c:dd:f5:65:fc:a8:47:65: +# c2:01:e7:de:e2:b1:47:db:24:f6:cb:17:59:f9:ce: +# 57:66:03:ac:05:7d:93:ab:67:98:1c:70:ca:9a:19: +# 20 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -139179,20 +139215,20 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233k1.named_curve.der => 0 ok 588 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB1RGSIjaYyP4hMUvOBa6XA4 -# XUmKa9bsQQQUVy8Po6FAAz4ABAFp7LbzzABag8LoNe0kSaRzPyBFTFl1571PCPqi -# fQFlp11kqpE0icxq+VRQfD7WEQc1q/grS3Ac7zLhOA== +# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB0pVLf0GBEedr37zA0jmiVt +# oRh8gpmGk/Xn0jhqRaFAAz4ABAG1G+HIa9ku7ywEMRniPsjaEhyArsxPamoSSEgd +# PACVdbCOXjAmkWyfvOERup6Ror/L3bTi0sXgfq+w1g== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 51:19:22:23:69:8c:8f:e2:13:14:bc:e0:5a:e9:70: -# 38:5d:49:8a:6b:d6:ec:41:04:14:57:2f:0f:a3 +# 29:54:b7:f4:18:11:1e:76:bd:fb:cc:0d:23:9a:25: +# 6d:a1:18:7c:82:99:86:93:f5:e7:d2:38:6a:45 # pub: -# 04:01:69:ec:b6:f3:cc:00:5a:83:c2:e8:35:ed:24: -# 49:a4:73:3f:20:45:4c:59:75:e7:bd:4f:08:fa:a2: -# 7d:01:65:a7:5d:64:aa:91:34:89:cc:6a:f9:54:50: -# 7c:3e:d6:11:07:35:ab:f8:2b:4b:70:1c:ef:32:e1: -# 38 +# 04:01:b5:1b:e1:c8:6b:d9:2e:ef:2c:04:31:19:e2: +# 3e:c8:da:12:1c:80:ae:cc:4f:6a:6a:12:48:48:1d: +# 3c:00:95:75:b0:8e:5e:30:26:91:6c:9f:bc:e1:11: +# ba:9e:91:a2:bf:cb:dd:b4:e2:d2:c5:e0:7e:af:b0: +# d6 # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -139243,20 +139279,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeAL/kNIukPK6dktZ9a6Sv0wJnXtBCeW067fjOF7FkoUADPgAE -# AZ9eTKWF3F0Hhc+QLKj1WOH7yUTTTrPSGx/q5u5UAYp91xmvi3R+rw8uWIQxKc5L -# EbJ3lx/oEXgnUpDq +# AgECBGcwZQIBAQQeAKMkfSh6ismfU4gpKeUhjSm8/Zxbc6geFZz1e57hoUADPgAE +# ASkYiUMFC1k6qiGXcKh1KMFvxBsrzUQeYosJFwH7ALtMMhFief/K+s1K/YXlzhQf +# 0H2rnsrYMTNFOBnA # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:bf:e4:34:8b:a4:3c:ae:9d:92:d6:7d:6b:a4:af: -# d3:02:67:5e:d0:42:79:6d:3a:ed:f8:ce:17:b1:64 +# 00:a3:24:7d:28:7a:8a:c9:9f:53:88:29:29:e5:21: +# 8d:29:bc:fd:9c:5b:73:a8:1e:15:9c:f5:7b:9e:e1 # pub: -# 04:01:9f:5e:4c:a5:85:dc:5d:07:85:cf:90:2c:a8: -# f5:58:e1:fb:c9:44:d3:4e:b3:d2:1b:1f:ea:e6:ee: -# 54:01:8a:7d:d7:19:af:8b:74:7e:af:0f:2e:58:84: -# 31:29:ce:4b:11:b2:77:97:1f:e8:11:78:27:52:90: -# ea +# 04:01:29:18:89:43:05:0b:59:3a:aa:21:97:70:a8: +# 75:28:c1:6f:c4:1b:2b:cd:44:1e:62:8b:09:17:01: +# fb:00:bb:4c:32:11:62:79:ff:ca:fa:cd:4a:fd:85: +# e5:ce:14:1f:d0:7d:ab:9e:ca:d8:31:33:45:38:19: +# c0 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -139298,20 +139334,20 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233r1.named_curve.der => 0 ok 600 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AcnAgwLV9ONSTR0v6Nc4i -# BSVGfM6L85ovmfHu1BuhQAM+AAQBqDs8iIUnY7leWVPO4PJajjr1LJtIHYPROt8R -# Zl0Aik0RgB6OGmtkB8o4Di8gk4FYcfmNBgRetw+tVWw= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AFr2ZcW8H6Z0dheY4ezDY +# rwFtiw24LM3ebKtuVeKhQAM+AAQBZm7q39kEIBawgXuxd0BfrTKzswFxF9yA5CVx +# 3A4BbijpaCw9YWepeNUDAdv2DlYkuF54yTD6i0DeRkc= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:72:70:20:c0:b5:7d:38:d4:93:47:4b:fa:35:ce: -# 22:05:25:46:7c:ce:8b:f3:9a:2f:99:f1:ee:d4:1b +# 00:16:bd:99:71:6f:07:e9:9d:1d:85:e6:38:7b:30: +# d8:af:01:6d:8b:0d:b8:2c:cd:de:6c:ab:6e:55:e2 # pub: -# 04:01:a8:3b:3c:88:85:27:63:b9:5e:59:53:ce:e0: -# f2:5a:8e:3a:f5:2c:9b:48:1d:83:d1:3a:df:11:66: -# 5d:00:8a:4d:11:80:1e:8e:1a:6b:64:07:ca:38:0e: -# 2f:20:93:81:58:71:f9:8d:06:04:5e:b7:0f:ad:55: -# 6c +# 04:01:66:6e:ea:df:d9:04:20:16:b0:81:7b:b1:77: +# 40:5f:ad:32:b3:b3:01:71:17:dc:80:e4:25:71:dc: +# 0e:01:6e:28:e9:68:2c:3d:61:67:a9:78:d5:03:01: +# db:f6:0e:56:24:b8:5e:78:c9:30:fa:8b:40:de:46: +# 47 # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -139357,20 +139393,20 @@ # PQECAwICAgCeMEAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQeAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBD0EKaC2qIepg+lzCYimhyeostEm # xEzCzHsqZVUZMDXcdjEIBPEuVJvbARwQMInnNRCssnX8MSpdxrdlU/DKAh4gAAAA -# AAAAAAAAAAAAAABaef7GfLbpHxwdqADkeKUCAQQEZzBlAgEBBB4HAh+tOknr3ONK -# +/g2fA7IA4VJw7Gb5tPpQyTpx9ChQAM+AAQsrfqjRbP8aJaCTS7vzY7BffPPk5Te -# QlpSkhlsiAtpfrzp3xCNIFrLu7ew9hg74htMdhzxL7338EKNKY4= +# AAAAAAAAAAAAAABaef7GfLbpHxwdqADkeKUCAQQEZzBlAgEBBB4c7v28hbH0kMo9 +# vOz2unAnSw3Sa5NSmvXnz+KjDiKhQAM+AAQIca5TDcWMMDgG3M+KQhNbHj/z9lOH +# EO89xn1jOg5uP+vvEPnsHyaY/RPnCcqMhh9M+G6QWERfh3Qn3hw= # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 07:02:1f:ad:3a:49:eb:dc:e3:4a:fb:f8:36:7c:0e: -# c8:03:85:49:c3:b1:9b:e6:d3:e9:43:24:e9:c7:d0 +# 1c:ee:fd:bc:85:b1:f4:90:ca:3d:bc:ec:f6:ba:70: +# 27:4b:0d:d2:6b:93:52:9a:f5:e7:cf:e2:a3:0e:22 # pub: -# 04:2c:ad:fa:a3:45:b3:fc:68:96:82:4d:2e:ef:cd: -# 8e:c1:7d:f3:cf:93:94:de:42:5a:52:92:19:6c:88: -# 0b:69:7e:bc:e9:df:10:8d:20:5a:cb:bb:b7:b0:f6: -# 18:3b:e2:1b:4c:76:1c:f1:2f:bd:f7:f0:42:8d:29: -# 8e +# 04:08:71:ae:53:0d:c5:8c:30:38:06:dc:cf:8a:42: +# 13:5b:1e:3f:f3:f6:53:87:10:ef:3d:c6:7d:63:3a: +# 0e:6e:3f:eb:ef:10:f9:ec:1f:26:98:fd:13:e7:09: +# ca:8c:86:1f:4c:f8:6e:90:58:44:5f:87:74:27:de: +# 1c # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -139407,20 +139443,20 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect239k1.named_curve.der => 0 ok 612 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4V/r/HqKjK/eBMlya3v1Hw -# p2eV3WMJM/a5mjYT9tGhQAM+AARUVkTl4JC/EwCMOnj4BZpAkOQiQ80itmB19/l8 -# NpBvAVX9Z2E3Ax0amBPGuo6n/FO2dPLRKE8l73A7eyA= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4bCmbBQD1mH9VU8kJc4vYX +# crGP9OEg6Sf7XO0iPiWhQAM+AARnSs7GLGDLDI6cKE1A6fa4Ov+lnGOo6AqsfwBX +# TxVGsqLJzMem+OJ7x8ups/YNrseziRdH09zYi1Wi0nI= # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 15:fe:bf:c7:a8:a8:ca:fd:e0:4c:97:26:b7:bf:51: -# f0:a7:67:95:dd:63:09:33:f6:b9:9a:36:13:f6:d1 +# 1b:0a:66:c1:40:3d:66:1f:d5:54:f2:42:5c:e2:f6: +# 17:72:b1:8f:f4:e1:20:e9:27:fb:5c:ed:22:3e:25 # pub: -# 04:54:56:44:e5:e0:90:bf:13:00:8c:3a:78:f8:05: -# 9a:40:90:e4:22:43:cd:22:b6:60:75:f7:f9:7c:36: -# 90:6f:01:55:fd:67:61:37:03:1d:1a:98:13:c6:ba: -# 8e:a7:fc:53:b6:74:f2:d1:28:4f:25:ef:70:3b:7b: -# 20 +# 04:67:4a:ce:c6:2c:60:cb:0c:8e:9c:28:4d:40:e9: +# f6:b8:3a:ff:a5:9c:63:a8:e8:0a:ac:7f:00:57:4f: +# 15:46:b2:a2:c9:cc:c7:a6:f8:e2:7b:c7:cb:a9:b3: +# f6:0d:ae:c7:b3:89:17:47:d3:dc:d8:8b:55:a2:d2: +# 72 # ASN1 OID: sect239k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 613 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (text) @@ -139467,21 +139503,21 @@ # AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ # BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5 # XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u -# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkANvx/5lMhM/QsRfGGaIet/yNFePx -# qmYrYVLKN89uEqMVmgIqoUwDSgAEA+DrS87AOCYzXNyRzqer14poMu1NpcNrvCAi -# IEYVpC/DKthVBv5pqkQd4BPLcFexs6yRsjKQYy7Cyc4RVNxeoFMqa56QiuPZ +# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAQMr0BQa6OIBXw8MW1vI7w5O0LQc +# XCNe9OYLecncfJmmJFmjoUwDSgAEBFMsNXdXtbLSKP8XAUOwI2Hj5f/kw4BemIon +# wULqMNjXQ236B/AE3HBx4kWFdNMBlQPOfjsMYzG85iXOqLRmNYeK5PqNsf7F # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 00:db:f1:ff:99:4c:84:cf:d0:b1:17:c6:19:a2:1e: -# b7:fc:8d:15:e3:f1:aa:66:2b:61:52:ca:37:cf:6e: -# 12:a3:15:9a:02:2a -# pub: -# 04:03:e0:eb:4b:ce:c0:38:26:33:5c:dc:91:ce:a7: -# ab:d7:8a:68:32:ed:4d:a5:c3:6b:bc:20:22:20:46: -# 15:a4:2f:c3:2a:d8:55:06:fe:69:aa:44:1d:e0:13: -# cb:70:57:b1:b3:ac:91:b2:32:90:63:2e:c2:c9:ce: -# 11:54:dc:5e:a0:53:2a:6b:9e:90:8a:e3:d9 +# 01:03:2b:d0:14:1a:e8:e2:01:5f:0f:0c:5b:5b:c8: +# ef:0e:4e:d0:b4:1c:5c:23:5e:f4:e6:0b:79:c9:dc: +# 7c:99:a6:24:59:a3 +# pub: +# 04:04:53:2c:35:77:57:b5:b2:d2:28:ff:17:01:43: +# b0:23:61:e3:e5:ff:e4:c3:80:5e:98:8a:27:c1:42: +# ea:30:d8:d7:43:6d:fa:07:f0:04:dc:70:71:e2:45: +# 85:74:d3:01:95:03:ce:7e:3b:0c:63:31:bc:e6:25: +# ce:a8:b4:66:35:87:8a:e4:fa:8d:b1:fe:c5 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -139520,22 +139556,22 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283k1.named_curve.der => 0 ok 624 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAQRamPLzxx29Whn6fIme -# 3W4Gjk/YwaRt/baa/eCEGe0ooLA7oUwDSgAEAAq19sQlRlxrLv9sHClF0A1F/UeN -# mOIu+kSXjNAqZ5ovQX2jBB1GVSdL9BpN1PB9MRvyhnQwL2IlaaFOBs6mVq33CyMs -# yfZA +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAH3T8Wr2T2Z1GAGLfk6k +# URrnyGt5WOO1VSfMpRfj3qdlWg25oUwDSgAEBfu0zNGJQczmovYPhK73C/O+SS7u +# 3eHZBbIYHy/Pm9wJsY7dAmM0z3aSFyEZnOWYio7VWgcVWEbp9yy7AjavchXdusDA +# Tz1m # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 01:04:5a:98:f2:f3:c7:1d:bd:5a:19:fa:7c:89:9e: -# dd:6e:06:8e:4f:d8:c1:a4:6d:fd:b6:9a:fd:e0:84: -# 19:ed:28:a0:b0:3b -# pub: -# 04:00:0a:b5:f6:c4:25:46:5c:6b:2e:ff:6c:1c:29: -# 45:d0:0d:45:fd:47:8d:98:e2:2e:fa:44:97:8c:d0: -# 2a:67:9a:2f:41:7d:a3:04:1d:46:55:27:4b:f4:1a: -# 4d:d4:f0:7d:31:1b:f2:86:74:30:2f:62:25:69:a1: -# 4e:06:ce:a6:56:ad:f7:0b:23:2c:c9:f6:40 +# 00:7d:d3:f1:6a:f6:4f:66:75:18:01:8b:7e:4e:a4: +# 51:1a:e7:c8:6b:79:58:e3:b5:55:27:cc:a5:17:e3: +# de:a7:65:5a:0d:b9 +# pub: +# 04:05:fb:b4:cc:d1:89:41:cc:e6:a2:f6:0f:84:ae: +# f7:0b:f3:be:49:2e:ee:dd:e1:d9:05:b2:18:1f:2f: +# cf:9b:dc:09:b1:8e:dd:02:63:34:cf:76:92:17:21: +# 19:9c:e5:98:8a:8e:d5:5a:07:15:58:46:e9:f7:2c: +# bb:02:36:af:72:15:dd:ba:c0:c0:4f:3d:66 # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -139591,21 +139627,21 @@ # AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+ # rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B # EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC -# AQEEJADCegHNFmvITSpASzPQMN6+R/jXl7NozVB9gFfuQoXuQBpSMqFMA0oABADg -# L2nog/Nf0FSDq5xmSK/l1/p3EXxUDv6YMKoaNg+UccdcowQS/ieH6WY/P5Gbt8R8 -# a+I8UfrR8lJN0tQ14tIfSC4nna10MA== +# AQEEJAN9Ufim5mskNAXPUFfh+UrigtZ3fmsB3lPL37oaK9hBRIoSBqFMA0oABARB +# wTRBdKRvMPGSLY4nh1n4beHTFS82pB8eO0di0tq6z9fC4gS1Nw88RMzV+9jryoll +# DSW80W0Owv8bvh7UNIwAR74zitx69w== # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 00:c2:7a:01:cd:16:6b:c8:4d:2a:40:4b:33:d0:30: -# de:be:47:f8:d7:97:b3:68:cd:50:7d:80:57:ee:42: -# 85:ee:40:1a:52:32 -# pub: -# 04:00:e0:2f:69:e8:83:f3:5f:d0:54:83:ab:9c:66: -# 48:af:e5:d7:fa:77:11:7c:54:0e:fe:98:30:aa:1a: -# 36:0f:94:71:c7:5c:a3:04:12:fe:27:87:e9:66:3f: -# 3f:91:9b:b7:c4:7c:6b:e2:3c:51:fa:d1:f2:52:4d: -# d2:d4:35:e2:d2:1f:48:2e:27:9d:ad:74:30 +# 03:7d:51:f8:a6:e6:6b:24:34:05:cf:50:57:e1:f9: +# 4a:e2:82:d6:77:7e:6b:01:de:53:cb:df:ba:1a:2b: +# d8:41:44:8a:12:06 +# pub: +# 04:04:41:c1:34:41:74:a4:6f:30:f1:92:2d:8e:27: +# 87:59:f8:6d:e1:d3:15:2f:36:a4:1f:1e:3b:47:62: +# d2:da:ba:cf:d7:c2:e2:04:b5:37:0f:3c:44:cc:d5: +# fb:d8:eb:ca:89:65:0d:25:bc:d1:6d:0e:c2:ff:1b: +# be:1e:d4:34:8c:00:47:be:33:8a:dc:7a:f7 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -139650,22 +139686,22 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283r1.named_curve.der => 0 ok 636 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAysX6ckOs03XElUDZoVa -# LLU1pAtZEnU1eWRggoLsrRIFMqvioUwDSgAEA2af3+xz+OmMEolHYQgV3YIZxw3r -# 5TH1sWzJeEShkEBWmUPOB6tDkRY1kH6QOiYrBw73aMcmwKdNb5LFjzu5w5a+JzJp -# bHK+ +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkA6JQ800Ti/ruoZAFxz96 +# nDphtlBm1YifizH0R6mgJxtazRWKoUwDSgAEBwUHtCq9EiE+CvUhTU8fHF632WZd +# baGOMbuZz/7V+3bdd4F3AtNMEl8CVBpXiRPejEOzGXTz1rndrsyKv3Er956vUFWS +# xlQn # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 03:2b:17:e9:c9:0e:b3:4d:d7:12:55:03:66:85:5a: -# 2c:b5:35:a4:0b:59:12:75:35:79:64:60:82:82:ec: -# ad:12:05:32:ab:e2 -# pub: -# 04:03:66:9f:df:ec:73:f8:e9:8c:12:89:47:61:08: -# 15:dd:82:19:c7:0d:eb:e5:31:f5:b1:6c:c9:78:44: -# a1:90:40:56:99:43:ce:07:ab:43:91:16:35:90:7e: -# 90:3a:26:2b:07:0e:f7:68:c7:26:c0:a7:4d:6f:92: -# c5:8f:3b:b9:c3:96:be:27:32:69:6c:72:be +# 03:a2:50:f3:4d:13:8b:fa:ee:a1:90:05:c7:3f:7a: +# 9c:3a:61:b6:50:66:d5:88:9f:8b:31:f4:47:a9:a0: +# 27:1b:5a:cd:15:8a +# pub: +# 04:07:05:07:b4:2a:bd:12:21:3e:0a:f5:21:4d:4f: +# 1f:1c:5e:b7:d9:66:5d:6d:a1:8e:31:bb:99:cf:fe: +# d5:fb:76:dd:77:81:77:02:d3:4c:12:5f:02:54:1a: +# 57:89:13:de:8c:43:b3:19:74:f3:d6:b9:dd:ae:cc: +# 8a:bf:71:2b:f7:9e:af:50:55:92:c6:54:27 # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -139721,25 +139757,25 @@ # B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0 # YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3////////////// # ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB -# pgIBAQQzTBR5mW6wVPCKLTyVUFLbb7EvrbKLnojZDrU4T6YwhVs3UN2g+FxpcoFL -# +EaSyPuxD31NoWwDagAEAT0Pf2OGnM97rDYB+FXp8yQ8kYIouIgbNeJJSCVnxycU -# PPi2LokO8xmd7DLJgH1x3NA2pgHhIsNEj917L5IBfPOLluQ+y07nNmt4cxEXupMf -# RXwh9JHKP6MO/5shGORkAfci0NXBqZ4= +# pgIBAQQzM69CfvLz2G7n+sPLyegb3CHEVSW90GksdnpMF1dxL5l3Cs1yxL2MHhnG +# qNJuV/f0bOrkoWwDagAEAR3fUyl7VH9j1sXBDg3oG8Cx7rexXDL01dIDivB4WENz +# zm4UH5DtjfiCKKRNhBlkz2ukKgGRXXyhbg3yP/qAh0PNJMuQKbLoUjU2kAUYk0Ft +# iZdGZCwI73dYiumEXo875wXRQcSU2/E= # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 4c:14:79:99:6e:b0:54:f0:8a:2d:3c:95:50:52:db: -# 6f:b1:2f:ad:b2:8b:9e:88:d9:0e:b5:38:4f:a6:30: -# 85:5b:37:50:dd:a0:f8:5c:69:72:81:4b:f8:46:92: -# c8:fb:b1:0f:7d:4d -# pub: -# 04:01:3d:0f:7f:63:86:9c:cf:7b:ac:36:01:f8:55: -# e9:f3:24:3c:91:82:28:b8:88:1b:35:e2:49:48:25: -# 67:c7:27:14:3c:f8:b6:2e:89:0e:f3:19:9d:ec:32: -# c9:80:7d:71:dc:d0:36:a6:01:e1:22:c3:44:8f:dd: -# 7b:2f:92:01:7c:f3:8b:96:e4:3e:cb:4e:e7:36:6b: -# 78:73:11:17:ba:93:1f:45:7c:21:f4:91:ca:3f:a3: -# 0e:ff:9b:21:18:e4:64:01:f7:22:d0:d5:c1:a9:9e +# 33:af:42:7e:f2:f3:d8:6e:e7:fa:c3:cb:c9:e8:1b: +# dc:21:c4:55:25:bd:d0:69:2c:76:7a:4c:17:57:71: +# 2f:99:77:0a:cd:72:c4:bd:8c:1e:19:c6:a8:d2:6e: +# 57:f7:f4:6c:ea:e4 +# pub: +# 04:01:1d:df:53:29:7b:54:7f:63:d6:c5:c1:0e:0d: +# e8:1b:c0:b1:ee:b7:b1:5c:32:f4:d5:d2:03:8a:f0: +# 78:58:43:73:ce:6e:14:1f:90:ed:8d:f8:82:28:a4: +# 4d:84:19:64:cf:6b:a4:2a:01:91:5d:7c:a1:6e:0d: +# f2:3f:fa:80:87:43:cd:24:cb:90:29:b2:e8:52:35: +# 36:90:05:18:93:41:6d:89:97:46:64:2c:08:ef:77: +# 58:8a:e9:84:5e:8f:3b:e7:05:d1:41:c4:94:db:f1 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -139782,26 +139818,26 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409k1.named_curve.der => 0 ok 648 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDMYXRSC6rpxonelzg7i -# onCRcadBl2PbiaQxO6oeg6z4cw41XinjWxxs1XEtEU305lmQfVShbANqAAQBDQJb -# BFqyEll6HKgBY5epOLKwQ+M7GI01yJvJjSeRxzFoAXWXkCC7i4Ylj+WtpRw++Pdk -# Adngj6umD/5GEH2CFNtQ+Vf0FvJ7D8UWiO3JrHC0JvjHbJDW4i28pwe/NjfMfZ1F -# xnu0Kg== +# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDManCwzh0girIbwcVVi +# gFZOttnsHngfNEpqiWi271J2RDyYSr+h7wFShq4gG0nD2nJXh7GhbANqAAQBiFvh +# CcrKD6siS9Z5JVXpqtrz5FvNrlH9u422L0LRjJZWQpRByN8T5hrTkH6h9O795luW +# AOPSxTsFsLnMnnch8g2vY78Ck/FNzAUfIdUxw8Bqp0QvxRTK0FtF9xXgQJEvAlBf +# 1PMJLQ== # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 18:5d:14:82:ea:ba:71:a2:77:a5:ce:0e:e2:a2:70: -# 91:71:a7:41:97:63:db:89:a4:31:3b:aa:1e:83:ac: -# f8:73:0e:35:5e:29:e3:5b:1c:6c:d5:71:2d:11:4d: -# f4:e6:59:90:7d:54 -# pub: -# 04:01:0d:02:5b:04:5a:b2:12:59:7a:1c:a8:01:63: -# 97:a9:38:b2:b0:43:e3:3b:18:8d:35:c8:9b:c9:8d: -# 27:91:c7:31:68:01:75:97:90:20:bb:8b:86:25:8f: -# e5:ad:a5:1c:3e:f8:f7:64:01:d9:e0:8f:ab:a6:0f: -# fe:46:10:7d:82:14:db:50:f9:57:f4:16:f2:7b:0f: -# c5:16:88:ed:c9:ac:70:b4:26:f8:c7:6c:90:d6:e2: -# 2d:bc:a7:07:bf:36:37:cc:7d:9d:45:c6:7b:b4:2a +# 1a:9c:2c:33:87:48:22:ac:86:f0:71:55:62:80:56: +# 4e:b6:d9:ec:1e:78:1f:34:4a:6a:89:68:b6:ef:52: +# 76:44:3c:98:4a:bf:a1:ef:01:52:86:ae:20:1b:49: +# c3:da:72:57:87:b1 +# pub: +# 04:01:88:5b:e1:09:ca:ca:0f:ab:22:4b:d6:79:25: +# 55:e9:aa:da:f3:e4:5b:cd:ae:51:fd:bb:8d:b6:2f: +# 42:d1:8c:96:56:42:94:41:c8:df:13:e6:1a:d3:90: +# 7e:a1:f4:ee:fd:e6:5b:96:00:e3:d2:c5:3b:05:b0: +# b9:cc:9e:77:21:f2:0d:af:63:bf:02:93:f1:4d:cc: +# 05:1f:21:d5:31:c3:c0:6a:a7:44:2f:c5:14:ca:d0: +# 5b:45:f7:15:e0:40:91:2f:02:50:5f:d4:f3:09:2d # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -139864,26 +139900,26 @@ # BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg # eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS # GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH -# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENAA9w7/Dmnxgg1thi37luvh2 -# 3ZmtznHUu5pJD/Cf8eXQU9XjZsMs25nn0w14i8+9oVTXzKyhbANqAAQADpn/KdbJ -# qx5WdPHHPAyP0yXGn/Wv8/GS/SqLGgSZg2xSA9UgzT0I07XlnG/Jo7R7eGhjAW8L -# k91HkC4n/RAJ5rgadnwW7REpt/eZfgurmGYHePD92S1RCs/yh8pAoOYbCwuvJQuU -# NQ== +# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENAAaSl7V/2uZQBhZES5u/kid +# MSIvxJdRVVkz39K5TPWIS5sIwZ8Gp3pQTGqySjMnoh9sNO2hbANqAAQAp4fEUQN7 +# l0dBg6uLPfUfYODLSkA6KZDHzvSc8YHYCurzVALFhtyUsyCN6mYwSx4VeWDhAbOK +# HL5+SqwRChESQOYzmCOaTodlqWEJKec+HNIsMOdK6oHpMb3gkGNr6pC9lIHDO9PN +# Fg== # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:3d:c3:bf:c3:9a:7c:60:83:5b:61:8b:7e:e5:ba: -# f8:76:dd:99:ad:ce:71:d4:bb:9a:49:0f:f0:9f:f1: -# e5:d0:53:d5:e3:66:c3:2c:db:99:e7:d3:0d:78:8b: -# cf:bd:a1:54:d7:cc:ac -# pub: -# 04:00:0e:99:ff:29:d6:c9:ab:1e:56:74:f1:c7:3c: -# 0c:8f:d3:25:c6:9f:f5:af:f3:f1:92:fd:2a:8b:1a: -# 04:99:83:6c:52:03:d5:20:cd:3d:08:d3:b5:e5:9c: -# 6f:c9:a3:b4:7b:78:68:63:01:6f:0b:93:dd:47:90: -# 2e:27:fd:10:09:e6:b8:1a:76:7c:16:ed:11:29:b7: -# f7:99:7e:0b:ab:98:66:07:78:f0:fd:d9:2d:51:0a: -# cf:f2:87:ca:40:a0:e6:1b:0b:0b:af:25:0b:94:35 +# 00:1a:4a:5e:d5:ff:6b:99:40:18:59:11:2e:6e:fe: +# 48:9d:31:22:2f:c4:97:51:55:59:33:df:d2:b9:4c: +# f5:88:4b:9b:08:c1:9f:06:a7:7a:50:4c:6a:b2:4a: +# 33:27:a2:1f:6c:34:ed +# pub: +# 04:00:a7:87:c4:51:03:7b:97:47:41:83:ab:8b:3d: +# f5:1f:60:e0:cb:4a:40:3a:29:90:c7:ce:f4:9c:f1: +# 81:d8:0a:ea:f3:54:02:c5:86:dc:94:b3:20:8d:ea: +# 66:30:4b:1e:15:79:60:e1:01:b3:8a:1c:be:7e:4a: +# ac:11:0a:11:12:40:e6:33:98:23:9a:4e:87:65:a9: +# 61:09:29:e7:3e:1c:d2:2c:30:e7:4a:ea:81:e9:31: +# bd:e0:90:63:6b:ea:90:bd:94:81:c3:3b:d3:cd:16 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -139933,26 +139969,26 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409r1.named_curve.der => 0 ok 660 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQABdUE0BedBApuviFD -# CODVkHSwXs7Z2P6iWG1SphY0Eu3usvM7ROCTIAb7tunMi95vtu/boWwDagAEAdwn -# naH1Ye2uFw9Ld848tyNksMmlbsZv6/deP55mt1omg7SiNDq1PSb4LFMQchGkwlp5 -# MwDJwlpRyvv1TAERZaXGMc/PLRgWwn30VtdaySR79vLiXXvSkt0imZEZKQBeZijf -# URCKtHM= +# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAHY/yv15u6F8ZIqbp +# EEmU0FoAdGF5Oqn3mnECf7vvNK6BzxcLc+74haeCrAykRu+hMDUDoWwDagAEAVmZ +# Ef+/GS9lbQOUm+tDinL7pe960kx4tmwapzBpx3QXrnqH9B+XwnHkN76MSrEZH2Yd +# pQAIWEz4N4B5dF84kEnOuGkgIDzBZ+9HhvZEBQIapknBknUg0S18NkIhqLeZuTRK +# tr5ND3s= # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:05:d5:04:d0:17:9d:04:0a:6e:be:21:43:08:e0: -# d5:90:74:b0:5e:ce:d9:d8:fe:a2:58:6d:52:a6:16: -# 34:12:ed:ee:b2:f3:3b:44:e0:93:20:06:fb:b6:e9: -# cc:8b:de:6f:b6:ef:db -# pub: -# 04:01:dc:27:9d:a1:f5:61:ed:ae:17:0f:4b:77:ce: -# 3c:b7:23:64:b0:c9:a5:6e:c6:6f:eb:f7:5e:3f:9e: -# 66:b7:5a:26:83:b4:a2:34:3a:b5:3d:26:f8:2c:53: -# 10:72:11:a4:c2:5a:79:33:00:c9:c2:5a:51:ca:fb: -# f5:4c:01:11:65:a5:c6:31:cf:cf:2d:18:16:c2:7d: -# f4:56:d7:5a:c9:24:7b:f6:f2:e2:5d:7b:d2:92:dd: -# 22:99:91:19:29:00:5e:66:28:df:51:10:8a:b4:73 +# 00:1d:8f:f2:bf:5e:6e:e8:5f:19:22:a6:e9:10:49: +# 94:d0:5a:00:74:61:79:3a:a9:f7:9a:71:02:7f:bb: +# ef:34:ae:81:cf:17:0b:73:ee:f8:85:a7:82:ac:0c: +# a4:46:ef:a1:30:35:03 +# pub: +# 04:01:59:99:11:ff:bf:19:2f:65:6d:03:94:9b:eb: +# 43:8a:72:fb:a5:ef:7a:d2:4c:78:b6:6c:1a:a7:30: +# 69:c7:74:17:ae:7a:87:f4:1f:97:c2:71:e4:37:be: +# 8c:4a:b1:19:1f:66:1d:a5:00:08:58:4c:f8:37:80: +# 79:74:5f:38:90:49:ce:b8:69:20:20:3c:c1:67:ef: +# 47:86:f6:44:05:02:1a:a6:49:c1:92:75:20:d1:2d: +# 7c:36:42:21:a8:b7:99:b9:34:4a:b6:be:4d:0f:7b # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -140017,31 +140053,31 @@ # g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767 # ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc -# /nePY3wQAQIBBASB6DCB5QIBAQRIActTOi8Xw1sqvEKHRzZE81lTiIRQmAWC3L3m -# UisLM4CgWZ6tIZB6fgnwvXKLCYxKkdflNyzGmjA4ktDchuolgfuxLiduk+tWoYGV -# A4GSAAQBxgdzj7XO01/2E4TLH2fI2/cXCN2817KCjZmpFd22rmClDPOCRgBm8cdX -# 03uU3Rf1MJXWHHcxl2qAnNvTvzlQ7F8WYQc97FEAP/DH+alZXNlqw92Dl3JK8I7S -# VvDiDaGTe+0P92m07KLXGEWe3pEYa0OjCW9/WigB5scCtySDV6vpFlKbIyILblaf -# lA40JuI= +# /nePY3wQAQIBBASB6DCB5QIBAQRIAQtw6OfWfCIgH6C1E7LiKNz9cKG9WhoBwLo8 +# iHEMXKA4imjAb+/i8+OFhCU42OSV76Z8aoPZDuw/qSIw9Dr7IusVfy8ShdimoYGV +# A4GSAAQA1GWqK2WJlLtj1iY/p8xnAtaL0syovBLsG7shzQTpQHFcVJqDd/t4+Rg1 +# z26UofHY2oqX8hc/mQe2Ve3GatmcD7t3lEs6AZ4B29tmPHVXe7CYw0OGr9O9NLhS +# xXSh8AtsBxMjrpSCElCGzUL2FRH72iw2yTgT0X2vrwUcPUI3lesGy7h9Z6HsHRX7 +# zYwuiP0= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:cb:53:3a:2f:17:c3:5b:2a:bc:42:87:47:36:44: -# f3:59:53:88:84:50:98:05:82:dc:bd:e6:52:2b:0b: -# 33:80:a0:59:9e:ad:21:90:7a:7e:09:f0:bd:72:8b: -# 09:8c:4a:91:d7:e5:37:2c:c6:9a:30:38:92:d0:dc: -# 86:ea:25:81:fb:b1:2e:27:6e:93:eb:56 -# pub: -# 04:01:c6:07:73:8f:b5:ce:d3:5f:f6:13:84:cb:1f: -# 67:c8:db:f7:17:08:dd:bc:d7:b2:82:8d:99:a9:15: -# dd:b6:ae:60:a5:0c:f3:82:46:00:66:f1:c7:57:d3: -# 7b:94:dd:17:f5:30:95:d6:1c:77:31:97:6a:80:9c: -# db:d3:bf:39:50:ec:5f:16:61:07:3d:ec:51:00:3f: -# f0:c7:f9:a9:59:5c:d9:6a:c3:dd:83:97:72:4a:f0: -# 8e:d2:56:f0:e2:0d:a1:93:7b:ed:0f:f7:69:b4:ec: -# a2:d7:18:45:9e:de:91:18:6b:43:a3:09:6f:7f:5a: -# 28:01:e6:c7:02:b7:24:83:57:ab:e9:16:52:9b:23: -# 22:0b:6e:56:9f:94:0e:34:26:e2 +# 01:0b:70:e8:e7:d6:7c:22:20:1f:a0:b5:13:b2:e2: +# 28:dc:fd:70:a1:bd:5a:1a:01:c0:ba:3c:88:71:0c: +# 5c:a0:38:8a:68:c0:6f:ef:e2:f3:e3:85:84:25:38: +# d8:e4:95:ef:a6:7c:6a:83:d9:0e:ec:3f:a9:22:30: +# f4:3a:fb:22:eb:15:7f:2f:12:85:d8:a6 +# pub: +# 04:00:d4:65:aa:2b:65:89:94:bb:63:d6:26:3f:a7: +# cc:67:02:d6:8b:d2:cc:a8:bc:12:ec:1b:bb:21:cd: +# 04:e9:40:71:5c:54:9a:83:77:fb:78:f9:18:35:cf: +# 6e:94:a1:f1:d8:da:8a:97:f2:17:3f:99:07:b6:55: +# ed:c6:6a:d9:9c:0f:bb:77:94:4b:3a:01:9e:01:db: +# db:66:3c:75:57:7b:b0:98:c3:43:86:af:d3:bd:34: +# b8:52:c5:74:a1:f0:0b:6c:07:13:23:ae:94:82:12: +# 50:86:cd:42:f6:15:11:fb:da:2c:36:c9:38:13:d1: +# 7d:af:af:05:1c:3d:42:37:95:eb:06:cb:b8:7d:67: +# a1:ec:1d:15:fb:cd:8c:2e:88:fd # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -140089,31 +140125,31 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571k1.named_curve.der => 0 ok 672 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAKdYnueRf8gYG81c -# k18oQrZom2UBtAXRPfeAY51N2mAbbnBFUw8BjWX4bH7l/lN6BBGK8YOqhqZWHhOs -# KIBwLqeuUFUs8QTDoYGVA4GSAAQAwgkiyvtFMT50K7GmyaRcRrgEVJadX8nw4lpt -# AxFDrHX7MxnQOE+Dqub8KGGgoAa6lEjjBV4a+qVNdnsTxDz6yT808mqngrkHAh8z -# 01DxuQ29byuVvmE8UjtGvE93jI7wjqCETrsHjLb/25D0uNMcpN+hd9/1wjF428W8 -# ZrJas8eYhUF8W1FUzF4XjQRaI2I= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAcRrB0rOtiII/wSM +# QRnllvge9fESvO5PIz3Q3zHYCJIvVfJuUetDcwwq9Crl5/uJBAAzpi7H+OTO68iA +# iIN53oTr1eBRfwQRoYGVA4GSAAQEkg9ahFUEKpNbdqrQPvJAOagBDNneLwqogjNE +# sKUiohd7oXbmaodKwlfoqIp4xODaDdsYzgoriQCxSVu9ZVa1Lnxqx2R1k70HblPB +# 22JbcfD/O7lU91WKjnYGeJD274vnndN3TRVJbizJ8hvEDG7zBQOW7rJiTPXrNs1K +# TjzbTNKu61pd6/Ena4ugaiEl+H8= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:a7:58:9e:e7:91:7f:c8:18:1b:cd:5c:93:5f:28: -# 42:b6:68:9b:65:01:b4:05:d1:3d:f7:80:63:9d:4d: -# da:60:1b:6e:70:45:53:0f:01:8d:65:f8:6c:7e:e5: -# fe:53:7a:04:11:8a:f1:83:aa:86:a6:56:1e:13:ac: -# 28:80:70:2e:a7:ae:50:55:2c:f1:04:c3 -# pub: -# 04:00:c2:09:22:ca:fb:45:31:3e:74:2b:b1:a6:c9: -# a4:5c:46:b8:04:54:96:9d:5f:c9:f0:e2:5a:6d:03: -# 11:43:ac:75:fb:33:19:d0:38:4f:83:aa:e6:fc:28: -# 61:a0:a0:06:ba:94:48:e3:05:5e:1a:fa:a5:4d:76: -# 7b:13:c4:3c:fa:c9:3f:34:f2:6a:a7:82:b9:07:02: -# 1f:33:d3:50:f1:b9:0d:bd:6f:2b:95:be:61:3c:52: -# 3b:46:bc:4f:77:8c:8e:f0:8e:a0:84:4e:bb:07:8c: -# b6:ff:db:90:f4:b8:d3:1c:a4:df:a1:77:df:f5:c2: -# 31:78:db:c5:bc:66:b2:5a:b3:c7:98:85:41:7c:5b: -# 51:54:cc:5e:17:8d:04:5a:23:62 +# 01:c4:6b:07:4a:ce:b6:22:08:ff:04:8c:41:19:e5: +# 96:f8:1e:f5:f1:12:bc:ee:4f:23:3d:d0:df:31:d8: +# 08:92:2f:55:f2:6e:51:eb:43:73:0c:2a:f4:2a:e5: +# e7:fb:89:04:00:33:a6:2e:c7:f8:e4:ce:eb:c8:80: +# 88:83:79:de:84:eb:d5:e0:51:7f:04:11 +# pub: +# 04:04:92:0f:5a:84:55:04:2a:93:5b:76:aa:d0:3e: +# f2:40:39:a8:01:0c:d9:de:2f:0a:a8:82:33:44:b0: +# a5:22:a2:17:7b:a1:76:e6:6a:87:4a:c2:57:e8:a8: +# 8a:78:c4:e0:da:0d:db:18:ce:0a:2b:89:00:b1:49: +# 5b:bd:65:56:b5:2e:7c:6a:c7:64:75:93:bd:07:6e: +# 53:c1:db:62:5b:71:f0:ff:3b:b9:54:f7:55:8a:8e: +# 76:06:78:90:f6:ef:8b:e7:9d:d3:77:4d:15:49:6e: +# 2c:c9:f2:1b:c4:0c:6e:f3:05:03:96:ee:b2:62:4c: +# f5:eb:36:cd:4a:4e:3c:db:4c:d2:ae:eb:5a:5d:eb: +# f1:27:6b:8b:a0:6a:21:25:f8:7f # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -140187,31 +140223,31 @@ # W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem # AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev # G4rBWwJIA///////////////////////////////////////////////5mHOGP9V -# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgB26du -# FamfNi19uKJw2Su5sJZDa9a0O3bloSHDG7DuZzhPngaWYxROtER/KTLN1vHEp8vC -# ZecV/TLSyc7GyVhXKwpga+mVwyChgZUDgZIABADuYwt6WCdsCtF71WaZ2vEoqaH0 -# QvPbXUmFQZ3qRM6/ImnrqctfdJvAchmKjoK8Fi3tZLQ6qRQMgLAOiZmNvSl5rAZU -# njru9gQj1aPFQI4eGRXZ7n9wllJELmSV3TTz/jC8vrFzyVyRS+7moonpQLWWR3gT -# rhR+y2O5qY5VQUqrlEm9p/QwlUuuYbw91C3R1w== +# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgAQpZe +# 6LEbLsm6Oh51mCdOg+/V498zNGhvakVuE9Z/iuk0Hox566w97ipRZcsxiXiUa7QV +# XKXHpZ8qKzSstANnqea9h9aN4XuhgZUDgZIABAIvO7I0mtw9U9UQo+8kWIVV7Cu4 +# MFeFUSdYso5THMJOCfmatymxxQFcOETyFwpn8c/AiZdeytlu65rTfGsXxDeVk4je +# Lq87EQFpOpPOSOjMWCOUyo7wOUZc1aCaJ3+FoSkK7gH5ZcBQz6lwka/V9SFiXuEO +# h1TdrneNh8GSp8AH50vIjopv1BITCcfiA+XbZw== # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:db:a7:6e:15:a9:9f:36:2d:7d:b8:a2:70:d9:2b: -# b9:b0:96:43:6b:d6:b4:3b:76:e5:a1:21:c3:1b:b0: -# ee:67:38:4f:9e:06:96:63:14:4e:b4:44:7f:29:32: -# cd:d6:f1:c4:a7:cb:c2:65:e7:15:fd:32:d2:c9:ce: -# c6:c9:58:57:2b:0a:60:6b:e9:95:c3:20 -# pub: -# 04:00:ee:63:0b:7a:58:27:6c:0a:d1:7b:d5:66:99: -# da:f1:28:a9:a1:f4:42:f3:db:5d:49:85:41:9d:ea: -# 44:ce:bf:22:69:eb:a9:cb:5f:74:9b:c0:72:19:8a: -# 8e:82:bc:16:2d:ed:64:b4:3a:a9:14:0c:80:b0:0e: -# 89:99:8d:bd:29:79:ac:06:54:9e:3a:ee:f6:04:23: -# d5:a3:c5:40:8e:1e:19:15:d9:ee:7f:70:96:52:44: -# 2e:64:95:dd:34:f3:fe:30:bc:be:b1:73:c9:5c:91: -# 4b:ee:e6:a2:89:e9:40:b5:96:47:78:13:ae:14:7e: -# cb:63:b9:a9:8e:55:41:4a:ab:94:49:bd:a7:f4:30: -# 95:4b:ae:61:bc:3d:d4:2d:d1:d7 +# 00:42:96:5e:e8:b1:1b:2e:c9:ba:3a:1e:75:98:27: +# 4e:83:ef:d5:e3:df:33:34:68:6f:6a:45:6e:13:d6: +# 7f:8a:e9:34:1e:8c:79:eb:ac:3d:ee:2a:51:65:cb: +# 31:89:78:94:6b:b4:15:5c:a5:c7:a5:9f:2a:2b:34: +# ac:b4:03:67:a9:e6:bd:87:d6:8d:e1:7b +# pub: +# 04:02:2f:3b:b2:34:9a:dc:3d:53:d5:10:a3:ef:24: +# 58:85:55:ec:2b:b8:30:57:85:51:27:58:b2:8e:53: +# 1c:c2:4e:09:f9:9a:b7:29:b1:c5:01:5c:38:44:f2: +# 17:0a:67:f1:cf:c0:89:97:5e:ca:d9:6e:eb:9a:d3: +# 7c:6b:17:c4:37:95:93:88:de:2e:af:3b:11:01:69: +# 3a:93:ce:48:e8:cc:58:23:94:ca:8e:f0:39:46:5c: +# d5:a0:9a:27:7f:85:a1:29:0a:ee:01:f9:65:c0:50: +# cf:a9:70:91:af:d5:f5:21:62:5e:e1:0e:87:54:dd: +# ae:77:8d:87:c1:92:a7:c0:07:e7:4b:c8:8e:8a:6f: +# d4:12:13:09:c7:e2:03:e5:db:67 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -140267,31 +140303,31 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571r1.named_curve.der => 0 ok 684 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAL5K2sW2rs2HMBZt -# 8eF6ClmX6vsgmXyygzd+bRBtuE1Zm1KjRL96pVsvRXu0ZycY9FeBCP/A/WGTOKgn -# MxUYB2erfQIo0GPGoYGVA4GSAAQDgnJLIa0UThMcMniXtwYoiDNRyLyyZXSN+lY0 -# cDP6+OKFq6de4jZkTPEO+OHB1E0k1qwpPEMIgRwyFDvVBbvC13G/UhtccEUD7S58 -# SOJnL21H7f7NP/SDYo4zrSgzrGjF6NrMpVinLKu9pLtw+D8bMH2GEKaGiShCN5iR -# ehd9B8snO/96PGkoR2LGJh/eiI4= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIABSj1ZjX2rxNBHIN +# 0pIoaCLWD5ksDgrizYDn0JllJR4WqSpAEnU/ndwu6PtxOdjfdm997SPlu+bLbi5V +# 29riCHix8dWnx6IHoYGVA4GSAAQEe6tNKT7WZqwW0PH8G6yHd7kf1NZFb3dhLfAS +# Uh4qtaGqH2l5mwGzUfhDRndHVe08111XU1eC8pLyM8ou7MqGEKZL2fM32QoAPRec +# WnRnSooSgHrQMMfNRlZc6XsZBAyV32h6xUc8gk6M0wsEAUnm3yoYRdqEajlOWgVF +# d+pstKJGWGKLUMCXCkD8vt7B8cA= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:be:4a:da:c5:b6:ae:cd:87:30:16:6d:f1:e1:7a: -# 0a:59:97:ea:fb:20:99:7c:b2:83:37:7e:6d:10:6d: -# b8:4d:59:9b:52:a3:44:bf:7a:a5:5b:2f:45:7b:b4: -# 67:27:18:f4:57:81:08:ff:c0:fd:61:93:38:a8:27: -# 33:15:18:07:67:ab:7d:02:28:d0:63:c6 -# pub: -# 04:03:82:72:4b:21:ad:14:4e:13:1c:32:78:97:b7: -# 06:28:88:33:51:c8:bc:b2:65:74:8d:fa:56:34:70: -# 33:fa:f8:e2:85:ab:a7:5e:e2:36:64:4c:f1:0e:f8: -# e1:c1:d4:4d:24:d6:ac:29:3c:43:08:81:1c:32:14: -# 3b:d5:05:bb:c2:d7:71:bf:52:1b:5c:70:45:03:ed: -# 2e:7c:48:e2:67:2f:6d:47:ed:fe:cd:3f:f4:83:62: -# 8e:33:ad:28:33:ac:68:c5:e8:da:cc:a5:58:a7:2c: -# ab:bd:a4:bb:70:f8:3f:1b:30:7d:86:10:a6:86:89: -# 28:42:37:98:91:7a:17:7d:07:cb:27:3b:ff:7a:3c: -# 69:28:47:62:c6:26:1f:de:88:8e +# 00:14:a3:d5:98:d7:da:bc:4d:04:72:0d:d2:92:28: +# 68:22:d6:0f:99:2c:0e:0a:e2:cd:80:e7:d0:99:65: +# 25:1e:16:a9:2a:40:12:75:3f:9d:dc:2e:e8:fb:71: +# 39:d8:df:76:6f:7d:ed:23:e5:bb:e6:cb:6e:2e:55: +# db:da:e2:08:78:b1:f1:d5:a7:c7:a2:07 +# pub: +# 04:04:7b:ab:4d:29:3e:d6:66:ac:16:d0:f1:fc:1b: +# ac:87:77:b9:1f:d4:d6:45:6f:77:61:2d:f0:12:52: +# 1e:2a:b5:a1:aa:1f:69:79:9b:01:b3:51:f8:43:46: +# 77:47:55:ed:3c:d7:5d:57:53:57:82:f2:92:f2:33: +# ca:2e:ec:ca:86:10:a6:4b:d9:f3:37:d9:0a:00:3d: +# 17:9c:5a:74:67:4a:8a:12:80:7a:d0:30:c7:cd:46: +# 56:5c:e9:7b:19:04:0c:95:df:68:7a:c5:47:3c:82: +# 4e:8c:d3:0b:04:01:49:e6:df:2a:18:45:da:84:6a: +# 39:4e:5a:05:45:77:ea:6c:b4:a2:46:58:62:8b:50: +# c0:97:0a:40:fc:be:de:c1:f1:c0 # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -140340,17 +140376,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G # 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG # ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA -# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUCnMvDgqqkmW12VPy8b/bJ6EXl/5mhLgMs -# AAQF7dzovarkXokCOq0xPlsGGOjKRdAAEZu3uqhVkwhExUOCP9Qgbhnej0Q= +# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUDsF60oopERAvf2jS2MR7nnnpp/vWhLgMs +# AAQBxoyWAI7evBTHO+c+u1MhkwGp35sETXkD3R1ylnq2wlyEnjkGKmjt7XQ= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:9c:cb:c3:82:aa:a4:99:6d:76:54:fc:bc:6f:f6: -# c9:e8:45:e5:ff:99 +# 03:b0:5e:b4:a2:8a:44:44:0b:df:da:34:b6:31:1e: +# e7:9e:7a:69:fe:f5 # pub: -# 04:05:ed:dc:e8:bd:aa:e4:5e:89:02:3a:ad:31:3e: -# 5b:06:18:e8:ca:45:d0:00:11:9b:b7:ba:a8:55:93: -# 08:44:c5:43:82:3f:d4:20:6e:19:de:8f:44 +# 04:01:c6:8c:96:00:8e:de:bc:14:c7:3b:e7:3e:bb: +# 53:21:93:01:a9:df:9b:04:4d:79:03:dd:1d:72:96: +# 7a:b6:c2:5c:84:9e:39:06:2a:68:ed:ed:74 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -140391,18 +140427,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v1.named_curve.der => 0 ok 696 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUBpoWJq1wzX1f15c9U -# C0W2xNTp2YehLgMsAAQCo7RbJWtOOylkZuwzhj74A6BqJKQDSA/7+syhUyUhFVLm -# T1zMCqlpfNM= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUAI2kLHlXYHFfQ9HRl +# X+mdNXf/uvShLgMsAAQH2Gvs8zhEzh3C1dSpN6yoi71dFJkGzFNE4m6G7vQv8T17 +# mgibmJF/glU= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:a6:85:89:ab:5c:33:5f:57:f5:e5:cf:54:0b:45: -# b6:c4:d4:e9:d9:87 +# 00:23:69:0b:1e:55:d8:1c:57:d0:f4:74:65:5f:e9: +# 9d:35:77:ff:ba:f4 # pub: -# 04:02:a3:b4:5b:25:6b:4e:3b:29:64:66:ec:33:86: -# 3e:f8:03:a0:6a:24:a4:03:48:0f:fb:fa:cc:a1:53: -# 25:21:15:52:e6:4f:5c:cc:0a:a9:69:7c:d3 +# 04:07:d8:6b:ec:f3:38:44:ce:1d:c2:d5:d4:a9:37: +# ac:a8:8b:bd:5d:14:99:06:cc:53:44:e2:6e:86:ee: +# f4:2f:f1:3d:7b:9a:08:9b:98:91:7f:82:55 # ASN1 OID: c2pnb163v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 697 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (text) @@ -140450,17 +140486,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUBCLOed8SxCL7Zge0OiQ4RfFEc8HIEFQZnrOs4 # r05IjEB0M/+uTxyBFjjfIAMVAFOBTAUNRNaW5naHVhUXWAyk4p/9BCsEACQmbk61 # EG0Klk2SxIYOJnHbm2zFB59oTd9mhMXNJYs4kAIbI4bf0Z/FAhUD//////////// -# /fZN4RUa27ePEKcCAQIETDBKAgEBBBUAgN4V/WwcZOEOvKTPANWvBg68fimhLgMs -# AAQB7yLDtutc6CY1rnY6Oe0lvPb8YlABFVydyNRB/l0ErXvPexsfuP2K+ho= +# /fZN4RUa27ePEKcCAQIETDBKAgEBBBUC9pAWA+qgkLo0TidtlYbqleRoOAahLgMs +# AAQF1umqNAm8eH92dDxhLEjNJ38NS/sGwHGaeBkCOkWSYkXj7XZz8vUQU44= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 00:80:de:15:fd:6c:1c:64:e1:0e:bc:a4:cf:00:d5: -# af:06:0e:bc:7e:29 +# 02:f6:90:16:03:ea:a0:90:ba:34:4e:27:6d:95:86: +# ea:95:e4:68:38:06 # pub: -# 04:01:ef:22:c3:b6:eb:5c:e8:26:35:ae:76:3a:39: -# ed:25:bc:f6:fc:62:50:01:15:5c:9d:c8:d4:41:fe: -# 5d:04:ad:7b:cf:7b:1b:1f:b8:fd:8a:fa:1a +# 04:05:d6:e9:aa:34:09:bc:78:7f:76:74:3c:61:2c: +# 48:cd:27:7f:0d:4b:fb:06:c0:71:9a:78:19:02:3a: +# 45:92:62:45:e3:ed:76:73:f2:f5:10:53:8e # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -140501,18 +140537,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v2.named_curve.der => 0 ok 708 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUDdDW9adEj9Pu/c9Mw -# U2W9o0OvH8+hLgMsAAQAT124ExPTn7dzFZoajcdXBDAzwpACB1ZXSk3GEhi352UF -# 0JmS+aYRJFQ= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUBELocn09fY8MAb0Gt +# 0/WPU6+rerOhLgMsAAQDBj7D+nOFvsla5N2kCvGpamJglMgAH/c2Tifd4ulBru6S +# wUO+K8nM6vA= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 03:74:35:bd:69:d1:23:f4:fb:bf:73:d3:30:53:65: -# bd:a3:43:af:1f:cf +# 01:10:ba:1c:9f:4f:5f:63:c3:00:6f:41:ad:d3:f5: +# 8f:53:af:ab:7a:b3 # pub: -# 04:00:4f:5d:b8:13:13:d3:9f:b7:73:15:9a:1a:8d: -# c7:57:04:30:33:c2:90:02:07:56:57:4a:4d:c6:12: -# 18:b7:e7:65:05:d0:99:92:f9:a6:11:24:54 +# 04:03:06:3e:c3:fa:73:85:be:c9:5a:e4:dd:a4:0a: +# f1:a9:6a:62:60:94:c8:00:1f:f7:36:4e:27:dd:e2: +# e9:41:ae:ee:92:c1:43:be:2b:c9:cc:ea:f0 # ASN1 OID: c2pnb163v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 709 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (text) @@ -140560,17 +140596,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHpSbGPT4lolagB2mfVEfjKuRWtQ4EFQP3BheY # 65niOP1vG/lbSP7rSFQlKwMVAFDL8dlcqU1pbmdodWFRdfFqNqO4BCsEAvn4e3xX # TQvez4oi5lJHdfmM3r3LBbk1WQwVXhfqSOs/83GLiT31mgXQAhUD//////////// -# /hruFA8RCv+WEwkCAQIETDBKAgEBBBUAG86Y+kjx6GKza2S0l3wjnaZBeSShLgMs -# AAQDzBmqr3wK63hIN7zLkHy18dl3q5MAFYdHiwPEc+EzVlooyTKCRk98kkQ= +# /hruFA8RCv+WEwkCAQIETDBKAgEBBBUAN3dLnbho8VQ314GIRbBvolHu46uhLgMs +# AAQDhBKapLydhlE9PQf0MmkCsdJfmogGieQPnM0i5jp62OkW5uQ6oOjGYNE= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 00:1b:ce:98:fa:48:f1:e8:62:b3:6b:64:b4:97:7c: -# 23:9d:a6:41:79:24 +# 00:37:77:4b:9d:b8:68:f1:54:37:d7:81:88:45:b0: +# 6f:a2:51:ee:e3:ab # pub: -# 04:03:cc:19:aa:af:7c:0a:eb:78:48:37:bc:cb:90: -# 7c:b5:f1:d9:77:ab:93:00:15:87:47:8b:03:c4:73: -# e1:33:56:5a:28:c9:32:82:46:4f:7c:92:44 +# 04:03:84:12:9a:a4:bc:9d:86:51:3d:3d:07:f4:32: +# 69:02:b1:d2:5f:9a:88:06:89:e4:0f:9c:cd:22:e6: +# 3a:7a:d8:e9:16:e6:e4:3a:a0:e8:c6:60:d1 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -140611,18 +140647,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v3.named_curve.der => 0 ok 720 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUBbtWWd5ajjLal1/w3 -# jDMSK/J5FiWhLgMsAAQFDFg+agB303/E/uVSo2inBJlOxLIEH9iXXu9Y/VhCUiur -# 5kSRkX/DfJQ= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUDQYmDEFRpCbYOb8eg +# UE7dAfpgMw6hLgMsAAQBn8zM58FDfyBt8c1tHlDbO0m6rZ4B4lSuIgvsvAVxBGFP +# XExES9wmfbQ= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 01:6e:d5:96:77:96:a3:8c:b6:a5:d7:fc:37:8c:33: -# 12:2b:f2:79:16:25 +# 03:41:89:83:10:54:69:09:b6:0e:6f:c7:a0:50:4e: +# dd:01:fa:60:33:0e # pub: -# 04:05:0c:58:3e:6a:00:77:d3:7f:c4:fe:e5:52:a3: -# 68:a7:04:99:4e:c4:b2:04:1f:d8:97:5e:ef:58:fd: -# 58:42:52:2b:ab:e6:44:91:91:7f:c3:7c:94 +# 04:01:9f:cc:cc:e7:c1:43:7f:20:6d:f1:cd:6d:1e: +# 50:db:3b:49:ba:ad:9e:01:e2:54:ae:22:0b:ec:bc: +# 05:71:04:61:4f:5c:4c:44:4b:dc:26:7d:b4 # ASN1 OID: c2pnb163v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 721 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (text) @@ -140667,17 +140703,17 @@ # PQECAwMwCQIBAQIBAgIBKzAwBBbk5tsplQZcQH2dObjQlnuWcEuo6ckLBBZd2kcK # vmQU3o7BM64o6bvX/OwK4P/yBC0EjRbChmeYtgD58Iu0qOhg8ymM4EpXmG+kU5wt # rd3WurUWfWG0NuHZK7FqViwCFQEAklNzl+yk9hRXmdYrChnOBv4mrQIDAP9uBE4w -# TAIBAQQVAIETuNERPdJ67Xtljr96iPMudprroTADLgAEmqtw5QPHNh8aFlDp1D+V -# OPFmFfISowPStT9n+BeAGIDotgs/xjp5/f0qSDQ= +# TAIBAQQVAEarPh5w0gdW0u5NaeuljXPyYMGboTADLgAEs0O8E+GWFXBSQO54dI8u +# SgHTyTtRUPtsLo6fnY+7y4xo3L7Wc/BcPGUoyBs= # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:81:13:b8:d1:11:3d:d2:7a:ed:7b:65:8e:bf:7a: -# 88:f3:2e:76:9a:eb +# 00:46:ab:3e:1e:70:d2:07:56:d2:ee:4d:69:eb:a5: +# 8d:73:f2:60:c1:9b # pub: -# 04:9a:ab:70:e5:03:c7:36:1f:1a:16:50:e9:d4:3f: -# 95:38:f1:66:15:f2:12:a3:03:d2:b5:3f:67:f8:17: -# 80:18:80:e8:b6:0b:3f:c6:3a:79:fd:fd:2a:48:34 +# 04:b3:43:bc:13:e1:96:15:70:52:40:ee:78:74:8f: +# 2e:4a:01:d3:c9:3b:51:50:fb:6c:2e:8e:9f:9d:8f: +# bb:cb:8c:68:dc:be:d6:73:f0:5c:3c:65:28:c8:1b # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -140715,18 +140751,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb176v1.named_curve.der => 0 ok 732 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUAjU2N4+LmcEpm/GCX -# 8bhEgrDQtHShMAMuAARXivCerKUtWR4N+6jUgTm0u0UHnkRZFykEpKpc/7z/Ek+b -# M68xvxVMW/o5zg== +# MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUAx0tQoH22uCNUGjh0 +# LSdw9B4o6nyhMAMuAAT1SMI1qw4VWi0IsWcFfURcz5dv8tDkK6J0gE6InIyJ6eg2 +# ecHHEDHMmYdDWA== # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:8d:4d:8d:e3:e2:e6:70:4a:66:fc:60:97:f1:b8: -# 44:82:b0:d0:b4:74 +# 00:c7:4b:50:a0:7d:b6:b8:23:54:1a:38:74:2d:27: +# 70:f4:1e:28:ea:7c # pub: -# 04:57:8a:f0:9e:ac:a5:2d:59:1e:0d:fb:a8:d4:81: -# 39:b4:bb:45:07:9e:44:59:17:29:04:a4:aa:5c:ff: -# bc:ff:12:4f:9b:33:af:31:bf:15:4c:5b:fa:39:ce +# 04:f5:48:c2:35:ab:0e:15:5a:2d:08:b1:67:05:7d: +# 44:5c:cf:97:6f:f2:d0:e4:2b:a2:74:80:4e:88:9c: +# 8c:89:e9:e8:36:79:c1:c7:10:31:cc:99:87:43:58 # ASN1 OID: c2pnb176v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 733 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (text) @@ -140776,19 +140812,19 @@ # PQECAwICAQkwSwQYKGZTe2dnUmNqaPVlVOEmQCdrZJ73UmJnBBguRe9XHwB4b2ew # CBuUlaPZVGL13gqhhewDFQBOE8pUJ0TWluZ2h1YVF1UvJ5qMhAQxBDaz2viiMgb5 # xPKZ17IanDaRN/LISuGqDXZb5zQzs/leMyky5w6iRcokGOoO+YAY+wIYQAAAAAAA -# AAAAAAAABKIOkMOQZ8iTu7mlAgECBFUwUwIBAQQYCuoqZ1+udpoBIM3s4tWlDARB -# nZcTwivtoTQDMgAET170qf5OqkBeOpMfFchOtzW04hgWpgxRGnxp4JjA9MPpl5RF -# MbROxR/OBVYvV7wO +# AAAAAAAABKIOkMOQZ8iTu7mlAgECBFUwUwIBAQQYJzb3KjqBacqxdiuzVD9a44S4 +# lBJBWkOOoTQDMgAEOx7hQOtcfIOChJA7YL6Wx9iPXz8QsDi1fu3pIDTyL06O3hsB +# BFvFDmtA2OFaK5ph # -----END PRIVATE KEY----- # Private-Key: (191 bit) # priv: -# 0a:ea:2a:67:5f:ae:76:9a:01:20:cd:ec:e2:d5:a5: -# 0c:04:41:9d:97:13:c2:2b:ed +# 27:36:f7:2a:3a:81:69:ca:b1:76:2b:b3:54:3f:5a: +# e3:84:b8:94:12:41:5a:43:8e # pub: -# 04:4f:5e:f4:a9:fe:4e:aa:40:5e:3a:93:1f:15:c8: -# 4e:b7:35:b4:e2:18:16:a6:0c:51:1a:7c:69:e0:98: -# c0:f4:c3:e9:97:94:45:31:b4:4e:c5:1f:ce:05:56: -# 2f:57:bc:0e +# 04:3b:1e:e1:40:eb:5c:7c:83:82:84:90:3b:60:be: +# 96:c7:d8:8f:5f:3f:10:b0:38:b5:7e:ed:e9:20:34: +# f2:2f:4e:8e:de:1b:01:04:5b:c5:0e:6b:40:d8:e1: +# 5a:2b:9a:61 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -140830,19 +140866,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v1.named_curve.der => 0 ok 744 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBg/gkJpEmxAhmAKW2W3 -# g1gg/YEkHRd2D1ShNAMyAARMnUIsT1ziDNjnZHusEXYdI70X0GQ6eHd10SZ8b6AT -# IEtKEdRfINjsztzV384i8D0= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBgj/o6N8QFCy/511D9O +# qCNPnDSsw0onVnuhNAMyAARB8U+K8DQUYS1odWNuvcXxhHkEYGsGtNlu9hP2f20C +# P4bfRpmoukOVLahdmpcG7Co= # -----END PRIVATE KEY----- # Private-Key: (191 bit) # priv: -# 3f:82:42:69:12:6c:40:86:60:0a:5b:65:b7:83:58: -# 20:fd:81:24:1d:17:76:0f:54 +# 23:fe:8e:8d:f1:01:42:cb:fe:75:d4:3f:4e:a8:23: +# 4f:9c:34:ac:c3:4a:27:56:7b # pub: -# 04:4c:9d:42:2c:4f:5c:e2:0c:d8:e7:64:7b:ac:11: -# 76:1d:23:bd:17:d0:64:3a:78:77:75:d1:26:7c:6f: -# a0:13:20:4b:4a:11:d4:5f:20:d8:ec:ce:dc:d5:df: -# ce:22:f0:3d +# 04:41:f1:4f:8a:f0:34:14:61:2d:68:75:63:6e:bd: +# c5:f1:84:79:04:60:6b:06:b4:d9:6e:f6:13:f6:7f: +# 6d:02:3f:86:df:46:99:a8:ba:43:95:2d:a8:5d:9a: +# 97:06:ec:2a # ASN1 OID: c2tnb191v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 745 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (text) @@ -140892,19 +140928,19 @@ # PQECAwICAQkwSwQYQBAod013d8e3Zm0TZupDIHEnT4n/AecYBBgGIASNKLy9A7Yk # nJkYK3yM0ZcAw2LEagEDFQAIce8v7yTWluZ2h1YVF1i+4NlcFQQxBDgJsrfMGyjM # WoeSaq2D/Sh4noHiyeO/EBdDQ4ZibRTz2/AXYNkhOj4c83rsQ31migIYIAAAAAAA -# AAAAAAAAUFCMuJ9lKCTga4FzAgEEBFUwUwIBAQQYEAqTf1HhDfXfHCeAkg2DPA9J -# 2qmhAxeooTQDMgAEUZ9sl6dNdt0x1kHSx3ByPYhBh40+Ivx0UMubS8MaDNqJkZys -# DugfmES/OAipkhq+ +# AAAAAAAAUFCMuJ9lKCTga4FzAgEEBFUwUwIBAQQYDs0MXqh9BZcW0XwGsOOqNtof +# rHvHpGRHoTQDMgAESJkW6vorDi5QvKc6nxTkG/FEVnnN6h6qaG4azd+5YbM7DE1i +# 4N7X+HUT3S4Ygogt # -----END PRIVATE KEY----- # Private-Key: (190 bit) # priv: -# 10:0a:93:7f:51:e1:0d:f5:df:1c:27:80:92:0d:83: -# 3c:0f:49:da:a9:a1:03:17:a8 +# 0e:cd:0c:5e:a8:7d:05:97:16:d1:7c:06:b0:e3:aa: +# 36:da:1f:ac:7b:c7:a4:64:47 # pub: -# 04:51:9f:6c:97:a7:4d:76:dd:31:d6:41:d2:c7:70: -# 72:3d:88:41:87:8d:3e:22:fc:74:50:cb:9b:4b:c3: -# 1a:0c:da:89:91:9c:ac:0e:e8:1f:98:44:bf:38:08: -# a9:92:1a:be +# 04:48:99:16:ea:fa:2b:0e:2e:50:bc:a7:3a:9f:14: +# e4:1b:f1:44:56:79:cd:ea:1e:aa:68:6e:1a:cd:df: +# b9:61:b3:3b:0c:4d:62:e0:de:d7:f8:75:13:dd:2e: +# 18:82:88:2d # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -140946,19 +140982,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v2.named_curve.der => 0 ok 756 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgL/e9DBD4DDzGavcW4 -# iokkw8ibLuhB9gWhNAMyAAQ311Qj9wCC3NudCA350VIul+B/1ZZv88AR0LpWUWj5 -# ZT2cpn8jNNDjkWG2vgwO5is= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgRLbDcF6kDaQUfCWB2 +# LlbNhVqjhs9WxXehNAMyAARawdd5q74lKM7B+DrFnBbBhM+3BkhN26AwFk7qcn7x +# Mfqc6CrxCc54hJuym8g2qr4= # -----END PRIVATE KEY----- # Private-Key: (190 bit) # priv: -# 0b:fd:ef:43:04:3e:03:0f:31:9a:bd:c5:b8:8a:89: -# 24:c3:c8:9b:2e:e8:41:f6:05 +# 11:2d:b0:dc:17:a9:03:69:05:1f:09:60:76:2e:56: +# cd:85:5a:a3:86:cf:56:c5:77 # pub: -# 04:37:d7:54:23:f7:00:82:dc:db:9d:08:0d:f9:d1: -# 52:2e:97:e0:7f:d5:96:6f:f3:c0:11:d0:ba:56:51: -# 68:f9:65:3d:9c:a6:7f:23:34:d0:e3:91:61:b6:be: -# 0c:0e:e6:2b +# 04:5a:c1:d7:79:ab:be:25:28:ce:c1:f8:3a:c5:9c: +# 16:c1:84:cf:b7:06:48:4d:db:a0:30:16:4e:ea:72: +# 7e:f1:31:fa:9c:e8:2a:f1:09:ce:78:84:9b:b2:9b: +# c8:36:aa:be # ASN1 OID: c2tnb191v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 757 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (text) @@ -141008,19 +141044,19 @@ # PQECAwICAQkwSwQYbAEHR1YJkSIiEFaRHHfXfnend+fn53/LBBhx/hr5Js+EeYnv # 7420WfZjlNkPMq0/FegDFQDgU1EtxoTWluZ2h1YVF1BnrnhtHwQxBDddTOJP3kNE # id6HRucXhgFQCeZuOKkm3VRaORdhllddmFmZNm5q00zgp3zXEnsGvgIYFVVVVVVV -# VVVVVVVVYQwLGWgSv7Yoij6jAgEGBFUwUwIBAQQYBE/NriWK6JKnysJIAgz2Y/cR -# rcw/9WpLoTQDMgAEdgTPu84s6PVqUmHQ4UEhL7PIy8ppoYU/bxKN0V9HOxfwuf74 -# JoE9IifL1T844Uxo +# VVVVVVVVYQwLGWgSv7Yoij6jAgEGBFUwUwIBAQQYCLf6beuoPxPqqdZ6y9yC+DkC +# Ai6em1HooTQDMgAEIV0tXb68+yLQemeiFffyFT4D4irQGC2zPnJES3R1AxvxqTyz +# Pt4VWRw0ckhnFGxa # -----END PRIVATE KEY----- # Private-Key: (189 bit) # priv: -# 04:4f:cd:ae:25:8a:e8:92:a7:ca:c2:48:02:0c:f6: -# 63:f7:11:ad:cc:3f:f5:6a:4b +# 08:b7:fa:6d:eb:a8:3f:13:ea:a9:d6:7a:cb:dc:82: +# f8:39:02:02:2e:9e:9b:51:e8 # pub: -# 04:76:04:cf:bb:ce:2c:e8:f5:6a:52:61:d0:e1:41: -# 21:2f:b3:c8:cb:ca:69:a1:85:3f:6f:12:8d:d1:5f: -# 47:3b:17:f0:b9:fe:f8:26:81:3d:22:27:cb:d5:3f: -# 38:e1:4c:68 +# 04:21:5d:2d:5d:be:bc:fb:22:d0:7a:67:a2:15:f7: +# f2:15:3e:03:e2:2a:d0:18:2d:b3:3e:72:44:4b:74: +# 75:03:1b:f1:a9:3c:b3:3e:de:15:59:1c:34:72:48: +# 67:14:6c:5a # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -141062,19 +141098,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v3.named_curve.der => 0 ok 768 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgSmEsIp2upchkH+6SD -# xkilUo0MPbOGvUyhNAMyAARNr5L3xhZyEFF+RCzTO9mENMomzZc2DY1Kcr8qRW4K -# U9mIa5UvD2kswELhwakr+X0= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgNTBGUIIc5K0y3QTZ0 +# hgSuAm4mawHzUfuhNAMyAAQwh/hV9kGvmOu40d+YwvEw5WuO+FicwjE2Ds1Zzg5j +# 810MkDcRceWfagjM3DcC80Y= # -----END PRIVATE KEY----- # Private-Key: (189 bit) # priv: -# 12:98:4b:08:a7:6b:a9:72:19:07:fb:a4:83:c6:48: -# a5:52:8d:0c:3d:b3:86:bd:4c +# 0d:4c:11:94:20:87:39:2b:4c:b7:41:36:74:86:04: +# ae:02:6e:26:6b:01:f3:51:fb # pub: -# 04:4d:af:92:f7:c6:16:72:10:51:7e:44:2c:d3:3b: -# d9:84:34:ca:26:cd:97:36:0d:8d:4a:72:bf:2a:45: -# 6e:0a:53:d9:88:6b:95:2f:0f:69:2c:c0:42:e1:c1: -# a9:2b:f9:7d +# 04:30:87:f8:55:f6:41:af:98:eb:b8:d1:df:98:c2: +# f1:30:e5:6b:8e:f8:58:9c:c2:31:36:0e:cd:59:ce: +# 0e:63:f3:5d:0c:90:37:11:71:e5:9f:6a:08:cc:dc: +# 37:02:f3:46 # ASN1 OID: c2tnb191v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 769 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (text) @@ -141118,19 +141154,19 @@ # PQECAwMwCQIBAQIBAgIBUzA4BBoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQa # yGGe1Fpi5iEuEWA0niv6hEQ5+vwqP9Fjj54ENQSJ/fvkq+GT35VZ7PB6wM54VU4n # hOuMHtGleg9VtRoG546aw4oDX/Ug2LAXgb6xprsIYX3jAhkBAbr5XJcjxXtsIdou -# /y1e1Yi91XF+IS+dAgMA/kgEWjBYAgEBBBkA93AjR43dXLSnxnRRyJ6gPtgbJD68 -# fa2PoTgDNgAEU57D3TWuqRWj2YELVQI9lsZMoWEIF+QuQ2rCiA8VHbDvew+JU2aW -# 2yXa9n/KjZa0MzL59Q== +# /y1e1Yi91XF+IS+dAgMA/kgEWjBYAgEBBBkAONrBRqLr5p0+LpUK4Cq5yJEYgE4F +# BnNToTgDNgAETWYO86q8MDgGPpnCmPXqj0WORSQBU5g9qHvI8xjZg7J5mGt8QpvL +# sgifSpi7BavKd+tgYQ== # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:f7:70:23:47:8d:dd:5c:b4:a7:c6:74:51:c8:9e: -# a0:3e:d8:1b:24:3e:bc:7d:ad:8f +# 00:38:da:c1:46:a2:eb:e6:9d:3e:2e:95:0a:e0:2a: +# b9:c8:91:18:80:4e:05:06:73:53 # pub: -# 04:53:9e:c3:dd:35:ae:a9:15:a3:d9:81:0b:55:02: -# 3d:96:c6:4c:a1:61:08:17:e4:2e:43:6a:c2:88:0f: -# 15:1d:b0:ef:7b:0f:89:53:66:96:db:25:da:f6:7f: -# ca:8d:96:b4:33:32:f9:f5 +# 04:4d:66:0e:f3:aa:bc:30:38:06:3e:99:c2:98:f5: +# ea:8f:45:8e:45:24:01:53:98:3d:a8:7b:c8:f3:18: +# d9:83:b2:79:98:6b:7c:42:9b:cb:b2:08:9f:4a:98: +# bb:05:ab:ca:77:eb:60:61 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -141167,19 +141203,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb208w1.named_curve.der => 0 ok 780 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkAzyoq5GdfaiHUj96v -# dsGRsdcuAYIh8xfHoTgDNgAE/h1HGw7xs9rBdWO/M7SGcvLFL8tW4rwvE4hBV/l3 -# rbKcdvVHS7imVmUKnakIXscUsjeGlQ== +# MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkAuFjzOdGqJMgHSPx8 +# ESr0Oz68/4nQ1o+KoTgDNgAELib/H0i8MPEAiVUP8NIKAVH5MMZ26a2S13Ji6Q0R +# /ncM6H2Ei6rw3eK7tv4d8fqTXWc7nA== # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:cf:2a:2a:e4:67:5f:6a:21:d4:8f:de:af:76:c1: -# 91:b1:d7:2e:01:82:21:f3:17:c7 +# 00:b8:58:f3:39:d1:aa:24:c8:07:48:fc:7c:11:2a: +# f4:3b:3e:bc:ff:89:d0:d6:8f:8a # pub: -# 04:fe:1d:47:1b:0e:f1:b3:da:c1:75:63:bf:33:b4: -# 86:72:f2:c5:2f:cb:56:e2:bc:2f:13:88:41:57:f9: -# 77:ad:b2:9c:76:f5:47:4b:b8:a6:56:65:0a:9d:a9: -# 08:5e:c7:14:b2:37:86:95 +# 04:2e:26:ff:1f:48:bc:30:f1:00:89:55:0f:f0:d2: +# 0a:01:51:f9:30:c6:76:e9:ad:92:d7:72:62:e9:0d: +# 11:fe:77:0c:e8:7d:84:8b:aa:f0:dd:e2:bb:b6:fe: +# 1d:f1:fa:93:5d:67:3b:9c # ASN1 OID: c2pnb208w1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 781 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (text) @@ -141232,20 +141268,20 @@ # 7trzkrAS7e+zOS8w9DJ8DKPzH8ODxCKqjBYDFQDTS5pNaW5naHVhUXXKcbkgv++w # XQQ9BFeScJj6ky58CpbT/Vtwbvfl9cFW4Wt+fIYDhVLpHWHY7lB3wz/s9vGhayaN # 5GnDx3ROqalxZJ/HqWFjBQIeIAAAAAAAAAAAAAAAAAAAD01C/+FJKkmT8crWZuRH -# AgEEBGcwZQIBAQQeBIkxsG3JKdZyjDwQDt8uZSsSRGHcbDsQA/uVZjvVoUADPgAE -# Cq5YUrXNjyVq4xSbi1Z4bVbz2sxTp1OToQ4cKulGIFVyGiE+DdozT8NFYFANA6it -# uTaEmTK39DCI3DeS +# AgEEBGcwZQIBAQQeGj7TE60y/g2bMh8VbmAkmn3Amifdl4MK42KLYUEHoUADPgAE +# M6SEZYLaxelgeSy8xJbBfBxMrnv8k1fJNtubaph2HYRn6sBAIi/kOtnmKUu0ppNB +# gzgdikCh49V4nUkh # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 04:89:31:b0:6d:c9:29:d6:72:8c:3c:10:0e:df:2e: -# 65:2b:12:44:61:dc:6c:3b:10:03:fb:95:66:3b:d5 +# 1a:3e:d3:13:ad:32:fe:0d:9b:32:1f:15:6e:60:24: +# 9a:7d:c0:9a:27:dd:97:83:0a:e3:62:8b:61:41:07 # pub: -# 04:0a:ae:58:52:b5:cd:8f:25:6a:e3:14:9b:8b:56: -# 78:6d:56:f3:da:cc:53:a7:53:93:a1:0e:1c:2a:e9: -# 46:20:55:72:1a:21:3e:0d:da:33:4f:c3:45:60:50: -# 0d:03:a8:ad:b9:36:84:99:32:b7:f4:30:88:dc:37: -# 92 +# 04:33:a4:84:65:82:da:c5:e9:60:79:2c:bc:c4:96: +# c1:7c:1c:4c:ae:7b:fc:93:57:c9:36:db:9b:6a:98: +# 76:1d:84:67:ea:c0:40:22:2f:e4:3a:d9:e6:29:4b: +# b4:a6:93:41:83:38:1d:8a:40:a1:e3:d5:78:9d:49: +# 21 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -141289,20 +141325,20 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v1.named_curve.der => 0 ok 792 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeHRQIIqsjizBazwS+ -# HGo+RcCGPEIXEUVrwWgSF8+PoUADPgAEIsUy+++vmMUxAM+pwE4ktRu54gMDA06T -# DTxqmlNbP8UZG2m0Z/xec34tUjkztYqVT8t16Rq9ymqbhOp5 +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeApOmDxzvAajAQFT5 +# f0nqDGwJH4+MJ4otWyWrmg4XoUADPgAEX7JIFmS3UH4wR5p08o2mc84xUAFclvVi +# f76Syk6mRCJ0QnWAf+/8vOaH3sgqWlv1XpAcgDfQ1qte3myg # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 1d:14:08:22:ab:23:8b:30:5a:cf:04:be:1c:6a:3e: -# 45:c0:86:3c:42:17:11:45:6b:c1:68:12:17:cf:8f +# 02:93:a6:0f:1c:ef:01:a8:c0:40:54:f9:7f:49:ea: +# 0c:6c:09:1f:8f:8c:27:8a:2d:5b:25:ab:9a:0e:17 # pub: -# 04:22:c5:32:fb:ef:af:98:c5:31:00:cf:a9:c0:4e: -# 24:b5:1b:b9:e2:03:03:03:4e:93:0d:3c:6a:9a:53: -# 5b:3f:c5:19:1b:69:b4:67:fc:5e:73:7e:2d:52:39: -# 33:b5:8a:95:4f:cb:75:e9:1a:bd:ca:6a:9b:84:ea: -# 79 +# 04:5f:b2:48:16:64:b7:50:7e:30:47:9a:74:f2:8d: +# a6:73:ce:31:50:01:5c:96:f5:62:7f:be:92:ca:4e: +# a6:44:22:74:42:75:80:7f:ef:fc:bc:e6:87:de:c8: +# 2a:5a:5b:f5:5e:90:1c:80:37:d0:d6:ab:5e:de:6c: +# a0 # ASN1 OID: c2tnb239v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 793 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (text) @@ -141355,20 +141391,20 @@ # QZbP8M2CssFKL88uP/h3UoW1RXIvA+rNt0sDFQAqppgv36TWluZ2h1YVF10mZycn # fQQ9BCj50E6QAGnI3EeghTT+dtK5ALfX7zH1cJ8gDEyiBVZnM0xFr/O1oDutndde # LHGpk2JWfVRT9/puIn7IMwIeFVVVVVVVVVVVVVVVVVVVPG8ohSWcMeP83xVGJFIt -# AgEGBGcwZQIBAQQeB3ywq+8eUFZLTUr+I1aoLZCLiNVlCjKJVuVbMlakoUADPgAE -# OyRcUcYwPPUIkJMDN+ZtMsKfbLrAJAlud6na5RCtZwp/fixjVik2FmQoykqMzyuv -# YZ1N9oXFIJgPKroC +# AgEGBGcwZQIBAQQeDHUAtmamcOLM49cQ1pteak5+3+CIG4VbFn4zbe1zoUADPgAE +# C9Oo31Xkyi9R/oITW7kuIP4u3wIzSwAvKT7vq4DzFyjSqhqpiBDN9l1BmR3fMJov +# AbwnttJ4EnKEaW/7 # -----END PRIVATE KEY----- # Private-Key: (237 bit) # priv: -# 07:7c:b0:ab:ef:1e:50:56:4b:4d:4a:fe:23:56:a8: -# 2d:90:8b:88:d5:65:0a:32:89:56:e5:5b:32:56:a4 +# 0c:75:00:b6:66:a6:70:e2:cc:e3:d7:10:d6:9b:5e: +# 6a:4e:7e:df:e0:88:1b:85:5b:16:7e:33:6d:ed:73 # pub: -# 04:3b:24:5c:51:c6:30:3c:f5:08:90:93:03:37:e6: -# 6d:32:c2:9f:6c:ba:c0:24:09:6e:77:a9:da:e5:10: -# ad:67:0a:7f:7e:2c:63:56:29:36:16:64:28:ca:4a: -# 8c:cf:2b:af:61:9d:4d:f6:85:c5:20:98:0f:2a:ba: -# 02 +# 04:0b:d3:a8:df:55:e4:ca:2f:51:fe:82:13:5b:b9: +# 2e:20:fe:2e:df:02:33:4b:00:2f:29:3e:ef:ab:80: +# f3:17:28:d2:aa:1a:a9:88:10:cd:f6:5d:41:99:1d: +# df:30:9a:2f:01:bc:27:b6:d2:78:12:72:84:69:6f: +# fb # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -141412,20 +141448,20 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v2.named_curve.der => 0 ok 804 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeAa/4hhqV321rGGIC -# S41hUWyCeEwk2jwqHROkYjvYoUADPgAESdEngus57ScireCSRz0tuyuhVuitNTmU -# irWbGrHQU7ZQVGW6FtPiZBDjZyqrQ/uqru9o1/EX/8rryFCw +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeAcDCe+GVm/8yd4Gs +# LlKF2SBahk/S3olFQvXntbE/oUADPgAED86YHwAdm9WEnvTS54+PbFD8qcyxhj5W +# YVloKXlnUYjay2ipwOy613pa426zLBSs7w3v/1wfOVXD22PP # -----END PRIVATE KEY----- # Private-Key: (237 bit) # priv: -# 01:af:f8:86:1a:95:df:6d:6b:18:62:02:4b:8d:61: -# 51:6c:82:78:4c:24:da:3c:2a:1d:13:a4:62:3b:d8 +# 01:c0:c2:7b:e1:95:9b:ff:32:77:81:ac:2e:52:85: +# d9:20:5a:86:4f:d2:de:89:45:42:f5:e7:b5:b1:3f # pub: -# 04:49:d1:27:82:eb:39:ed:27:22:ad:e0:92:47:3d: -# 2d:bb:2b:a1:56:e8:ad:35:39:94:8a:b5:9b:1a:b1: -# d0:53:b6:50:54:65:ba:16:d3:e2:64:10:e3:67:2a: -# ab:43:fb:aa:ae:ef:68:d7:f1:17:ff:ca:eb:c8:50: -# b0 +# 04:0f:ce:98:1f:00:1d:9b:d5:84:9e:f4:d2:e7:8f: +# 8f:6c:50:fc:a9:cc:b1:86:3e:56:61:59:68:29:79: +# 67:51:88:da:cb:68:a9:c0:ec:ba:d7:7a:5a:e3:6e: +# b3:2c:14:ac:ef:0d:ef:ff:5c:1f:39:55:c3:db:63: +# cf # ASN1 OID: c2tnb239v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 805 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (text) @@ -141478,20 +141514,20 @@ # up9qQ1GZrPxRBn7Vh/UZxey1QbjkQRHeHUADFQCeB29NaW5naHVhUXXhHp/dd/kg # QQQ9BHD26dBNKJxOiZE841ML/ekDl31CsUbVOb8b3k6cki5aDq9uXhMFuQBNzlwO # 1/5Zo1YI8zg3yBbYC3n0YQIeDMzMzMzMzMzMzMzMzMzMrEkS0tnfkD75iIuKDkz/ -# AgEKBGcwZQIBAQQeA7mASBGpMOICPP5JPrCDQdTO8mFlo9QufKaxGUAfoUADPgAE -# e7H15KUGJL/tUvYVaiEJccf2/nCv+TX2qbqHJK+VAEetK8Bw1bFommAxw/FqHwv7 -# fQzlDXKUoMpkk74O +# AgEKBGcwZQIBAQQeCYqP6H5IN1kRi5k4pTlFzqkehTq8/vPfO+EMPPUtoUADPgAE +# c5ozSgoRb9ORLtr1LCGguqxN3N1F36kHQ8kPkYTwKktP1WOMwvzUZ9bsV42Nn6jI +# DRBV+nTnS7EkQmq7 # -----END PRIVATE KEY----- # Private-Key: (236 bit) # priv: -# 03:b9:80:48:11:a9:30:e2:02:3c:fe:49:3e:b0:83: -# 41:d4:ce:f2:61:65:a3:d4:2e:7c:a6:b1:19:40:1f +# 09:8a:8f:e8:7e:48:37:59:11:8b:99:38:a5:39:45: +# ce:a9:1e:85:3a:bc:fe:f3:df:3b:e1:0c:3c:f5:2d # pub: -# 04:7b:b1:f5:e4:a5:06:24:bf:ed:52:f6:15:6a:21: -# 09:71:c7:f6:fe:70:af:f9:35:f6:a9:ba:87:24:af: -# 95:00:47:ad:2b:c0:70:d5:b1:68:9a:60:31:c3:f1: -# 6a:1f:0b:fb:7d:0c:e5:0d:72:94:a0:ca:64:93:be: -# 0e +# 04:73:9a:33:4a:0a:11:6f:d3:91:2e:da:f5:2c:21: +# a0:ba:ac:4d:dc:dd:45:df:a9:07:43:c9:0f:91:84: +# f0:2a:4b:4f:d5:63:8c:c2:fc:d4:67:d6:ec:57:8d: +# 8d:9f:a8:c8:0d:10:55:fa:74:e7:4b:b1:24:42:6a: +# bb # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -141535,20 +141571,20 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v3.named_curve.der => 0 ok 816 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeDIxnyqKiH8/b4PW4 -# d0iSbixWnyXn0rCNAdvLhtAPoUADPgAEQarBRCaMPRDtOd1qfoxeMtFUNP0l4BXV -# Z6A8w/sxD4s40+m5TazoDFTDpio82MjreGSKRaND29rZ90kF +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeCIq/Gy0bRqUngdB4 +# CKimhSK2xNJbe/V8gL5nfoj5oUADPgAEMSaDNXsP0w5UMsHB6ajP1jMs8SDgJric +# KWGyEZ0YEUD7a5zr1wLrlUDwAC+b3Mg9BfWTptnUhRQjwQj9 # -----END PRIVATE KEY----- # Private-Key: (236 bit) # priv: -# 0c:8c:67:ca:a2:a2:1f:cf:db:e0:f5:b8:77:48:92: -# 6e:2c:56:9f:25:e7:d2:b0:8d:01:db:cb:86:d0:0f +# 08:8a:bf:1b:2d:1b:46:a5:27:81:d0:78:08:a8:a6: +# 85:22:b6:c4:d2:5b:7b:f5:7c:80:be:67:7e:88:f9 # pub: -# 04:41:aa:c1:44:26:8c:3d:10:ed:39:dd:6a:7e:8c: -# 5e:32:d1:54:34:fd:25:e0:15:d5:67:a0:3c:c3:fb: -# 31:0f:8b:38:d3:e9:b9:4d:ac:e8:0c:54:c3:a6:2a: -# 3c:d8:c8:eb:78:64:8a:45:a3:43:db:da:d9:f7:49: -# 05 +# 04:31:26:83:35:7b:0f:d3:0e:54:32:c1:c1:e9:a8: +# cf:d6:33:2c:f1:20:e0:26:b8:9c:29:61:b2:11:9d: +# 18:11:40:fb:6b:9c:eb:d7:02:eb:95:40:f0:00:2f: +# 9b:dc:c8:3d:05:f5:93:a6:d9:d4:85:14:23:c1:08: +# fd # ASN1 OID: c2tnb239v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 817 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (text) @@ -141601,21 +141637,21 @@ # us21hvsgBCJxZ+/JK7LjznyKqv804SqcVXAD18c6b68AP5n2zISC5UD3BEUEYQi6 # uyzuvPeHBYoFbL4M/mItdyOiieCKB64T7w0Q0XHdjRDHaVcWhR7va6f2hy5hQvvS # Qbgw/178rOzKsF4CAF3enSMCIQEA+vUTVODjnkiS324xnHLIFhYD+kWqe5mKFnuP -# HmKVIQIDAP8GBHIwcAIBAQQhAPijdAwevDEqRJcirNDeAi7Pz6BzCCC0sfPMkTBj -# 749OoUgDRgAEYxMIZKDn0eJkxSUk65fKChKRz0kNb7j6NtlEmVd8SOE/6ntgFm6R -# ZYExyeuAXsj1cNlyNwPIqp3bp76+JyDJ8CeYCZ0= +# HmKVIQIDAP8GBHIwcAIBAQQhAOvFad3HVbTzqRCD1a6Wd9KwHpCNOp3UR2DaM4P4 +# k4uroUgDRgAEarOOAwaOx/DRK+Xsp2940pxGbhhLavrl7vGZecR8GD5k5bim81bN +# jD81rMFjjjJFtw9Zt1SYD8QuWKGBeXiPOFd89cs= # -----END PRIVATE KEY----- # Private-Key: (257 bit) # priv: -# 00:f8:a3:74:0c:1e:bc:31:2a:44:97:22:ac:d0:de: -# 02:2e:cf:cf:a0:73:08:20:b4:b1:f3:cc:91:30:63: -# ef:8f:4e -# pub: -# 04:63:13:08:64:a0:e7:d1:e2:64:c5:25:24:eb:97: -# ca:0a:12:91:cf:49:0d:6f:b8:fa:36:d9:44:99:57: -# 7c:48:e1:3f:ea:7b:60:16:6e:91:65:81:31:c9:eb: -# 80:5e:c8:f5:70:d9:72:37:03:c8:aa:9d:db:a7:be: -# be:27:20:c9:f0:27:98:09:9d +# 00:eb:c5:69:dd:c7:55:b4:f3:a9:10:83:d5:ae:96: +# 77:d2:b0:1e:90:8d:3a:9d:d4:47:60:da:33:83:f8: +# 93:8b:ab +# pub: +# 04:6a:b3:8e:03:06:8e:c7:f0:d1:2b:e5:ec:a7:6f: +# 78:d2:9c:46:6e:18:4b:6a:fa:e5:ee:f1:99:79:c4: +# 7c:18:3e:64:e5:b8:a6:f3:56:cd:8c:3f:35:ac:c1: +# 63:8e:32:45:b7:0f:59:b7:54:98:0f:c4:2e:58:a1: +# 81:79:78:8f:38:57:7c:f5:cb # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -141659,21 +141695,21 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb272w1.named_curve.der => 0 ok 828 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhANe88rYgj5aNLRqB -# 2TsoQUTmyQAuD4SrYtxDnXl4tw7GoUgDRgAEdjUHkZ1jwW9z7m1OhQJ6rvXpZDp1 -# 5d3ywgKYY4rbj5oBgmvibSuUdfdVFeU34omiW58oGmASUiU0PQdlkjbpzK69qhU= +# MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhAHKuIbAgavLSLc5/ +# atxzkcFNiDJEMY+KytxP7coyG0r1oUgDRgAEkgnwygnCysjoFAeScLS5rVVFMOBM +# 6aR3m7LlOrFiPyPgft6F/B5/XayTKH3PVxl8LFYP4kbyn5fmVj6I5iB6XFtsp8E= # -----END PRIVATE KEY----- # Private-Key: (257 bit) # priv: -# 00:d7:bc:f2:b6:20:8f:96:8d:2d:1a:81:d9:3b:28: -# 41:44:e6:c9:00:2e:0f:84:ab:62:dc:43:9d:79:78: -# b7:0e:c6 -# pub: -# 04:76:35:07:91:9d:63:c1:6f:73:ee:6d:4e:85:02: -# 7a:ae:f5:e9:64:3a:75:e5:dd:f2:c2:02:98:63:8a: -# db:8f:9a:01:82:6b:e2:6d:2b:94:75:f7:55:15:e5: -# 37:e2:89:a2:5b:9f:28:1a:60:12:52:25:34:3d:07: -# 65:92:36:e9:cc:ae:bd:aa:15 +# 00:72:ae:21:b0:20:6a:f2:d2:2d:ce:7f:6a:dc:73: +# 91:c1:4d:88:32:44:31:8f:8a:ca:dc:4f:ed:ca:32: +# 1b:4a:f5 +# pub: +# 04:92:09:f0:ca:09:c2:ca:c8:e8:14:07:92:70:b4: +# b9:ad:55:45:30:e0:4c:e9:a4:77:9b:b2:e5:3a:b1: +# 62:3f:23:e0:7e:de:85:fc:1e:7f:5d:ac:93:28:7d: +# cf:57:19:7c:2c:56:0f:e2:46:f2:9f:97:e6:56:3e: +# 88:e6:20:7a:5c:5b:6c:a7:c1 # ASN1 OID: c2pnb272w1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 829 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (text) @@ -141728,23 +141764,23 @@ # wSiAeDZaA5bI5oEEJr3bl+VVpQqQjkOwHHmOpdqmeI8eonlO/PVxZrjBQDlgHlWC # c0C+BE0EGXsHhF6b4tlq2w9fPH8s/716Pri2/sNcf9Z/Jt32KFpkT3QKJhThn763 # bg2hcVF+z0AbUCib8BQQMohSeptBahBegCYLVJ/cG5LAOwIlAQHVVlcqq6yAAQHV -# Vlcqq6yAAQItXJHdFz+PtWHaaJkWREMFHQIDAP4uBH4wfAIBAQQlAONmcPCjC7O3 -# LOQPOqkfJ8831919OtvXc4G6W37SjJQxDPVNlqFQA04ABDWoVBGHk1JOV4X4HhRo -# jiBZwzKiOlCKgXkdA1V4353ZCNNZwseCo382E4q3TSTT3IUDVRb+MB+6UmSoSzDi -# n65IDqevOAdwW2P5csM= +# Vlcqq6yAAQItXJHdFz+PtWHaaJkWREMFHQIDAP4uBH4wfAIBAQQlADUHulWWb7SM +# WyLgUsANvVNosTQV9SHF69dmgHzxoXqyOFXMMaFQA04ABO7WaDtkOb9ReK4vQUyh +# qaLm1CvjQpsjCldKen22vwMcN4q8tQMX9q6ieY19Hw/r/7Y0mG11RHiGpggqLETH +# 2Wh+8XaLhaV3hqPTLOY= # -----END PRIVATE KEY----- # Private-Key: (289 bit) # priv: -# 00:e3:66:70:f0:a3:0b:b3:b7:2c:e4:0f:3a:a9:1f: -# 27:cf:37:d7:dd:7d:3a:db:d7:73:81:ba:5b:7e:d2: -# 8c:94:31:0c:f5:4d:96 -# pub: -# 04:35:a8:54:11:87:93:52:4e:57:85:f8:1e:14:68: -# 8e:20:59:c3:32:a2:3a:50:8a:81:79:1d:03:55:78: -# df:9d:d9:08:d3:59:c2:c7:82:a3:7f:36:13:8a:b7: -# 4d:24:d3:dc:85:03:55:16:fe:30:1f:ba:52:64:a8: -# 4b:30:e2:9f:ae:48:0e:a7:af:38:07:70:5b:63:f9: -# 72:c3 +# 00:35:07:ba:55:96:6f:b4:8c:5b:22:e0:52:c0:0d: +# bd:53:68:b1:34:15:f5:21:c5:eb:d7:66:80:7c:f1: +# a1:7a:b2:38:55:cc:31 +# pub: +# 04:ee:d6:68:3b:64:39:bf:51:78:ae:2f:41:4c:a1: +# a9:a2:e6:d4:2b:e3:42:9b:23:0a:57:4a:7a:7d:b6: +# bf:03:1c:37:8a:bc:b5:03:17:f6:ae:a2:79:8d:7d: +# 1f:0f:eb:ff:b6:34:98:6d:75:44:78:86:a6:08:2a: +# 2c:44:c7:d9:68:7e:f1:76:8b:85:a5:77:86:a3:d3: +# 2c:e6 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -141789,23 +141825,23 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb304w1.named_curve.der => 0 ok 840 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlAIE1TPDt/G78VUjc -# jzR5pZKKt+qU6AYcVrOm5e/la3jspzwTkqFQA04ABAKsaOagGcZ9KCWxJ+H2q48H -# ino/HWN/Q/X4fcLO4dJxV7khX9LBqVexa/LJBX64ojNEacndYvHTlt4S/YVf2QvI -# W2cu5Dwdnhpzk2o= +# MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlANgyg0ksfekuE84t +# YCiuUPmxCPSrEluC5JWKlwKHPmTjNevtq6FQA04ABPVVQLgtSNZHjYX37DckDtbf +# j1hRq+HoKvRzhK38+x4KZr/BwLocD3M/yBpgR5FQXkyt901oyP7hmQJxCHHR5cDl +# X/OMvRh88ca6ce8= # -----END PRIVATE KEY----- # Private-Key: (289 bit) # priv: -# 00:81:35:4c:f0:ed:fc:6e:fc:55:48:dc:8f:34:79: -# a5:92:8a:b7:ea:94:e8:06:1c:56:b3:a6:e5:ef:e5: -# 6b:78:ec:a7:3c:13:92 -# pub: -# 04:02:ac:68:e6:a0:19:c6:7d:28:25:b1:27:e1:f6: -# ab:8f:07:8a:7a:3f:1d:63:7f:43:f5:f8:7d:c2:ce: -# e1:d2:71:57:b9:21:5f:d2:c1:a9:57:b1:6b:f2:c9: -# 05:7e:b8:a2:33:44:69:c9:dd:62:f1:d3:96:de:12: -# fd:85:5f:d9:0b:c8:5b:67:2e:e4:3c:1d:9e:1a:73: -# 93:6a +# 00:d8:32:83:49:2c:7d:e9:2e:13:ce:2d:60:28:ae: +# 50:f9:b1:08:f4:ab:12:5b:82:e4:95:8a:97:02:87: +# 3e:64:e3:35:eb:ed:ab +# pub: +# 04:f5:55:40:b8:2d:48:d6:47:8d:85:f7:ec:37:24: +# 0e:d6:df:8f:58:51:ab:e1:e8:2a:f4:73:84:ad:fc: +# fb:1e:0a:66:bf:c1:c0:ba:1c:0f:73:3f:c8:1a:60: +# 47:91:50:5e:4c:ad:f7:4d:68:c8:fe:e1:99:02:71: +# 08:71:d1:e5:c0:e5:5f:f3:8c:bd:18:7c:f1:c6:ba: +# 71:ef # ASN1 OID: c2pnb304w1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 841 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (text) @@ -141867,24 +141903,24 @@ # dCtjKecGgCMZiAMVACs1SSC3JNaW5naHVhUXWFuhMy3GBFsEPCWO8wR3Z+ft4PH9 # qnna7jhBNmoTLhY6ztTtJAHfnGvc3pjo5wfAeiI5sbCXU9fghSlUcEgSHpyV83kd # 2ASWOUjzT6579E6oI2XceGj+V+SuLeIRMFpAcQS9Ai0Bryhryhryhryhryhryhry -# hryhryhryfuPa4XFVoksIKfrlk/ncZ509JB1jTsCAUwEgZUwgZICAQEELQFpjwAg -# ne83EmNgR2RIcB8XBp4mCjZg9zWO4hm5cc6I7eSbamP7dbca/myIRqFeA1wABHCC -# 5wF9JwFdp/xqtZ/vN43x7hJKTf4UegeO3msAPry7hBANBMe421i05dqPslqlFBZr -# qIifeQ4tp6euk+21CDbSbApiK53mijiCJWxBN9I5KVKNK/F9E859Ig== +# hryhryhryfuPa4XFVoksIKfrlk/ncZ509JB1jTsCAUwEgZUwgZICAQEELQAG23Am +# gh26X8VSBRx7boW1Mpcb5b0NNMvEorrwU7LGoZyLiy6nIpgb46IdJKFeA1wABBXA +# fKYxXHYM1iPb6kFOMayuufvF4dV+FkiB27EIsVF3F3O4YiPc8aq0xIxcLgxCG3MK +# SA191cjAWT3sUqdLWXBhXpFQ6rwolHo7EavE5EaAysnmT8L1GKLevA== # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 01:69:8f:00:20:9d:ef:37:12:63:60:47:64:48:70: -# 1f:17:06:9e:26:0a:36:60:f7:35:8e:e2:19:b9:71: -# ce:88:ed:e4:9b:6a:63:fb:75:b7:1a:fe:6c:88:46 -# pub: -# 04:70:82:e7:01:7d:27:01:5d:a7:fc:6a:b5:9f:ef: -# 37:8d:f1:ee:12:4a:4d:fe:14:7a:07:8e:de:6b:00: -# 3e:bc:bb:84:10:0d:04:c7:b8:db:58:b4:e5:da:8f: -# b2:5a:a5:14:16:6b:a8:88:9f:79:0e:2d:a7:a7:ae: -# 93:ed:b5:08:36:d2:6c:0a:62:2b:9d:e6:8a:38:82: -# 25:6c:41:37:d2:39:29:52:8d:2b:f1:7d:13:ce:7d: -# 22 +# 00:06:db:70:26:82:1d:ba:5f:c5:52:05:1c:7b:6e: +# 85:b5:32:97:1b:e5:bd:0d:34:cb:c4:a2:ba:f0:53: +# b2:c6:a1:9c:8b:8b:2e:a7:22:98:1b:e3:a2:1d:24 +# pub: +# 04:15:c0:7c:a6:31:5c:76:0c:d6:23:db:ea:41:4e: +# 31:ac:ae:b9:fb:c5:e1:d5:7e:16:48:81:db:b1:08: +# b1:51:77:17:73:b8:62:23:dc:f1:aa:b4:c4:8c:5c: +# 2e:0c:42:1b:73:0a:48:0d:7d:d5:c8:c0:59:3d:ec: +# 52:a7:4b:59:70:61:5e:91:50:ea:bc:28:94:7a:3b: +# 11:ab:c4:e4:46:80:ca:c9:e6:4f:c2:f5:18:a2:de: +# bc # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -141934,24 +141970,24 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb359v1.named_curve.der => 0 ok 852 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0BifTqY9H5DCZI -# 20S9oL4oYuG4OwMPPn2+0GdvY7dzIod4rSDQ0q3MIaGtCrGhXgNcAARnSqLi/Zmw -# TfRm6sUqcSEwNSXNqIiEPDpDGjDE7bh/RuFagbXywKY/v9BmfwhiarvRJPPi/sV+ -# PbTFBQxHb5mCro70yOLZBUI65Y/TTjK+u0qgmifqVteOtgU= +# MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0AjhG7cz2Dhp8o +# UtDy4g/rQ0z/x5PNDZBfE+JYXeBtThcRbsQQPcmKdtNZt8uhXgNcAAR//npHQcrT +# XJolfVVXgf2s9Wf2uutK68LPNLkvFoMhGOTFx8Ru4gg+/E2gkO97Rlu8V8NYAEE6 +# EHfJPyGyRH6ILgWaZY28yKVyqMuDNleB18RSBvZq7eNgiEw= # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 01:89:f4:ea:63:d1:f9:0c:26:48:db:44:bd:a0:be: -# 28:62:e1:b8:3b:03:0f:3e:7d:be:d0:67:6f:63:b7: -# 73:22:87:78:ad:20:d0:d2:ad:cc:21:a1:ad:0a:b1 -# pub: -# 04:67:4a:a2:e2:fd:99:b0:4d:f4:66:ea:c5:2a:71: -# 21:30:35:25:cd:a8:88:84:3c:3a:43:1a:30:c4:ed: -# b8:7f:46:e1:5a:81:b5:f2:c0:a6:3f:bf:d0:66:7f: -# 08:62:6a:bb:d1:24:f3:e2:fe:c5:7e:3d:b4:c5:05: -# 0c:47:6f:99:82:ae:8e:f4:c8:e2:d9:05:42:3a:e5: -# 8f:d3:4e:32:be:bb:4a:a0:9a:27:ea:56:d7:8e:b6: -# 05 +# 00:8e:11:bb:73:3d:83:86:9f:28:52:d0:f2:e2:0f: +# eb:43:4c:ff:c7:93:cd:0d:90:5f:13:e2:58:5d:e0: +# 6d:4e:17:11:6e:c4:10:3d:c9:8a:76:d3:59:b7:cb +# pub: +# 04:7f:fe:7a:47:41:ca:d3:5c:9a:25:7d:55:57:81: +# fd:ac:f5:67:f6:ba:eb:4a:eb:c2:cf:34:b9:2f:16: +# 83:21:18:e4:c5:c7:c4:6e:e2:08:3e:fc:4d:a0:90: +# ef:7b:46:5b:bc:57:c3:58:00:41:3a:10:77:c9:3f: +# 21:b2:44:7e:88:2e:05:9a:65:8d:bc:c8:a5:72:a8: +# cb:83:36:57:81:d7:c4:52:06:f6:6a:ed:e3:60:88: +# 4c # ASN1 OID: c2tnb359v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 853 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (text) @@ -142012,24 +142048,24 @@ # 1Qy1SRfhwhEthNFk9ET490eGBGoEXQQQheJ1U4HczOPBVXr6EMLwwMKCVkbFs0o5 # TLz6i8FrIufnieknviFvAuH7E2pfez6xvdy6YtXYsgWbUleX/HOCLFkFnGI6Rf84 # Q87o+HzRhVraqB4qB1C4D9ojEAItAQCQUS2pr3Kwg0nZil3Ux7BTLspRzgPi0Q87 -# esV5vYfpCa5ApvEx6c/OW9lnAgMA/3AEgZcwgZQCAQEELQBT+yXCVrRkvOzAiSjS -# biWHP7NP0cfz/XChIn8sz2iz2+GVOBjUy+1bm/ReIaFgA14ABJ3Az0jfr+wD5e7/ -# yGfH2+HBfA58XM4o4+zcRYfHOaxCZ4H7YJVTsDVy6vie/8t2NtVBaSV+U+uWn5LZ -# SteBasyRNqxZZGxFzPue+yR8zNv37jfnTJouU4HYb1qv +# esV5vYfpCa5ApvEx6c/OW9lnAgMA/3AEgZcwgZQCAQEELQBrkvgr0EsXvhxpvt/o +# QCX2MzwFQKS/FbkZCCtBZn6eDqv7MDpm7g7tWleZTaFgA14ABMs7w6Y/e52DSWj7 +# Nh9tzp5kxOlKAXSTfxuuOo01bC8g8FMj003B1xpY/ek2P/juQ5+pApSdYiOQGsxG +# s4NRaCvzouYcGbhkL35FJo+8MLYzZ1N8wtu9kBigIgmN # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:53:fb:25:c2:56:b4:64:bc:ec:c0:89:28:d2:6e: -# 25:87:3f:b3:4f:d1:c7:f3:fd:70:a1:22:7f:2c:cf: -# 68:b3:db:e1:95:38:18:d4:cb:ed:5b:9b:f4:5e:21 -# pub: -# 04:9d:c0:cf:48:df:af:ec:03:e5:ee:ff:c8:67:c7: -# db:e1:c1:7c:0e:7c:5c:ce:28:e3:ec:dc:45:87:c7: -# 39:ac:42:67:81:fb:60:95:53:b0:35:72:ea:f8:9e: -# ff:cb:76:36:d5:41:69:25:7e:53:eb:96:9f:92:d9: -# 4a:d7:81:6a:cc:91:36:ac:59:64:6c:45:cc:fb:9e: -# fb:24:7c:cc:db:f7:ee:37:e7:4c:9a:2e:53:81:d8: -# 6f:5a:af +# 00:6b:92:f8:2b:d0:4b:17:be:1c:69:be:df:e8:40: +# 25:f6:33:3c:05:40:a4:bf:15:b9:19:08:2b:41:66: +# 7e:9e:0e:ab:fb:30:3a:66:ee:0e:ed:5a:57:99:4d +# pub: +# 04:cb:3b:c3:a6:3f:7b:9d:83:49:68:fb:36:1f:6d: +# ce:9e:64:c4:e9:4a:01:74:93:7f:1b:ae:3a:8d:35: +# 6c:2f:20:f0:53:23:d3:4d:c1:d7:1a:58:fd:e9:36: +# 3f:f8:ee:43:9f:a9:02:94:9d:62:23:90:1a:cc:46: +# b3:83:51:68:2b:f3:a2:e6:1c:19:b8:64:2f:7e:45: +# 26:8f:bc:30:b6:33:67:53:7c:c2:db:bd:90:18:a0: +# 22:09:8d # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -142078,24 +142114,24 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb368w1.named_curve.der => 0 ok 864 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0AkhiNjkUAmnUR -# RY9/KOII6iP0BCkdiqdb34J3TLDF3N8rOB4vXH+Jxip/H4yhYANeAAQbB8AFe0SS -# XDXyVJ3Oy4qBpTKlclyMX08tbVo0rpY/oq2zQCaPVowXns/J7/HdLONYsAwwJS+V -# RGYl9njjHEVYN7CcGuljm3Ks2ngv5ifPIk28Vjqe2c0nLs0Hwg== +# MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0A8BkWvez/aTAO +# 5hx+rEYyJY52/2mQGKdWPaSyRxOC+xKm5SFZOF7AflfpHeahYANeAASdDMg1sc8V +# gfvO68wB2L6zCMfa/QHjCLXhTMH8e2wqJBDA2V0bA12sjoSI+jpVOCZnItth4aOY +# trSQQs0wxCxhVLe97qgjHs3C8gHmhM1zwCZFkUyQnT+I0l8KJQ== # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:92:18:8d:8e:45:00:9a:75:11:45:8f:7f:28:e2: -# 08:ea:23:f4:04:29:1d:8a:a7:5b:df:82:77:4c:b0: -# c5:dc:df:2b:38:1e:2f:5c:7f:89:c6:2a:7f:1f:8c -# pub: -# 04:1b:07:c0:05:7b:44:92:5c:35:f2:54:9d:ce:cb: -# 8a:81:a5:32:a5:72:5c:8c:5f:4f:2d:6d:5a:34:ae: -# 96:3f:a2:ad:b3:40:26:8f:56:8c:17:9e:cf:c9:ef: -# f1:dd:2c:e3:58:b0:0c:30:25:2f:95:44:66:25:f6: -# 78:e3:1c:45:58:37:b0:9c:1a:e9:63:9b:72:ac:da: -# 78:2f:e6:27:cf:22:4d:bc:56:3a:9e:d9:cd:27:2e: -# cd:07:c2 +# 00:f0:19:16:bd:ec:ff:69:30:0e:e6:1c:7e:ac:46: +# 32:25:8e:76:ff:69:90:18:a7:56:3d:a4:b2:47:13: +# 82:fb:12:a6:e5:21:59:38:5e:c0:7e:57:e9:1d:e6 +# pub: +# 04:9d:0c:c8:35:b1:cf:15:81:fb:ce:eb:cc:01:d8: +# be:b3:08:c7:da:fd:01:e3:08:b5:e1:4c:c1:fc:7b: +# 6c:2a:24:10:c0:d9:5d:1b:03:5d:ac:8e:84:88:fa: +# 3a:55:38:26:67:22:db:61:e1:a3:98:b6:b4:90:42: +# cd:30:c4:2c:61:54:b7:bd:ee:a8:23:1e:cd:c2:f2: +# 01:e6:84:cd:73:c0:26:45:91:4c:90:9d:3f:88:d2: +# 5f:0a:25 # ASN1 OID: c2pnb368w1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 865 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (text) @@ -142159,26 +142195,26 @@ # cBvk9Q9HWHFOioe78qZY74wh58Xv6WU2H2wpmcDCR7Db1wzmtyDQr4kDqW+NX6LC # VXRdPEUbMCyTRtm35IXnvOQfa1kfPo9q3cuwvEwvlHp94aibYl1qWYs3YAI1A0A0 # A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0AyPDE/q1BYlwO17GjTWH/sYNFhzBScGt -# SpECAidgBIGvMIGsAgEBBDUCj38hpO1KFxRR0RsGe2x7/O3VwkZNrOict63yt8y9 -# yni63+uxNU5CHP1c1kk+vshh2toDAqFwA24ABHmkJvdqZ9S1GPAEX+HeSSMPowiv -# VupJR5vv4RxoR/R7Mwo1f6CFOmTXGiWTg730kWPR0AyISlRwdVWcnyEI1XP5kQMS -# rmpnTSP2OPR9B6E7/muiHE7EC2mB0nomcjNwhkGobpXIktl4YkiVMQ== +# SpECAidgBIGvMIGsAgEBBDUBhh3fdY7LSjuUHOXoWMr2NpH1c1qwokh/XYuQ+QZq +# j2vPmDdTcbhtHcbRCURH+BNGUzN7wqFwA24ABFbSKSlkaF6QqgwEu0rRT9NiRNs9 +# Y370nUl2pWws/ZsWtKe82C5fcMpBfy4dqlXyNgIana4EVR3js7cCICYptcSLZXf7 +# 1aDLLMBetEfWhZFYfBLbC8mSefJ+XCLYKJc4jcvqgTGv3RGqqQqXEw== # -----END PRIVATE KEY----- # Private-Key: (418 bit) # priv: -# 02:8f:7f:21:a4:ed:4a:17:14:51:d1:1b:06:7b:6c: -# 7b:fc:ed:d5:c2:46:4d:ac:e8:9c:b7:ad:f2:b7:cc: -# bd:ca:78:ba:df:eb:b1:35:4e:42:1c:fd:5c:d6:49: -# 3e:be:c8:61:da:da:03:02 -# pub: -# 04:79:a4:26:f7:6a:67:d4:b5:18:f0:04:5f:e1:de: -# 49:23:0f:a3:08:af:56:ea:49:47:9b:ef:e1:1c:68: -# 47:f4:7b:33:0a:35:7f:a0:85:3a:64:d7:1a:25:93: -# 83:bd:f4:91:63:d1:d0:0c:88:4a:54:70:75:55:9c: -# 9f:21:08:d5:73:f9:91:03:12:ae:6a:67:4d:23:f6: -# 38:f4:7d:07:a1:3b:fe:6b:a2:1c:4e:c4:0b:69:81: -# d2:7a:26:72:33:70:86:41:a8:6e:95:c8:92:d9:78: -# 62:48:95:31 +# 01:86:1d:df:75:8e:cb:4a:3b:94:1c:e5:e8:58:ca: +# f6:36:91:f5:73:5a:b0:a2:48:7f:5d:8b:90:f9:06: +# 6a:8f:6b:cf:98:37:53:71:b8:6d:1d:c6:d1:09:44: +# 47:f8:13:46:53:33:7b:c2 +# pub: +# 04:56:d2:29:29:64:68:5e:90:aa:0c:04:bb:4a:d1: +# 4f:d3:62:44:db:3d:63:7e:f4:9d:49:76:a5:6c:2c: +# fd:9b:16:b4:a7:bc:d8:2e:5f:70:ca:41:7f:2e:1d: +# aa:55:f2:36:02:1a:9d:ae:04:55:1d:e3:b3:b7:02: +# 20:26:29:b5:c4:8b:65:77:fb:d5:a0:cb:2c:c0:5e: +# b4:47:d6:85:91:58:7c:12:db:0b:c9:92:79:f2:7e: +# 5c:22:d8:28:97:38:8d:cb:ea:81:31:af:dd:11:aa: +# a9:0a:97:13 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -142229,27 +142265,27 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb431r1.named_curve.der => 0 ok 876 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUArod8RO493Ueh -# We/vhQZKAceIOywzaB6XzkAIMPWBPJLSQRyd6PCQkvFvPhwpGYj7XiaYR6FwA24A -# BBnK3KHfcVTMNACTImjZQ9a27UPitMDP054komkqv7S51l84Er70pwqmAmCnOol5 -# dOualWBw1WfB59QyD3CadyJ3R0ChMassWqLriQKs8f3ShIDkVIJc2uz3JxJm3f5z -# 3xHI/tFq3H6HRy1hKA== +# MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUBPgMBxbcHQvLu +# 4dc9cJ2m+zT9yz5AHqSuWQvQRn32wNTFrg6rUE9Uqgd8V5n3KSFzwgTEPaFwA24A +# BAe5rN7kPAlOpW6NhalhTPLsFOFoYii6LQN/Qeskat1m7JvxjnX3mR5Z/4ERga8I +# f9obe+UdNUTnKEVjt02w0WmOA+F7COnwkl0DK/SfENYPG6MBKJzfQ9WoANT1gyWn +# 41pH8k2EflAszllH2g== # -----END PRIVATE KEY----- # Private-Key: (418 bit) # priv: -# 00:ae:87:7c:44:ee:3d:dd:47:a1:59:ef:ef:85:06: -# 4a:01:c7:88:3b:2c:33:68:1e:97:ce:40:08:30:f5: -# 81:3c:92:d2:41:1c:9d:e8:f0:90:92:f1:6f:3e:1c: -# 29:19:88:fb:5e:26:98:47 -# pub: -# 04:19:ca:dc:a1:df:71:54:cc:34:00:93:22:68:d9: -# 43:d6:b6:ed:43:e2:b4:c0:cf:d3:9e:24:a2:69:2a: -# bf:b4:b9:d6:5f:38:12:be:f4:a7:0a:a6:02:60:a7: -# 3a:89:79:74:eb:9a:95:60:70:d5:67:c1:e7:d4:32: -# 0f:70:9a:77:22:77:47:40:a1:31:ab:2c:5a:a2:eb: -# 89:02:ac:f1:fd:d2:84:80:e4:54:82:5c:da:ec:f7: -# 27:12:66:dd:fe:73:df:11:c8:fe:d1:6a:dc:7e:87: -# 47:2d:61:28 +# 01:3e:03:01:c5:b7:07:42:f2:ee:e1:d7:3d:70:9d: +# a6:fb:34:fd:cb:3e:40:1e:a4:ae:59:0b:d0:46:7d: +# f6:c0:d4:c5:ae:0e:ab:50:4f:54:aa:07:7c:57:99: +# f7:29:21:73:c2:04:c4:3d +# pub: +# 04:07:b9:ac:de:e4:3c:09:4e:a5:6e:8d:85:a9:61: +# 4c:f2:ec:14:e1:68:62:28:ba:2d:03:7f:41:eb:24: +# 6a:dd:66:ec:9b:f1:8e:75:f7:99:1e:59:ff:81:11: +# 81:af:08:7f:da:1b:7b:e5:1d:35:44:e7:28:45:63: +# b7:4d:b0:d1:69:8e:03:e1:7b:08:e9:f0:92:5d:03: +# 2b:f4:9f:10:d6:0f:1b:a3:01:28:9c:df:43:d5:a8: +# 00:d4:f5:83:25:a7:e3:5a:47:f2:4d:84:7e:50:2c: +# ce:59:47:da # ASN1 OID: c2tnb431r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 877 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (text) @@ -142286,16 +142322,16 @@ # MIHGAgEAMIGFBgcqhkjOPQIBMHoCAQEwHAYHKoZIzj0BAjARAgFxBgkqhkjOPQEC # AwICAQkwIgQPAAAAAAAAAAAAAAAAAAABBA8AAAAAAAAAAAAAAAAAAAEEHwQBZnl5 # pAukl+XVwnB4BhcA9EtK8ezCYw4IeFzrzBUCDwD//////////b+Rr23qcwIBAgQ5 -# MDcCAQEEDmBS0/Ma/Z/6EkmvnzquoSIDIAAEAeDIb2qyi/BwuU52rl55AJIID7mF -# xoWoDeqIWStx +# MDcCAQEEDpUqtCjqZSFOsNQld/OwoSIDIAAEAQuP8VEYzTgNRr8zrL7zAC8Bordw +# o3Uvkdvu0A6K # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 60:52:d3:f3:1a:fd:9f:fa:12:49:af:9f:3a:ae +# 95:2a:b4:28:ea:65:21:4e:b0:d4:25:77:f3:b0 # pub: -# 04:01:e0:c8:6f:6a:b2:8b:f0:70:b9:4e:76:ae:5e: -# 79:00:92:08:0f:b9:85:c6:85:a8:0d:ea:88:59:2b: -# 71 +# 04:01:0b:8f:f1:51:18:cd:38:0d:46:bf:33:ac:be: +# f3:00:2f:01:a2:b7:70:a3:75:2f:91:db:ee:d0:0e: +# 8a # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -142327,16 +142363,16 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.der => 0 ok 888 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA7Ltcu0p1TsiA/EvPDfZKEi -# AyAABAASRwlm/8o7E9Cj57HIXwC8wYj0C3MBG0KLblnJuw== +# MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA5v7ec24sAZvyHdQ0/75KEi +# AyAABACdwwA6aiaWi6BZPd24iQHS1ZV4lS0ji4jWLlY8dQ== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# cb:b5:cb:b4:a7:54:ec:88:0f:c4:bc:f0:df:64 +# 6f:ed:e7:36:e2:c0:19:bf:21:dd:43:4f:fb:e4 # pub: -# 04:00:12:47:09:66:ff:ca:3b:13:d0:a3:e7:b1:c8: -# 5f:00:bc:c1:88:f4:0b:73:01:1b:42:8b:6e:59:c9: -# bb +# 04:00:9d:c3:00:3a:6a:26:96:8b:a0:59:3d:dd:b8: +# 89:01:d2:d5:95:78:95:2d:23:8b:88:d6:2e:56:3c: +# 75 # ASN1 OID: wap-wsg-idm-ecid-wtls1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 889 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (text) @@ -142377,17 +142413,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# A/3TYBrDETTkbI8M3CkT4FGZ4dHNoS4DLAAEBJEZoUvnHwSEor+zwy5EB6U4Pgi1 -# ARTFqFJqIUJwt7P8WvOcB+1NAaFC +# AFemKHxCHl+1Q4UfCI2HTVAYnhLvoS4DLAAEAUrgj+xcfAIc4vnQe2XiYg8v/WX3 +# B3pO0N+RregRWGBDnI2JTDqBv9+R # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:fd:d3:60:1a:c3:11:34:e4:6c:8f:0c:dc:29:13: -# e0:51:99:e1:d1:cd +# 00:57:a6:28:7c:42:1e:5f:b5:43:85:1f:08:8d:87: +# 4d:50:18:9e:12:ef # pub: -# 04:04:91:19:a1:4b:e7:1f:04:84:a2:bf:b3:c3:2e: -# 44:07:a5:38:3e:08:b5:01:14:c5:a8:52:6a:21:42: -# 70:b7:b3:fc:5a:f3:9c:07:ed:4d:01:a1:42 +# 04:01:4a:e0:8f:ec:5c:7c:02:1c:e2:f9:d0:7b:65: +# e2:62:0f:2f:fd:65:f7:07:7a:4e:d0:df:91:ad:e8: +# 11:58:60:43:9c:8d:89:4c:3a:81:bf:df:91 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -142421,18 +142457,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.der => 0 ok 900 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUBVUlRlhtwAhF0Gpgy0hEV -# 6w2NHmChLgMsAAQAw42gstELFoTt9aUPQjO5ysMfjscDk6bzOgSdu+qrBrvXVxU0 -# KFqmVeY= +# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUCbD8fdif0V8EbkskvZrVS +# IpBeSqihLgMsAAQFZXYL4zHGgP2xZ38xvfbb/kTbdvoHJKaJQl13IRUGi6xFipCr +# MM+7Ctw= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:55:49:51:96:1b:70:02:11:74:1a:98:32:d2:11: -# 15:eb:0d:8d:1e:60 +# 02:6c:3f:1f:76:27:f4:57:c1:1b:92:c9:2f:66:b5: +# 52:22:90:5e:4a:a8 # pub: -# 04:00:c3:8d:a0:b2:d1:0b:16:84:ed:f5:a5:0f:42: -# 33:b9:ca:c3:1f:8e:c7:03:93:a6:f3:3a:04:9d:bb: -# ea:ab:06:bb:d7:57:15:34:28:5a:a6:55:e6 +# 04:05:65:76:0b:e3:31:c6:80:fd:b1:67:7f:31:bd: +# f6:db:fe:44:db:76:fa:07:24:a6:89:42:5d:77:21: +# 15:06:8b:ac:45:8a:90:ab:30:cf:bb:0a:dc # ASN1 OID: wap-wsg-idm-ecid-wtls3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 901 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (text) @@ -142475,16 +142511,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj # qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T -# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwAGIl7gwOklPvSp8dX04KEi -# AyAABAEUhFdKB8uX9SEhWsri5wADt7VScmTcIRHa6DJS2g== +# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwBqCRjm+kf8/8oQHWFIK6Ei +# AyAABAFRk0ybIqPXEt/nez49kwFq/Y+8YuOgZLOjzizY9Q== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:06:22:5e:e0:c0:e9:25:3e:f4:a9:f1:d5:f4:e0 +# 00:6a:09:18:e6:fa:47:fc:ff:ca:10:1d:61:48:2b # pub: -# 04:01:14:84:57:4a:07:cb:97:f5:21:21:5a:ca:e2: -# e7:00:03:b7:b5:52:72:64:dc:21:11:da:e8:32:52: -# da +# 04:01:51:93:4c:9b:22:a3:d7:12:df:e7:7b:3e:3d: +# 93:01:6a:fd:8f:bc:62:e3:a0:64:b3:a3:ce:2c:d8: +# f5 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -142521,16 +142557,16 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.der => 0 ok 912 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8AzMY+UVAoZz/fc9dpQF2h -# IgMgAAQAjW74asgIgQRKDMXr87EBlwKPsmBM3x19Eji5lvY= +# MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8ACpsRiXwAp4U1Fl83DVih +# IgMgAAQBocIjk0oQ5M3bJmU+OhMBzvnozzUR5ZuKsv5taJ0= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:cc:c6:3e:51:50:28:67:3f:df:73:d7:69:40:5d +# 00:0a:9b:11:89:7c:00:a7:85:35:16:5f:37:0d:58 # pub: -# 04:00:8d:6e:f8:6a:c8:08:81:04:4a:0c:c5:eb:f3: -# b1:01:97:02:8f:b2:60:4c:df:1d:7d:12:38:b9:96: -# f6 +# 04:01:a1:c2:23:93:4a:10:e4:cd:db:26:65:3e:3a: +# 13:01:ce:f9:e8:cf:35:11:e5:9b:8a:b2:fe:6d:68: +# 9d # ASN1 OID: wap-wsg-idm-ecid-wtls4 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 913 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (text) @@ -142578,17 +142614,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G # 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG # ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA -# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUAmxIlXipIRAndz38Wi5gRBWz85FWhLgMs -# AAQCdqC5tHkenvHlx1jzeuyF/rmGdOgHKK7ixrBWni27V0MA1n5OaBfd69c= +# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUBkM3z3PChByA2727VmxoKaGvh3y2hLgMs +# AAQCrVrkyFN0E6cspaF/H4XPREjQHbUAggQTSQ8UzVa0EySpOnDJ15Pipgs= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:9b:12:25:5e:2a:48:44:09:dd:cf:7f:16:8b:98: -# 11:05:6c:fc:e4:55 +# 01:90:cd:f3:dc:f0:a1:07:20:36:ef:6e:d5:9b:1a: +# 0a:68:6b:e1:df:2d # pub: -# 04:02:76:a0:b9:b4:79:1e:9e:f1:e5:c7:58:f3:7a: -# ec:85:fe:b9:86:74:e8:07:28:ae:e2:c6:b0:56:9e: -# 2d:bb:57:43:00:d6:7e:4e:68:17:dd:eb:d7 +# 04:02:ad:5a:e4:c8:53:74:13:a7:2c:a5:a1:7f:1f: +# 85:cf:44:48:d0:1d:b5:00:82:04:13:49:0f:14:cd: +# 56:b4:13:24:a9:3a:70:c9:d7:93:e2:a6:0b # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -142629,18 +142665,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.der => 0 ok 924 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUBjR7PnKRrDPCjPFJs+1Cj -# Wfsu+p6hLgMsAAQE58yXDCWGK7EGRQFvRm5Bn6RjlM8ErMRowlDxjOwMZMnl95ff -# xTKzwXY= +# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUDu/cuhPtNms4WHEwYPMT/ +# ex/JGcehLgMsAAQEJVEjv6qu7/IrvoKQpSvh9qK+toUCSW0KRhUYqLwFzyVt1kJA +# bkErbMw= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:8d:1e:cf:9c:a4:6b:0c:f0:a3:3c:52:6c:fb:50: -# a3:59:fb:2e:fa:9e +# 03:bb:f7:2e:84:fb:4d:9a:ce:16:1c:4c:18:3c:c4: +# ff:7b:1f:c9:19:c7 # pub: -# 04:04:e7:cc:97:0c:25:86:2b:b1:06:45:01:6f:46: -# 6e:41:9f:a4:63:94:cf:04:ac:c4:68:c2:50:f1:8c: -# ec:0c:64:c9:e5:f7:97:df:c5:32:b3:c1:76 +# 04:04:25:51:23:bf:aa:ae:ef:f2:2b:be:82:90:a5: +# 2b:e1:f6:a2:be:b6:85:02:49:6d:0a:46:15:18:a8: +# bc:05:cf:25:6d:d6:42:40:6e:41:2b:6c:cc # ASN1 OID: wap-wsg-idm-ecid-wtls5 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 925 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (text) @@ -142684,20 +142720,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHRL9nyzaWqizpfz+ -# c4D05DMYtwX7nWwdyTB/tOlaoUADPgAEAbR6GtlS2Hx7AaqmqnQf+VZVDV3OyW55 -# BeygO80VAA8KzQWqx7woAzX1oT6Ri77I8DQKe9QE/j/hnwnK +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHSmbPSnYEAXZlKTV +# 0n5FSt58pyrFFo3fQQy+30IsoUADPgAEAJ1rV0rMZ1Op4G7BzsReOd6mQrsIGOJZ +# p/UJGv+qAUkDeRhaH3CV2s/F+VlpHKBvcq7s9VBgmUA4Ym63 # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 12:fd:9f:2c:da:5a:a8:b3:a5:fc:fe:73:80:f4:e4: -# 33:18:b7:05:fb:9d:6c:1d:c9:30:7f:b4:e9:5a +# 29:9b:3d:29:d8:10:05:d9:94:a4:d5:d2:7e:45:4a: +# de:7c:a7:2a:c5:16:8d:df:41:0c:be:df:42:2c # pub: -# 04:01:b4:7a:1a:d9:52:d8:7c:7b:01:aa:a6:aa:74: -# 1f:f9:56:55:0d:5d:ce:c9:6e:79:05:ec:a0:3b:cd: -# 15:00:0f:0a:cd:05:aa:c7:bc:28:03:35:f5:a1:3e: -# 91:8b:be:c8:f0:34:0a:7b:d4:04:fe:3f:e1:9f:09: -# ca +# 04:00:9d:6b:57:4a:cc:67:53:a9:e0:6e:c1:ce:c4: +# 5e:39:de:a6:42:bb:08:18:e2:59:a7:f5:09:1a:ff: +# aa:01:49:03:79:18:5a:1f:70:95:da:cf:c5:f9:59: +# 69:1c:a0:6f:72:ae:ec:f5:50:60:99:40:38:62:6e: +# b7 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -142733,20 +142769,20 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.der => 0 ok 936 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB05sSITQso0xcjqXr/Y0h/g -# m1tvBgvY6udzb2tsm6FAAz4ABAFlg6pwGCG5a8RpQ3V11kcHNl9BfztdSGDx9xC3 -# 5AHX4XuucYLdwW0u/DdkSZblTowcUmX+9rTHw/pqVQ== +# MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB07AqC2MN5dFTLhVjHJQw4J +# xm5aVOQIe9WpkFiYJ6FAAz4ABACpKW6DsCYbL1BcYp1pa08S14SieuT3FImlC6mm +# HgB0chD2PEZkJfYCIGQOfuUUT2O3LkiB7275cN6RTw== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 39:b1:22:13:42:ca:34:c5:c8:ea:5e:bf:d8:d2:1f: -# e0:9b:5b:6f:06:0b:d8:ea:e7:73:6f:6b:6c:9b +# 3b:02:a0:b6:30:de:5d:15:32:e1:56:31:c9:43:0e: +# 09:c6:6e:5a:54:e4:08:7b:d5:a9:90:58:98:27 # pub: -# 04:01:65:83:aa:70:18:21:b9:6b:c4:69:43:75:75: -# d6:47:07:36:5f:41:7f:3b:5d:48:60:f1:f7:10:b7: -# e4:01:d7:e1:7b:ae:71:82:dd:c1:6d:2e:fc:37:64: -# 49:96:e5:4e:8c:1c:52:65:fe:f6:b4:c7:c3:fa:6a: -# 55 +# 04:00:a9:29:6e:83:b0:26:1b:2f:50:5c:62:9d:69: +# 6b:4f:12:d7:84:a2:7a:e4:f7:14:89:a5:0b:a9:a6: +# 1e:00:74:72:10:f6:3c:46:64:25:f6:02:20:64:0e: +# 7e:e5:14:4f:63:b7:2e:48:81:ef:6e:f9:70:de:91: +# 4f # ASN1 OID: wap-wsg-idm-ecid-wtls10 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 937 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (text) @@ -142796,20 +142832,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeAIVtoRop7wqkds28m1Nt4CySHioWxsVpvW17MX9ooUADPgAE -# AfVPEvA0zxGxvagtbvP1li9U3e0gP0gL8sLTwgD2AKoN+cBuKMLi06U+WitxI27N -# TTgSH9+9bwRRp/+H +# AgECBGcwZQIBAQQeAKlZMAf4PTFRRYevnMEFvb530+X8wJYhpFckgSCToUADPgAE +# AOFjsrXZBsB8ZBtsQmJn/gjCmUjWwFkK8xtlQMWnAUG9umLgAcYRsOpH9CAqKvGZ +# /dyPN6hHfP0Jwuz8 # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:85:6d:a1:1a:29:ef:0a:a4:76:cd:bc:9b:53:6d: -# e0:2c:92:1e:2a:16:c6:c5:69:bd:6d:7b:31:7f:68 +# 00:a9:59:30:07:f8:3d:31:51:45:87:af:9c:c1:05: +# bd:be:77:d3:e5:fc:c0:96:21:a4:57:24:81:20:93 # pub: -# 04:01:f5:4f:12:f0:34:cf:11:b1:bd:a8:2d:6e:f3: -# f5:96:2f:54:dd:ed:20:3f:48:0b:f2:c2:d3:c2:00: -# f6:00:aa:0d:f9:c0:6e:28:c2:e2:d3:a5:3e:5a:2b: -# 71:23:6e:cd:4d:38:12:1f:df:bd:6f:04:51:a7:ff: -# 87 +# 04:00:e1:63:b2:b5:d9:06:c0:7c:64:1b:6c:42:62: +# 67:fe:08:c2:99:48:d6:c0:59:0a:f3:1b:65:40:c5: +# a7:01:41:bd:ba:62:e0:01:c6:11:b0:ea:47:f4:20: +# 2a:2a:f1:99:fd:dc:8f:37:a8:47:7c:fd:09:c2:ec: +# fc # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -142850,20 +142886,20 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.der => 0 ok 948 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4AK8XmoeulLTbXgrFElSzO -# ZLqtUcrhck0ePwuQ3HChQAM+AAQB3JGaZ5MDzXsuqBwxsooxFa1J/ePgTmoyOFXo -# qfgAejOL1YD4TS7aXuiLPVvpmX278+vNlAq0r6MhdgQ= +# MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4AZHDzajtW9YqcDZBHoRoG +# rQujfydPLsfByklj3RehQAM+AAQB2NjjETuDhghky/qBwjvpwbFtNkfYn3ECqw63 +# irYAc8CENxnGDDe+6GRkuUdlKKhkrSynArWBh4O4NVg= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:2b:c5:e6:a1:eb:a5:2d:36:d7:82:b1:44:95:2c: -# ce:64:ba:ad:51:ca:e1:72:4d:1e:3f:0b:90:dc:70 +# 00:64:70:f3:6a:3b:56:f5:8a:9c:0d:90:47:a1:1a: +# 06:ad:0b:a3:7f:27:4f:2e:c7:c1:ca:49:63:dd:17 # pub: -# 04:01:dc:91:9a:67:93:03:cd:7b:2e:a8:1c:31:b2: -# 8a:31:15:ad:49:fd:e3:e0:4e:6a:32:38:55:e8:a9: -# f8:00:7a:33:8b:d5:80:f8:4d:2e:da:5e:e8:8b:3d: -# 5b:e9:99:7d:bb:f3:eb:cd:94:0a:b4:af:a3:21:76: -# 04 +# 04:01:d8:d8:e3:11:3b:83:86:08:64:cb:fa:81:c2: +# 3b:e9:c1:b1:6d:36:47:d8:9f:71:02:ab:0e:b7:8a: +# b6:00:73:c0:84:37:19:c6:0c:37:be:e8:64:64:b9: +# 47:65:28:a8:64:ad:2c:a7:02:b5:81:87:83:b8:35: +# 58 # ASN1 OID: wap-wsg-idm-ecid-wtls11 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 949 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (text) @@ -142914,21 +142950,21 @@ # AAAA//////////wEICjp+p6dn140TVqeS89lCafzl4n1FauPkt28vUFNlA6TBEEE # MsSuLB8ZgRlfmQRGajnJlI/jC7/yZgvhcVpFiTNMdMe8Nzai9PZ3nFm9zuNraSFT # 0KmHfMYqR0AC3zLlITnwoAIhAP////7///////////////9yA99rIcYFK1O79Ak5 -# 1UEjAgEBBG0wawIBAQQg1J9cEONW4RIW2LSVfs6KwVAD4yfd8sFJBxxexKVGfx+h -# RANCAAREBUF43KGYvOyNIss0Bi6sqjagUaAsPjPrRRTny6pNYyu/9Ldbf21lkN1L -# DjEguiYgwrufQmX2TSyTyLwzAA7f +# 1UEjAgEBBG0wawIBAQQgUrpxH4TVH0IdJmMgs6GvqjPc89kbTxIeMdW9Lj3GEJyh +# RANCAASe83DMN80OfiVaJfPF0HZsvOoetOWxKmsNciTIW6bu4GJooQcAoVJIAmRX +# KlbZM7g11e4kvT2Bj9GF3KniqdSv # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# d4:9f:5c:10:e3:56:e1:12:16:d8:b4:95:7e:ce:8a: -# c1:50:03:e3:27:dd:f2:c1:49:07:1c:5e:c4:a5:46: -# 7f:1f -# pub: -# 04:44:05:41:78:dc:a1:98:bc:ec:8d:22:cb:34:06: -# 2e:ac:aa:36:a0:51:a0:2c:3e:33:eb:45:14:e7:cb: -# aa:4d:63:2b:bf:f4:b7:5b:7f:6d:65:90:dd:4b:0e: -# 31:20:ba:26:20:c2:bb:9f:42:65:f6:4d:2c:93:c8: -# bc:33:00:0e:df +# 52:ba:71:1f:84:d5:1f:42:1d:26:63:20:b3:a1:af: +# aa:33:dc:f3:d9:1b:4f:12:1e:31:d5:bd:2e:3d:c6: +# 10:9c +# pub: +# 04:9e:f3:70:cc:37:cd:0e:7e:25:5a:25:f3:c5:d0: +# 76:6c:bc:ea:1e:b4:e5:b1:2a:6b:0d:72:24:c8:5b: +# a6:ee:e0:62:68:a1:07:00:a1:52:48:02:64:57:2a: +# 56:d9:33:b8:35:d5:ee:24:bd:3d:81:8f:d1:85:dc: +# a9:e2:a9:d4:af # Field Type: prime-field # Prime: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -142970,21 +143006,21 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.SM2.named_curve.der => 0 ok 960 - genpkey EC params SM2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQgOCZmW6+zPPNnubW3 -# 23Eiw9muiDU90J1bl7I1pk/ogRahRANCAAQz+02ZeGYz9Xz4OUAtYek1ezQTnVvc -# BhWZ4gMQJXVWPqQeUmclSuKmgOWeM+xFVDfCz2yjWnXol3/OXHYihKyb +# MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQgxXlgGYUPqpwV6LDu +# TB+v7fwMd2Yw2TVCM6pm7MvcQjahRANCAAScNunHGN4sErNlB3voB9P/LMLpSLvt +# /UTqqJmssWJPDu/VU7XmC19ezyqVsu736RL6Pf23RHYBDt/b2m5t3ay4 # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 38:26:66:5b:af:b3:3c:f3:67:b9:b5:b7:db:71:22: -# c3:d9:ae:88:35:3d:d0:9d:5b:97:b2:35:a6:4f:e8: -# 81:16 -# pub: -# 04:33:fb:4d:99:78:66:33:f5:7c:f8:39:40:2d:61: -# e9:35:7b:34:13:9d:5b:dc:06:15:99:e2:03:10:25: -# 75:56:3e:a4:1e:52:67:25:4a:e2:a6:80:e5:9e:33: -# ec:45:54:37:c2:cf:6c:a3:5a:75:e8:97:7f:ce:5c: -# 76:22:84:ac:9b +# c5:79:60:19:85:0f:aa:9c:15:e8:b0:ee:4c:1f:af: +# ed:fc:0c:77:66:30:d9:35:42:33:aa:66:ec:cb:dc: +# 42:36 +# pub: +# 04:9c:36:e9:c7:18:de:2c:12:b3:65:07:7b:e8:07: +# d3:ff:2c:c2:e9:48:bb:ed:fd:44:ea:a8:99:ac:b1: +# 62:4f:0e:ef:d5:53:b5:e6:0b:5f:5e:cf:2a:95:b2: +# ee:f7:e9:12:fa:3d:fd:b7:44:76:01:0e:df:db:da: +# 6e:6d:dd:ac:b8 # ASN1 OID: SM2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 961 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (text) @@ -143033,19 +143069,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYZCEF # GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY # jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC -# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBhnZmftpj/Kpym/ -# lV5r856hU7F7UhbPYoKhNAMyAARaF6wNlcpDQ9PvKyySHqi46AUlpvbMVn1BOuW3 -# CsSonf85zLV0zUhkyGyEFKY3vvg= +# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBg0Bf95V6qYVgTP +# LPYDyBzCeDwApwEGz7WhNAMyAAQgkKgniSpes6nBJ+eEgWr0kSzft6lK6IyCjB7l +# 6fGFYSvSyhVdO5Zxupld/tt2f3Y= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 67:66:67:ed:a6:3f:ca:a7:29:bf:95:5e:6b:f3:9e: -# a1:53:b1:7b:52:16:cf:62:82 +# 34:05:ff:79:57:aa:98:56:04:cf:2c:f6:03:c8:1c: +# c2:78:3c:00:a7:01:06:cf:b5 # pub: -# 04:5a:17:ac:0d:95:ca:43:43:d3:ef:2b:2c:92:1e: -# a8:b8:e8:05:25:a6:f6:cc:56:7d:41:3a:e5:b7:0a: -# c4:a8:9d:ff:39:cc:b5:74:cd:48:64:c8:6c:84:14: -# a6:37:be:f8 +# 04:20:90:a8:27:89:2a:5e:b3:a9:c1:27:e7:84:81: +# 6a:f4:91:2c:df:b7:a9:4a:e8:8c:82:8c:1e:e5:e9: +# f1:85:61:2b:d2:ca:15:5d:3b:96:71:ba:99:5d:fe: +# db:76:7f:76 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -143087,19 +143123,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-192.named_curve.der => 0 ok 972 - genpkey EC params P-192 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBjkzpCLL6abTcTlKuR9 -# kqF+mx6MVcG6LNOhNAMyAAQGtkrcA3hpo7jjFIIyiPiVtFXFvXDI1NlZnF+ZaPUJ -# qybuEL5YbjOACKjc0o7hTJI= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBh7j8i6sVP5DhZ7GoZR +# e2EySdEXscGeRV6hNAMyAATmK6dyohAe2lgcuyT1K4ezvFDpLVFpIMGGDQ3iOBD8 +# x8JezZkYyAlBntzvAZb18oI= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# e4:ce:90:8b:2f:a6:9b:4d:c4:e5:2a:e4:7d:92:a1: -# 7e:9b:1e:8c:55:c1:ba:2c:d3 +# 7b:8f:c8:ba:b1:53:f9:0e:16:7b:1a:86:51:7b:61: +# 32:49:d1:17:b1:c1:9e:45:5e # pub: -# 04:06:b6:4a:dc:03:78:69:a3:b8:e3:14:82:32:88: -# f8:95:b4:55:c5:bd:70:c8:d4:d9:59:9c:5f:99:68: -# f5:09:ab:26:ee:10:be:58:6e:33:80:08:a8:dc:d2: -# 8e:e1:4c:92 +# 04:e6:2b:a7:72:a2:10:1e:da:58:1c:bb:24:f5:2b: +# 87:b3:bc:50:e9:2d:51:69:20:c1:86:0d:0d:e2:38: +# 10:fc:c7:c2:5e:cd:99:18:c8:09:41:9e:dc:ef:01: +# 96:f5:f2:82 # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -143150,19 +143186,19 @@ # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf # o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM # It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc -# Kj0CAQEEYTBfAgEBBBwDtoVDZTveXUI06hJTfDFYIIc/p3F+eV7xfKV/oTwDOgAE -# W4MZca/FALkV9CugYl14Lf8FSOZebihpxF45hM6k0fcTYg9jgDUE+b+NqvB7NnHa -# E6CP+WnlPf0= +# Kj0CAQEEYTBfAgEBBBxTqGOwJOPbSNAL6mIKOW6Lpj/q7doyQ5yy7YlMoTwDOgAE +# q2CQc4lxytmfVuDEPZ/HyDi56CUg/uHc4bawMpFsgA5g4hdceZGz7f+LY/h7rvli +# 7l7ezZK994g= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 03:b6:85:43:65:3b:de:5d:42:34:ea:12:53:7c:31: -# 58:20:87:3f:a7:71:7e:79:5e:f1:7c:a5:7f +# 53:a8:63:b0:24:e3:db:48:d0:0b:ea:62:0a:39:6e: +# 8b:a6:3f:ea:ed:da:32:43:9c:b2:ed:89:4c # pub: -# 04:5b:83:19:71:af:c5:00:b9:15:f4:2b:a0:62:5d: -# 78:2d:ff:05:48:e6:5e:6e:28:69:c4:5e:39:84:ce: -# a4:d1:f7:13:62:0f:63:80:35:04:f9:bf:8d:aa:f0: -# 7b:36:71:da:13:a0:8f:f9:69:e5:3d:fd +# 04:ab:60:90:73:89:71:ca:d9:9f:56:e0:c4:3d:9f: +# c7:c8:38:b9:e8:25:20:fe:e1:dc:e1:b6:b0:32:91: +# 6c:80:0e:60:e2:17:5c:79:91:b3:ed:ff:8b:63:f8: +# 7b:ae:f9:62:ee:5e:de:cd:92:bd:f7:88 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -143204,19 +143240,19 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-224.named_curve.der => 0 ok 984 - genpkey EC params P-224 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBwrWX+9sIn0K+GJgF3IThxi -# Ctq9vJu2owfSxlBroTwDOgAEqGf8XnHCp9DzpmhJzcxdBSMadlQ6/dCts4Vp1BD5 -# dMOGQOitLrN5ht7/mGOtc0iRDESEEPOZl2k= +# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBx5DS0QoEEn4x6nKavSv90k +# ZPDMxhVXeOjvL3iGoTwDOgAEygh2iGKFlm4k9pC1rLttgpHa+n8EexTWrCvTZm86 +# 8Qp4lkeK9+xktqCYr7TtRlgwYAe+M+go+gY= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 2b:59:7f:bd:b0:89:f4:2b:e1:89:80:5d:c8:4e:1c: -# 62:0a:da:bd:bc:9b:b6:a3:07:d2:c6:50:6b +# 79:0d:2d:10:a0:41:27:e3:1e:a7:29:ab:d2:bf:dd: +# 24:64:f0:cc:c6:15:57:78:e8:ef:2f:78:86 # pub: -# 04:a8:67:fc:5e:71:c2:a7:d0:f3:a6:68:49:cd:cc: -# 5d:05:23:1a:76:54:3a:fd:d0:ad:b3:85:69:d4:10: -# f9:74:c3:86:40:e8:ad:2e:b3:79:86:de:ff:98:63: -# ad:73:48:91:0c:44:84:10:f3:99:97:69 +# 04:ca:08:76:88:62:85:96:6e:24:f6:90:b5:ac:bb: +# 6d:82:91:da:fa:7f:04:7b:14:d6:ac:2b:d3:66:6f: +# 3a:f1:0a:78:96:47:8a:f7:ec:64:b6:a0:98:af:b4: +# ed:46:58:30:60:07:be:33:e8:28:fa:06 # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -143273,21 +143309,21 @@ # ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV # AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg # 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A -# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQg2gBONd4WpU8V -# ijXyP8EO18JwKYhCL2SEVCkE8c0uUYWhRANCAARZVWlhL+fjjtlBezkHE+1MsBEP -# brjwTwVXtrPAIgMKT0b8LytjJzdD7IV+Z3J/4bJCzcz3hhRnXWz/AaDBgQuo +# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgVObLP8mRKIy1 +# oFyAM+JOMieRPw386zo/RhLen3H7xlahRANCAATYkQ+1l1boB/Hfohd4AWJC/SYB +# 4hhkCXdofaMVyGWfKt3PI5+Mgi4lAsSi4tNZx00VO4udmkiRwgGTz9g9rixZ # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# da:00:4e:35:de:16:a5:4f:15:8a:35:f2:3f:c1:0e: -# d7:c2:70:29:88:42:2f:64:84:54:29:04:f1:cd:2e: -# 51:85 -# pub: -# 04:59:55:69:61:2f:e7:e3:8e:d9:41:7b:39:07:13: -# ed:4c:b0:11:0f:6e:b8:f0:4f:05:57:b6:b3:c0:22: -# 03:0a:4f:46:fc:2f:2b:63:27:37:43:ec:85:7e:67: -# 72:7f:e1:b2:42:cd:cc:f7:86:14:67:5d:6c:ff:01: -# a0:c1:81:0b:a8 +# 54:e6:cb:3f:c9:91:28:8c:b5:a0:5c:80:33:e2:4e: +# 32:27:91:3f:0d:fc:eb:3a:3f:46:12:de:9f:71:fb: +# c6:56 +# pub: +# 04:d8:91:0f:b5:97:56:e8:07:f1:df:a2:17:78:01: +# 62:42:fd:26:01:e2:18:64:09:77:68:7d:a3:15:c8: +# 65:9f:2a:dd:cf:23:9f:8c:82:2e:25:02:c4:a2:e2: +# d3:59:c7:4d:15:3b:8b:9d:9a:48:91:c2:01:93:cf: +# d8:3d:ae:2c:59 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: @@ -143334,21 +143370,21 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-256.named_curve.der => 0 ok 996 - genpkey EC params P-256 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQg1jN96STVXz+PORnb -# JIu9nJk+d7t8iGWyk1kypy1DZeehRANCAASvYURygcJjG/g5gWwOEVegLHTDyDpV -# dBBptN08yQGdoE4UTmK4ce1zuyS3C7bIR5gV/CPDcr+TyHjPtasc6laZ +# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgBbbXde/u42paCfJ3 +# gHfkeDosfTdYqUTxu8KgpRVVDtOhRANCAAQIIdLeYFxxsrMWdHbXdNgu/ZKFVnDp +# tY3GwYkEjSmjTf3OWG2PS7dzg0by1ByX+K9/qE8izLzvoYQQcwW77wuz # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# d6:33:7d:e9:24:d5:5f:3f:8f:39:19:db:24:8b:bd: -# 9c:99:3e:77:bb:7c:88:65:b2:93:59:32:a7:2d:43: -# 65:e7 -# pub: -# 04:af:61:44:72:81:c2:63:1b:f8:39:81:6c:0e:11: -# 57:a0:2c:74:c3:c8:3a:55:74:10:69:b4:dd:3c:c9: -# 01:9d:a0:4e:14:4e:62:b8:71:ed:73:bb:24:b7:0b: -# b6:c8:47:98:15:fc:23:c3:72:bf:93:c8:78:cf:b5: -# ab:1c:ea:56:99 +# 05:b6:d7:75:ef:ee:e3:6a:5a:09:f2:77:80:77:e4: +# 78:3a:2c:7d:37:58:a9:44:f1:bb:c2:a0:a5:15:55: +# 0e:d3 +# pub: +# 04:08:21:d2:de:60:5c:71:b2:b3:16:74:76:d7:74: +# d8:2e:fd:92:85:56:70:e9:b5:8d:c6:c1:89:04:8d: +# 29:a3:4d:fd:ce:58:6d:8f:4b:b7:73:83:46:f2:d4: +# 1c:97:f8:af:7f:a8:4f:22:cc:bc:ef:a1:84:10:73: +# 05:bb:ef:0b:b3 # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -143415,25 +143451,25 @@ # FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb # mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU # fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP////////////////////////// -# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwI1G9VwRx -# A2y6T418EXjpPnZHE6O72TifBQatC5Ho2CuU3fskxGVdTiseHzjK4XvWoWQDYgAE -# tixkrvc78qNzN4nB3sp+bItWxjXqI9SctXTEx2MpCxKljs4117J+1ebvprqxOrNZ -# mouwdfrzQXT9I37oRoJx4REknuwmU9aZjN3xqcDzUnWH3/OWYC0bYtEKSlbeqoNV +# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwuYIidEZS +# NzOSMSS7yF082TkOg49Bkz8fAK4v7S8Px/oXAZ+LcrYJmWqVbX3VU6NaoWQDYgAE +# MjBi7bHH+l0RMisrV3GstvgxM+RVvHwRVNmfA4M7eNz4mas7h6lkls1oyewSZ4uh +# mTuOF2FLyDskUq157v4kbTPrtbQefpBIbg+O70peIrXC0pe4kA6EUeAcUQXtv7mH # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 23:51:bd:57:04:71:03:6c:ba:4f:8d:7c:11:78:e9: -# 3e:76:47:13:a3:bb:d9:38:9f:05:06:ad:0b:91:e8: -# d8:2b:94:dd:fb:24:c4:65:5d:4e:2b:1e:1f:38:ca: -# e1:7b:d6 -# pub: -# 04:b6:2c:64:ae:f7:3b:f2:a3:73:37:89:c1:de:ca: -# 7e:6c:8b:56:c6:35:ea:23:d4:9c:b5:74:c4:c7:63: -# 29:0b:12:a5:8e:ce:35:d7:b2:7e:d5:e6:ef:a6:ba: -# b1:3a:b3:59:9a:8b:b0:75:fa:f3:41:74:fd:23:7e: -# e8:46:82:71:e1:11:24:9e:ec:26:53:d6:99:8c:dd: -# f1:a9:c0:f3:52:75:87:df:f3:96:60:2d:1b:62:d1: -# 0a:4a:56:de:aa:83:55 +# b9:82:22:74:46:52:37:33:92:31:24:bb:c8:5d:3c: +# d9:39:0e:83:8f:41:93:3f:1f:00:ae:2f:ed:2f:0f: +# c7:fa:17:01:9f:8b:72:b6:09:99:6a:95:6d:7d:d5: +# 53:a3:5a +# pub: +# 04:32:30:62:ed:b1:c7:fa:5d:11:32:2b:2b:57:71: +# ac:b6:f8:31:33:e4:55:bc:7c:11:54:d9:9f:03:83: +# 3b:78:dc:f8:99:ab:3b:87:a9:64:96:cd:68:c9:ec: +# 12:67:8b:a1:99:3b:8e:17:61:4b:c8:3b:24:52:ad: +# 79:ee:fe:24:6d:33:eb:b5:b4:1e:7e:90:48:6e:0f: +# 8e:ef:4a:5e:22:b5:c2:d2:97:b8:90:0e:84:51:e0: +# 1c:51:05:ed:bf:b9:87 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -143486,25 +143522,25 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-384.named_curve.der => 0 ok 1008 - genpkey EC params P-384 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDBUegFSppFy4SkteyEE -# 0O8tLQDh8DXB2Nna142vSf8seJNTrIpbbZHo6RmFMrg8ViqhZANiAATfVr2UoSXZ -# Dcwm0xknEUGyP8byPwgA7JR5jQ09TK/lcSkJQSQ96Q2xpqHprsEeJDrfLk6UHWm6 -# btGde1MzTJuuldNfZAkyPznodu3g6U2jsEzb0yfS5cKfdGTyzIQdycI= +# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDAnt/HSxuprInhBhrAE +# jzgDxbU2dJmRFoVp/AIeg0EkFsUra442zNK0cPvsjmGupgWhZANiAAR6Yv70Vw5Y +# BnKY23dpCkcZpN+ytKZwmkkE7G7C1F9FZVjifrhyaVEkwXAvMWtlTN17O9912HW4 +# CfMG+2kCrfkcXv0f+2vF+nkDZcABvrFK6o4B1J6P3HtjpPHiUMlmwe4= # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 54:7a:01:52:a6:91:72:e1:29:2d:7b:21:04:d0:ef: -# 2d:2d:00:e1:f0:35:c1:d8:d9:da:d7:8d:af:49:ff: -# 2c:78:93:53:ac:8a:5b:6d:91:e8:e9:19:85:32:b8: -# 3c:56:2a -# pub: -# 04:df:56:bd:94:a1:25:d9:0d:cc:26:d3:19:27:11: -# 41:b2:3f:c6:f2:3f:08:00:ec:94:79:8d:0d:3d:4c: -# af:e5:71:29:09:41:24:3d:e9:0d:b1:a6:a1:e9:ae: -# c1:1e:24:3a:df:2e:4e:94:1d:69:ba:6e:d1:9d:7b: -# 53:33:4c:9b:ae:95:d3:5f:64:09:32:3f:39:e8:76: -# ed:e0:e9:4d:a3:b0:4c:db:d3:27:d2:e5:c2:9f:74: -# 64:f2:cc:84:1d:c9:c2 +# 27:b7:f1:d2:c6:ea:6b:22:78:41:86:b0:04:8f:38: +# 03:c5:b5:36:74:99:91:16:85:69:fc:02:1e:83:41: +# 24:16:c5:2b:6b:8e:36:cc:d2:b4:70:fb:ec:8e:61: +# ae:a6:05 +# pub: +# 04:7a:62:fe:f4:57:0e:58:06:72:98:db:77:69:0a: +# 47:19:a4:df:b2:b4:a6:70:9a:49:04:ec:6e:c2:d4: +# 5f:45:65:58:e2:7e:b8:72:69:51:24:c1:70:2f:31: +# 6b:65:4c:dd:7b:3b:df:75:d8:75:b8:09:f3:06:fb: +# 69:02:ad:f9:1c:5e:fd:1f:fb:6b:c5:fa:79:03:65: +# c0:01:be:b1:4a:ea:8e:01:d4:9e:8f:dc:7b:63:a4: +# f1:e2:50:c9:66:c1:ee # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -143582,29 +143618,29 @@ # vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB # P60HYTU8cIaicsJAiL6Udp/RZlACQgH///////////////////////////////// # //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB -# 0wIBAQRCAPQcas9xEy3SUzYaF8iWfx7gqyyAAIKZaTlVcLXHchqRtXFSvWC10Xdm -# BTt3kyWyl4fZ7W1yqb6ezWBsz/gNbDGIoYGJA4GGAAQBe1ay2+OpQSpWB75ekTwy -# lniCl7yDyjrL4pAlrDb8cRHGX452ZrZSNvut1KNEOci7HIHAmqWE3CVs9S2onI5d -# ge4AH3UdrgrClu2BdSXt9xreyvgsQVIwgzNrPsrUHeQahCeNB05Pbcyb5foS8np7 -# 71S6/ETP+kMYpZ3mSEHRqboYuEw= +# 0wIBAQRCAffwLmbxxmV+SSHQOMb7chqdbXL+bXRPSx/Pyxcm1mgYw877S5/t3kSW +# r0nfjUab9CbB5WoYDzrlg7nsFWxSNy1soYGJA4GGAAQAtpIkQEnbzk+BML0VLvk9 +# kA7C+ZgF2Hpayqek6e8/TtC6VgiQoEJwmqB030q5dqZR2A3Fdrmzq7aeBTA66nWD +# NCUAjG6dMOTS4KjKBl+S88n6BJUyxtP2Ezd+dSVMLklvn4fnfy1BSRe6EM1xUEEg +# JFfnYJFsD5Jd9Qyuyz2kgrSPQx4= # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 00:f4:1c:6a:cf:71:13:2d:d2:53:36:1a:17:c8:96: -# 7f:1e:e0:ab:2c:80:00:82:99:69:39:55:70:b5:c7: -# 72:1a:91:b5:71:52:bd:60:b5:d1:77:66:05:3b:77: -# 93:25:b2:97:87:d9:ed:6d:72:a9:be:9e:cd:60:6c: -# cf:f8:0d:6c:31:88 -# pub: -# 04:01:7b:56:b2:db:e3:a9:41:2a:56:07:be:5e:91: -# 3c:32:96:78:82:97:bc:83:ca:3a:cb:e2:90:25:ac: -# 36:fc:71:11:c6:5f:8e:76:66:b6:52:36:fb:ad:d4: -# a3:44:39:c8:bb:1c:81:c0:9a:a5:84:dc:25:6c:f5: -# 2d:a8:9c:8e:5d:81:ee:00:1f:75:1d:ae:0a:c2:96: -# ed:81:75:25:ed:f7:1a:de:ca:f8:2c:41:52:30:83: -# 33:6b:3e:ca:d4:1d:e4:1a:84:27:8d:07:4e:4f:6d: -# cc:9b:e5:fa:12:f2:7a:7b:ef:54:ba:fc:44:cf:fa: -# 43:18:a5:9d:e6:48:41:d1:a9:ba:18:b8:4c +# 01:f7:f0:2e:66:f1:c6:65:7e:49:21:d0:38:c6:fb: +# 72:1a:9d:6d:72:fe:6d:74:4f:4b:1f:cf:cb:17:26: +# d6:68:18:c3:ce:fb:4b:9f:ed:de:44:96:af:49:df: +# 8d:46:9b:f4:26:c1:e5:6a:18:0f:3a:e5:83:b9:ec: +# 15:6c:52:37:2d:6c +# pub: +# 04:00:b6:92:24:40:49:db:ce:4f:81:30:bd:15:2e: +# f9:3d:90:0e:c2:f9:98:05:d8:7a:5a:ca:a7:a4:e9: +# ef:3f:4e:d0:ba:56:08:90:a0:42:70:9a:a0:74:df: +# 4a:b9:76:a6:51:d8:0d:c5:76:b9:b3:ab:b6:9e:05: +# 30:3a:ea:75:83:34:25:00:8c:6e:9d:30:e4:d2:e0: +# a8:ca:06:5f:92:f3:c9:fa:04:95:32:c6:d3:f6:13: +# 37:7e:75:25:4c:2e:49:6f:9f:87:e7:7f:2d:41:49: +# 17:ba:10:cd:71:50:41:20:24:57:e7:60:91:6c:0f: +# 92:5d:f5:0c:ae:cb:3d:a4:82:b4:8f:43:1e # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -143663,30 +143699,30 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-521.named_curve.der => 0 ok 1020 - genpkey EC params P-521 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIA8uNyOd7cAzU/v6/2 -# i3Z+760jw2eWt6ewreQjWO75kTamTuH98WSaPMx+JYaDIk18k+x5sOaeLDeTGWwE -# A39ZZzuhgYkDgYYABAG9Lleu+Nn5i06RHoLm7y1z9u6t7r+/woc1Q+X/krEXp1Gq -# FwIxu31Sk88hKVPJZeI4DsqbdLnPjPDJlLkJUQdJqwHktaZHP0aN4nRIkqX0nLSX -# MtY9Xg9jCWaeQclO8BdMPrtP5e6y71V2rfohWGTLuyHn+uurdKQRZPbm/r2hPrvF -# gQ== +# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBTMdJTRcR7+MRbdCp +# 70XJ4xwoS/8+TLguBz1ReVYuO7rhUWlqqbdvxDMQ4XD39QTX/sZC1poKczy1LWpK +# WvjhrDqhgYkDgYYABAFkgrJkLu+bVesgCAzcXSIDGsc1CF0b5ZtbxworcquBFbHJ +# u7xMHPMJ2ByH0Rn8/L6tCKszdG/Jrcg4RP3tFcSRswCV0BsHPtn9e5XjJjrMHa8r +# DiOokubv/xFP7iLuutr0hp/tuvuVmhG5W2wl7FiPudbZm8gTmX//cTovHe9v8eCv +# rA== # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 00:f2:e3:72:39:de:dc:03:35:3f:bf:af:f6:8b:76: -# 7e:ef:ad:23:c3:67:96:b7:a7:b0:ad:e4:23:58:ee: -# f9:91:36:a6:4e:e1:fd:f1:64:9a:3c:cc:7e:25:86: -# 83:22:4d:7c:93:ec:79:b0:e6:9e:2c:37:93:19:6c: -# 04:03:7f:59:67:3b -# pub: -# 04:01:bd:2e:57:ae:f8:d9:f9:8b:4e:91:1e:82:e6: -# ef:2d:73:f6:ee:ad:ee:bf:bf:c2:87:35:43:e5:ff: -# 92:b1:17:a7:51:aa:17:02:31:bb:7d:52:93:cf:21: -# 29:53:c9:65:e2:38:0e:ca:9b:74:b9:cf:8c:f0:c9: -# 94:b9:09:51:07:49:ab:01:e4:b5:a6:47:3f:46:8d: -# e2:74:48:92:a5:f4:9c:b4:97:32:d6:3d:5e:0f:63: -# 09:66:9e:41:c9:4e:f0:17:4c:3e:bb:4f:e5:ee:b2: -# ef:55:76:ad:fa:21:58:64:cb:bb:21:e7:fa:eb:ab: -# 74:a4:11:64:f6:e6:fe:bd:a1:3e:bb:c5:81 +# 01:4c:c7:49:4d:17:11:ef:e3:11:6d:d0:a9:ef:45: +# c9:e3:1c:28:4b:ff:3e:4c:b8:2e:07:3d:51:79:56: +# 2e:3b:ba:e1:51:69:6a:a9:b7:6f:c4:33:10:e1:70: +# f7:f5:04:d7:fe:c6:42:d6:9a:0a:73:3c:b5:2d:6a: +# 4a:5a:f8:e1:ac:3a +# pub: +# 04:01:64:82:b2:64:2e:ef:9b:55:eb:20:08:0c:dc: +# 5d:22:03:1a:c7:35:08:5d:1b:e5:9b:5b:c7:0a:2b: +# 72:ab:81:15:b1:c9:bb:bc:4c:1c:f3:09:d8:1c:87: +# d1:19:fc:fc:be:ad:08:ab:33:74:6f:c9:ad:c8:38: +# 44:fd:ed:15:c4:91:b3:00:95:d0:1b:07:3e:d9:fd: +# 7b:95:e3:26:3a:cc:1d:af:2b:0e:23:a8:92:e6:ef: +# ff:11:4f:ee:22:ee:ba:da:f4:86:9f:ed:ba:fb:95: +# 9a:11:b9:5b:6c:25:ec:58:8f:b9:d6:d9:9b:c8:13: +# 99:7f:ff:71:3a:2f:1d:ef:6f:f1:e0:af:ac # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -143730,17 +143766,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH # uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ # T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV -# AYhNnv2gSNUWFmOhM9YfozbY4wFDoS4DLAAEBtPR+Cf615O6G7Ch6B0EHT+vZdgX -# AoObZnfqY8r+5G6dZYnYA3MkgdcQ +# AR2lZ3mitrIhbTS6MkDUJO/XEDDloS4DLAAEALlc2gmetTpt1kFPSpCKQw4rd+Po +# AqCMdAGsoPX2U6JYbDtJOkH5jpvi # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:88:4d:9e:fd:a0:48:d5:16:16:63:a1:33:d6:1f: -# a3:36:d8:e3:01:43 +# 01:1d:a5:67:79:a2:b6:b2:21:6d:34:ba:32:40:d4: +# 24:ef:d7:10:30:e5 # pub: -# 04:06:d3:d1:f8:27:fa:d7:93:ba:1b:b0:a1:e8:1d: -# 04:1d:3f:af:65:d8:17:02:83:9b:66:77:ea:63:ca: -# fe:e4:6e:9d:65:89:d8:03:73:24:81:d7:10 +# 04:00:b9:5c:da:09:9e:b5:3a:6d:d6:41:4f:4a:90: +# 8a:43:0e:2b:77:e3:e8:02:a0:8c:74:01:ac:a0:f5: +# f6:53:a2:58:6c:3b:49:3a:41:f9:8e:9b:e2 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -143777,18 +143813,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-163.named_curve.der => 0 ok 1032 - genpkey EC params B-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUB8DKhliEbX3kzTpTMbm1a -# uaRnfBihLgMsAAQDEQNDcYQRfaL2kmWLihEpQWxiXp8EBHy0cQxPRMYVcSIey8Hm -# Oz1pN4k= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUDMMHpU7GeTmOipngzkEoE +# s6unUrShLgMsAAQE/nM7U1L4cbrf+CMipkOGUKOUQ9oAjfLGprqElN8WF4TKJKGj +# lScoH1Y= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:f0:32:a1:96:21:1b:5f:79:33:4e:94:cc:6e:6d: -# 5a:b9:a4:67:7c:18 +# 03:30:c1:e9:53:b1:9e:4e:63:a2:a6:78:33:90:4a: +# 04:b3:ab:a7:52:b4 # pub: -# 04:03:11:03:43:71:84:11:7d:a2:f6:92:65:8b:8a: -# 11:29:41:6c:62:5e:9f:04:04:7c:b4:71:0c:4f:44: -# c6:15:71:22:1e:cb:c1:e6:3b:3d:69:37:89 +# 04:04:fe:73:3b:53:52:f8:71:ba:df:f8:23:22:a6: +# 43:86:50:a3:94:43:da:00:8d:f2:c6:a6:ba:84:94: +# df:16:17:84:ca:24:a1:a3:95:27:28:1f:56 # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -143839,20 +143875,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeALiSyVX5H0jMFjoslNkZcI5CX4UKvF8PqUAU+pBSoUADPgAE -# AbG+XtxWMsBnoCdA+uUeKhrDl5rp3vJtTqXxf8URAE+MCd+X4XcF+08tMJhdbRbt -# P4W/Oq7NJREMEYVd +# AgECBGcwZQIBAQQeAMC/51rZkQGw9O6fsQuu9QKkbGdbLvkKwwZ/7B/woUADPgAE +# AVpdr8AoUL65Jqfzfhf8VdrKpNfCA0G3E0BUu07EAXzjur5inn2/855faW+6w90F +# 4SL9svi94wkl0TNk # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:b8:92:c9:55:f9:1f:48:cc:16:3a:2c:94:d9:19: -# 70:8e:42:5f:85:0a:bc:5f:0f:a9:40:14:fa:90:52 +# 00:c0:bf:e7:5a:d9:91:01:b0:f4:ee:9f:b1:0b:ae: +# f5:02:a4:6c:67:5b:2e:f9:0a:c3:06:7f:ec:1f:f0 # pub: -# 04:01:b1:be:5e:dc:56:32:c0:67:a0:27:40:fa:e5: -# 1e:2a:1a:c3:97:9a:e9:de:f2:6d:4e:a5:f1:7f:c5: -# 11:00:4f:8c:09:df:97:e1:77:05:fb:4f:2d:30:98: -# 5d:6d:16:ed:3f:85:bf:3a:ae:cd:25:11:0c:11:85: -# 5d +# 04:01:5a:5d:af:c0:28:50:be:b9:26:a7:f3:7e:17: +# fc:55:da:ca:a4:d7:c2:03:41:b7:13:40:54:bb:4e: +# c4:01:7c:e3:ba:be:62:9e:7d:bf:f3:9e:5f:69:6f: +# ba:c3:dd:05:e1:22:fd:b2:f8:bd:e3:09:25:d1:33: +# 64 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -143894,20 +143930,20 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-233.named_curve.der => 0 ok 1044 - genpkey EC params B-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AhrbPiVAfUlbCICt8Kc4c -# TDwfKBNcwYjpB67mfjKhQAM+AAQB/WwVrGtgGjk7Y48Yw7H0UMJEE2QtBSrUjAAe -# hOEBn+NfKXbgsL4fZ5qBdxj0fBYqn6bE4+0XeULcZ4o= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4ATO8k03f95bQtZQ0L88uS +# eFZYR3Vp6GSHl6rqRXShQAM+AAQAJ0oh7OH86SnJHwrh+nXDyIemULTw2zSDbTsJ +# Z68AEbjud4ViRSKKnJRChTGUgxikFxiWEwT8uqkR0aU= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:86:b6:cf:89:50:1f:52:56:c2:20:2b:7c:29:ce: -# 1c:4c:3c:1f:28:13:5c:c1:88:e9:07:ae:e6:7e:32 +# 00:4c:ef:24:d3:77:fd:e5:b4:2d:65:0d:0b:f3:cb: +# 92:78:56:58:47:75:69:e8:64:87:97:aa:ea:45:74 # pub: -# 04:01:fd:6c:15:ac:6b:60:1a:39:3b:63:8f:18:c3: -# b1:f4:50:c2:44:13:64:2d:05:2a:d4:8c:00:1e:84: -# e1:01:9f:e3:5f:29:76:e0:b0:be:1f:67:9a:81:77: -# 18:f4:7c:16:2a:9f:a6:c4:e3:ed:17:79:42:dc:67: -# 8a +# 04:00:27:4a:21:ec:e1:fc:e9:29:c9:1f:0a:e1:fa: +# 75:c3:c8:87:a6:50:b4:f0:db:34:83:6d:3b:09:67: +# af:00:11:b8:ee:77:85:62:45:22:8a:9c:94:42:85: +# 31:94:83:18:a4:17:18:96:13:04:fc:ba:a9:11:d1: +# a5 # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -143963,21 +143999,21 @@ # AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+ # rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B # EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC -# AQEEJAPK7pQjdkiAxNTz/1eBCtymSaDEM+hvD9ekfPr6nxKf4u5azqFMA0oABAPA -# mupAn3lzKVdSuG2fQebvgWGUP9ZnBXq45ZUodV73rzqGQgJSUt8Q4+qrq/B7Ackh -# AXGlqoSsHaVWhjbZrX1wkxRZTwtQmw== +# AQEEJAGlegToZkfEcJFkcD9oxEbzS4M5MEQKuUVxyHdRzLi4Mx1HLaFMA0oABAUQ +# t6MpdjQ6dVGk8ZmK4VDxi12LufydgLw6WMclrr3RzZYuWgVPqhHP3zaARckqRA9b +# +mXOGMCHgsOZU+MfXdp0HMlb3YnWoA== # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 03:ca:ee:94:23:76:48:80:c4:d4:f3:ff:57:81:0a: -# dc:a6:49:a0:c4:33:e8:6f:0f:d7:a4:7c:fa:fa:9f: -# 12:9f:e2:ee:5a:ce -# pub: -# 04:03:c0:9a:ea:40:9f:79:73:29:57:52:b8:6d:9f: -# 41:e6:ef:81:61:94:3f:d6:67:05:7a:b8:e5:95:28: -# 75:5e:f7:af:3a:86:42:02:52:52:df:10:e3:ea:ab: -# ab:f0:7b:01:c9:21:01:71:a5:aa:84:ac:1d:a5:56: -# 86:36:d9:ad:7d:70:93:14:59:4f:0b:50:9b +# 01:a5:7a:04:e8:66:47:c4:70:91:64:70:3f:68:c4: +# 46:f3:4b:83:39:30:44:0a:b9:45:71:c8:77:51:cc: +# b8:b8:33:1d:47:2d +# pub: +# 04:05:10:b7:a3:29:76:34:3a:75:51:a4:f1:99:8a: +# e1:50:f1:8b:5d:8b:b9:fc:9d:80:bc:3a:58:c7:25: +# ae:bd:d1:cd:96:2e:5a:05:4f:aa:11:cf:df:36:80: +# 45:c9:2a:44:0f:5b:fa:65:ce:18:c0:87:82:c3:99: +# 53:e3:1f:5d:da:74:1c:c9:5b:dd:89:d6:a0 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -144022,22 +144058,22 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-283.named_curve.der => 0 ok 1056 - genpkey EC params B-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAzTtKgl/LN/HvSSsrRei -# lmaU/EbdWr9EaXpuzAb9RrF4s8otoUwDSgAEAdaXeCfbvYMtEq1RJhgnGhRvOFJj -# N7Xf3ZJdn/wmKpOQdJ4cAgJHYntHVbqfEXrrHctr8gcYVP0vjp49SM33vgYZKGAk -# xPUc +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAH4qn1BscE0/t2wQQGVB +# rmK9nrlfE/jICsiBjjEZpq7dA0WDoUwDSgAEBu4WqR2i656otAQ11q1cOA1AjT7F +# 8WINyQ+fpHQBuhfZBuddBUjXc28tfWJG4X4mmeoJRB0YY1ZBc0joFpo1iBXUCOtk +# 3SK1 # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 03:34:ed:2a:09:7f:2c:df:c7:bd:24:ac:ad:17:a2: -# 96:66:94:fc:46:dd:5a:bf:44:69:7a:6e:cc:06:fd: -# 46:b1:78:b3:ca:2d -# pub: -# 04:01:d6:97:78:27:db:bd:83:2d:12:ad:51:26:18: -# 27:1a:14:6f:38:52:63:37:b5:df:dd:92:5d:9f:fc: -# 26:2a:93:90:74:9e:1c:02:02:47:62:7b:47:55:ba: -# 9f:11:7a:eb:1d:cb:6b:f2:07:18:54:fd:2f:8e:9e: -# 3d:48:cd:f7:be:06:19:28:60:24:c4:f5:1c +# 00:7e:2a:9f:50:6c:70:4d:3f:b7:6c:10:40:65:41: +# ae:62:bd:9e:b9:5f:13:f8:c8:0a:c8:81:8e:31:19: +# a6:ae:dd:03:45:83 +# pub: +# 04:06:ee:16:a9:1d:a2:eb:9e:a8:b4:04:35:d6:ad: +# 5c:38:0d:40:8d:3e:c5:f1:62:0d:c9:0f:9f:a4:74: +# 01:ba:17:d9:06:e7:5d:05:48:d7:73:6f:2d:7d:62: +# 46:e1:7e:26:99:ea:09:44:1d:18:63:56:41:73:48: +# e8:16:9a:35:88:15:d4:08:eb:64:dd:22:b5 # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -144100,26 +144136,26 @@ # BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg # eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS # GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH -# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENAB4/o5djNloO73j7rr6IEB3 -# +8sHCijT0MTxhAZwvVb+wuHgOuHtWU+j66jwz1xI0CHgLaWhbANqAAQBI+cRgxbq -# dfuerGn3P7lNmheAFCPJK4UwVaxsc8lwC9zyEkyKd9s2EsRB59k6dVFxwjXBAetG -# cSOVCh7b/cZzPgEm8QnWte7A6wmqggPP5H5cqiD9uGCl3hGtuYWJu7gex5ZSoQOA -# 5A== +# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENABD++vHYYRhFt0b0lu4N6HS +# Weemx2YrTuwEMZgpNzvnAncgghyENpCq3IFVfU2TZ8tOjrehbANqAAQAK+mzTET1 +# xVARB+rjzfvS9xdjAMTYWESOONZw66vlfeEPD1WnlMV4VTpblEJojThTOfKTAJgb +# Iv8UyyVNxBTpzJ3xnWCZv8h6zPZxFgICceBEPpUgh02Q8T3TOvwdMHnxD9OEcyq0 +# eQ== # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:78:fe:8e:5d:8c:d9:68:3b:bd:e3:ee:ba:fa:20: -# 40:77:fb:cb:07:0a:28:d3:d0:c4:f1:84:06:70:bd: -# 56:fe:c2:e1:e0:3a:e1:ed:59:4f:a3:eb:a8:f0:cf: -# 5c:48:d0:21:e0:2d:a5 -# pub: -# 04:01:23:e7:11:83:16:ea:75:fb:9e:ac:69:f7:3f: -# b9:4d:9a:17:80:14:23:c9:2b:85:30:55:ac:6c:73: -# c9:70:0b:dc:f2:12:4c:8a:77:db:36:12:c4:41:e7: -# d9:3a:75:51:71:c2:35:c1:01:eb:46:71:23:95:0a: -# 1e:db:fd:c6:73:3e:01:26:f1:09:d6:b5:ee:c0:eb: -# 09:aa:82:03:cf:e4:7e:5c:aa:20:fd:b8:60:a5:de: -# 11:ad:b9:85:89:bb:b8:1e:c7:96:52:a1:03:80:e4 +# 00:43:fb:eb:c7:61:84:61:16:dd:1b:d2:5b:b8:37: +# a1:d2:59:e7:a6:c7:66:2b:4e:ec:04:31:98:29:37: +# 3b:e7:02:77:20:82:1c:84:36:90:aa:dc:81:55:7d: +# 4d:93:67:cb:4e:8e:b7 +# pub: +# 04:00:2b:e9:b3:4c:44:f5:c5:50:11:07:ea:e3:cd: +# fb:d2:f7:17:63:00:c4:d8:58:44:8e:38:d6:70:eb: +# ab:e5:7d:e1:0f:0f:55:a7:94:c5:78:55:3a:5b:94: +# 42:68:8d:38:53:39:f2:93:00:98:1b:22:ff:14:cb: +# 25:4d:c4:14:e9:cc:9d:f1:9d:60:99:bf:c8:7a:cc: +# f6:71:16:02:02:71:e0:44:3e:95:20:87:4d:90:f1: +# 3d:d3:3a:fc:1d:30:79:f1:0f:d3:84:73:2a:b4:79 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -144169,26 +144205,26 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-409.named_curve.der => 0 ok 1068 - genpkey EC params B-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAyoAbHDk6KhBpwGHK -# 4ns9W5HpcygTE60OJqDvVRGo3F/XKhzIA6oFAGynLfyGnymv9He2oWwDagAEADuL -# d8D7j9cpSg/BkNpRfvd2Y+cjN3WqpVb57lNL+MDDCgUi5fv7yeLbsWRy1qLUtyJ1 -# fwAflhtMlLlM0kHZCug4TL5TA3cPd1Yr1MpaYyqT7R1YU5Igf8xlE4WRdOAVVk3P -# KL6K7zE= +# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQA4R7GKQKvmob1Zarn +# EldIDMsXPaWUoNTW9PKlhEOQtSe6gVieNqwGxo5z23AGibrOfIPhoWwDagAEAZAZ +# VIc9OYQPPCEL/ZhiwlG7IWtIWwclIo8Db1EzUrzwqE8ywgXeApcnJNFVy/jkCmCB +# MwDWocdHMFTXWWQjv9tU4BCpcbe34LMfvB4xBnfufTkvHWK+BMBu2j1MkImsLEQo +# znZnjaI= # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:ca:80:1b:1c:39:3a:2a:10:69:c0:61:ca:e2:7b: -# 3d:5b:91:e9:73:28:13:13:ad:0e:26:a0:ef:55:11: -# a8:dc:5f:d7:2a:1c:c8:03:aa:05:00:6c:a7:2d:fc: -# 86:9f:29:af:f4:77:b6 -# pub: -# 04:00:3b:8b:77:c0:fb:8f:d7:29:4a:0f:c1:90:da: -# 51:7e:f7:76:63:e7:23:37:75:aa:a5:56:f9:ee:53: -# 4b:f8:c0:c3:0a:05:22:e5:fb:fb:c9:e2:db:b1:64: -# 72:d6:a2:d4:b7:22:75:7f:00:1f:96:1b:4c:94:b9: -# 4c:d2:41:d9:0a:e8:38:4c:be:53:03:77:0f:77:56: -# 2b:d4:ca:5a:63:2a:93:ed:1d:58:53:92:20:7f:cc: -# 65:13:85:91:74:e0:15:56:4d:cf:28:be:8a:ef:31 +# 00:e1:1e:c6:29:02:af:9a:86:f5:65:aa:e7:12:57: +# 48:0c:cb:17:3d:a5:94:a0:d4:d6:f4:f2:a5:84:43: +# 90:b5:27:ba:81:58:9e:36:ac:06:c6:8e:73:db:70: +# 06:89:ba:ce:7c:83:e1 +# pub: +# 04:01:90:19:54:87:3d:39:84:0f:3c:21:0b:fd:98: +# 62:c2:51:bb:21:6b:48:5b:07:25:22:8f:03:6f:51: +# 33:52:bc:f0:a8:4f:32:c2:05:de:02:97:27:24:d1: +# 55:cb:f8:e4:0a:60:81:33:00:d6:a1:c7:47:30:54: +# d7:59:64:23:bf:db:54:e0:10:a9:71:b7:b7:e0:b3: +# 1f:bc:1e:31:06:77:ee:7d:39:2f:1d:62:be:04:c0: +# 6e:da:3d:4c:90:89:ac:2c:44:28:ce:76:67:8d:a2 # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -144262,31 +144298,31 @@ # W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem # AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev # G4rBWwJIA///////////////////////////////////////////////5mHOGP9V -# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgCxaJ5 -# SqTTsGz9XYG4oQSJElj5ItWaqU+R9pZfFa0aFkF47tmFtxtO2LAj8xEE6nLT0FIz -# G6CBFKh6C3D8/IYoHhRcTeeVwg6hgZUDgZIABAMnxGIJ3xh5HkB0kmPx7j1FiwZl -# wQ/qnPV7yrR+gDrwYR3wBcsRWYYH/JSdWB/i885IEURjMoBVxX9IiU8lh3VSrrxo -# FRADyQd3y3w4GpR9Wv6KAjtqP1oLGDrRF3GiUz6ntbfBh1A5xU/8xWgXGP3dNUOQ -# hz5JvIdECSpGcgwkCAPdZGScCGejBobEBZo7Yw== +# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgAPih6 +# tEX/Ps5/UO1MwxYEQupHArFnSahkbNPJZ6EpmhLxgxxWQG/WW7HfKYa8ww+pU/3y +# mOp1/r5/vGtoS02BZk8swcTFDcehgZUDgZIABAdAbCH0tUffXIiedl6hTIFXxFzK +# UyUJ+aKEX8T56quIxlak8EieT8pwivKSMOPAWH78QPo8pVxkyXDmVx3QUyK17SGc +# buYWlABzh024kpjgcWAsmJuzem4o0N9oOaKdkvt15H9z3vkJErj4gX1LuEnp8MFI +# 1tNUs6HimEliKj8gd2O82X2jA3MYKHu9dJlnOw== # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 02:c5:a2:79:4a:a4:d3:b0:6c:fd:5d:81:b8:a1:04: -# 89:12:58:f9:22:d5:9a:a9:4f:91:f6:96:5f:15:ad: -# 1a:16:41:78:ee:d9:85:b7:1b:4e:d8:b0:23:f3:11: -# 04:ea:72:d3:d0:52:33:1b:a0:81:14:a8:7a:0b:70: -# fc:fc:86:28:1e:14:5c:4d:e7:95:c2:0e -# pub: -# 04:03:27:c4:62:09:df:18:79:1e:40:74:92:63:f1: -# ee:3d:45:8b:06:65:c1:0f:ea:9c:f5:7b:ca:b4:7e: -# 80:3a:f0:61:1d:f0:05:cb:11:59:86:07:fc:94:9d: -# 58:1f:e2:f3:ce:48:11:44:63:32:80:55:c5:7f:48: -# 89:4f:25:87:75:52:ae:bc:68:15:10:03:c9:07:77: -# cb:7c:38:1a:94:7d:5a:fe:8a:02:3b:6a:3f:5a:0b: -# 18:3a:d1:17:71:a2:53:3e:a7:b5:b7:c1:87:50:39: -# c5:4f:fc:c5:68:17:18:fd:dd:35:43:90:87:3e:49: -# bc:87:44:09:2a:46:72:0c:24:08:03:dd:64:64:9c: -# 08:67:a3:06:86:c4:05:9a:3b:63 +# 00:3e:28:7a:b4:45:ff:3e:ce:7f:50:ed:4c:c3:16: +# 04:42:ea:47:02:b1:67:49:a8:64:6c:d3:c9:67:a1: +# 29:9a:12:f1:83:1c:56:40:6f:d6:5b:b1:df:29:86: +# bc:c3:0f:a9:53:fd:f2:98:ea:75:fe:be:7f:bc:6b: +# 68:4b:4d:81:66:4f:2c:c1:c4:c5:0d:c7 +# pub: +# 04:07:40:6c:21:f4:b5:47:df:5c:88:9e:76:5e:a1: +# 4c:81:57:c4:5c:ca:53:25:09:f9:a2:84:5f:c4:f9: +# ea:ab:88:c6:56:a4:f0:48:9e:4f:ca:70:8a:f2:92: +# 30:e3:c0:58:7e:fc:40:fa:3c:a5:5c:64:c9:70:e6: +# 57:1d:d0:53:22:b5:ed:21:9c:6e:e6:16:94:00:73: +# 87:4d:b8:92:98:e0:71:60:2c:98:9b:b3:7a:6e:28: +# d0:df:68:39:a2:9d:92:fb:75:e4:7f:73:de:f9:09: +# 12:b8:f8:81:7d:4b:b8:49:e9:f0:c1:48:d6:d3:54: +# b3:a1:e2:98:49:62:2a:3f:20:77:63:bc:d9:7d:a3: +# 03:73:18:28:7b:bd:74:99:67:3b # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -144342,31 +144378,31 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-571.named_curve.der => 0 ok 1080 - genpkey EC params B-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAwgcdAEutJhfFjV4 -# 92Q+/AY/pcCsI7eJii5Dhv4NAY7g/vwvKEzVSAli5FJq+Ci13gqz9YvGYMGqGm5X -# bN2JIJvmHpxKjgaboYGVA4GSAAQA6t9z4CrMc0cmkECM5aiNRzkhEAESVBsev7tF -# pmmsvZOLXJAHWM5cUTzY5YOsi6FTN4ashZrcVPysLm5KyFlg7ygSQ2woC2IBpdJD -# xUtmOJRGBYT7ZHQcZaf8Eb8Ei8I/BbTijtIuPf87KhDScTTPNPlVxi5Xsq2CZ33Q -# O3+vdT/h5Ba2pStv8LRsE4wePvk= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAZXNKX+SBnuRNBfT +# /0d1G3c5a5nNgBcDA9X5cJETUQJtprMjQJ5Z8smMOnwMDs4nh7WAr0qqy7AoaY96 +# Zc+JmUIACSSvWetDoYGVA4GSAAQC+j2WxQFr+jKcnJPs8q+vrBhbPt8jEXQNO2Ke +# JgOlPEDj2Bg5cA7Au8RGEJaMd/yWw44IsmnSw2pCb+0cjBE6U6LhDlfmM9EGk0X0 +# EMwU+uL+6DiHKv4YhC0s1Cd5T8XENwAZQrhQdRGNrrJwsAT/afIgmjq4cgmg3EmN +# ePIGAi9yrwH79/j+adUBapaq4KA= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 03:08:1c:74:01:2e:b4:98:5f:16:35:78:f7:64:3e: -# fc:06:3f:a5:c0:ac:23:b7:89:8a:2e:43:86:fe:0d: -# 01:8e:e0:fe:fc:2f:28:4c:d5:48:09:62:e4:52:6a: -# f8:28:b5:de:0a:b3:f5:8b:c6:60:c1:aa:1a:6e:57: -# 6c:dd:89:20:9b:e6:1e:9c:4a:8e:06:9b -# pub: -# 04:00:ea:df:73:e0:2a:cc:73:47:26:90:40:8c:e5: -# a8:8d:47:39:21:10:01:12:54:1b:1e:bf:bb:45:a6: -# 69:ac:bd:93:8b:5c:90:07:58:ce:5c:51:3c:d8:e5: -# 83:ac:8b:a1:53:37:86:ac:85:9a:dc:54:fc:ac:2e: -# 6e:4a:c8:59:60:ef:28:12:43:6c:28:0b:62:01:a5: -# d2:43:c5:4b:66:38:94:46:05:84:fb:64:74:1c:65: -# a7:fc:11:bf:04:8b:c2:3f:05:b4:e2:8e:d2:2e:3d: -# ff:3b:2a:10:d2:71:34:cf:34:f9:55:c6:2e:57:b2: -# ad:82:67:7d:d0:3b:7f:af:75:3f:e1:e4:16:b6:a5: -# 2b:6f:f0:b4:6c:13:8c:1e:3e:f9 +# 01:95:cd:29:7f:92:06:7b:91:34:17:d3:ff:47:75: +# 1b:77:39:6b:99:cd:80:17:03:03:d5:f9:70:91:13: +# 51:02:6d:a6:b3:23:40:9e:59:f2:c9:8c:3a:7c:0c: +# 0e:ce:27:87:b5:80:af:4a:aa:cb:b0:28:69:8f:7a: +# 65:cf:89:99:42:00:09:24:af:59:eb:43 +# pub: +# 04:02:fa:3d:96:c5:01:6b:fa:32:9c:9c:93:ec:f2: +# af:af:ac:18:5b:3e:df:23:11:74:0d:3b:62:9e:26: +# 03:a5:3c:40:e3:d8:18:39:70:0e:c0:bb:c4:46:10: +# 96:8c:77:fc:96:c3:8e:08:b2:69:d2:c3:6a:42:6f: +# ed:1c:8c:11:3a:53:a2:e1:0e:57:e6:33:d1:06:93: +# 45:f4:10:cc:14:fa:e2:fe:e8:38:87:2a:fe:18:84: +# 2d:2c:d4:27:79:4f:c5:c4:37:00:19:42:b8:50:75: +# 11:8d:ae:b2:70:b0:04:ff:69:f2:20:9a:3a:b8:72: +# 09:a0:dc:49:8d:78:f2:06:02:2f:72:af:01:fb:f7: +# f8:fe:69:d5:01:6a:96:aa:e0:a0 # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -144408,17 +144444,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# AU+ppZ3ZfdCYPhxLA50lgLtk9kkqoS4DLAAEBhQ2VAPBzsfRWX2fHU105OsIkLTd -# BiPBCbhel5VNpywsopukhZL963m8 +# Aa64SOy8oLp/lP1RxNKXrvlY5Ft/oS4DLAAEAKq9mUjEFtKhmXNOg+Y88nfRYQKe +# Bgti0Ofu5r+1kT4hOQSOKCBibR4R # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:4f:a9:a5:9d:d9:7d:d0:98:3e:1c:4b:03:9d:25: -# 80:bb:64:f6:49:2a +# 01:ae:b8:48:ec:bc:a0:ba:7f:94:fd:51:c4:d2:97: +# ae:f9:58:e4:5b:7f # pub: -# 04:06:14:36:54:03:c1:ce:c7:d1:59:7d:9f:1d:4d: -# 74:e4:eb:08:90:b4:dd:06:23:c1:09:b8:5e:97:95: -# 4d:a7:2c:2c:a2:9b:a4:85:92:fd:eb:79:bc +# 04:00:aa:bd:99:48:c4:16:d2:a1:99:73:4e:83:e6: +# 3c:f2:77:d1:61:02:9e:06:0b:62:d0:e7:ee:e6:bf: +# b5:91:3e:21:39:04:8e:28:20:62:6d:1e:11 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -144453,18 +144489,18 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-163.named_curve.der => 0 ok 1092 - genpkey EC params K-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUDUWxhsBCKfxaYkNxMWLo0 -# j0GXJpyhLgMsAAQETgU3i7p0G8OdpEdoQ0IqiExMbZkDdOd5LwPAZq5Lf4bmlfcS -# WAU4LCI= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUBkqSMKCH1zHIFbgd8i1Ro +# d9PF9xShLgMsAAQGZsyghfAiIfdhyXaxuPBkzY1aS44GCjeG+wfGDDCj6wlUl5/H +# no5lEYk= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:51:6c:61:b0:10:8a:7f:16:98:90:dc:4c:58:ba: -# 34:8f:41:97:26:9c +# 01:92:a4:8c:28:21:f5:cc:72:05:6e:07:7c:8b:54: +# 68:77:d3:c5:f7:14 # pub: -# 04:04:4e:05:37:8b:ba:74:1b:c3:9d:a4:47:68:43: -# 42:2a:88:4c:4c:6d:99:03:74:e7:79:2f:03:c0:66: -# ae:4b:7f:86:e6:95:f7:12:58:05:38:2c:22 +# 04:06:66:cc:a0:85:f0:22:21:f7:61:c9:76:b1:b8: +# f0:64:cd:8d:5a:4b:8e:06:0a:37:86:fb:07:c6:0c: +# 30:a3:eb:09:54:97:9f:c7:9e:8e:65:11:89 # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -144509,20 +144545,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHXqTTaJ6zJjw/EBB -# 9oa3rMWicV4RJh6opTJK2XE8oUADPgAEAB3BxNCGkhzO8o9gDvOwW+Kcgnzb44Xy -# 6Mba0MXxABa2+D6m21OJyRV7dUljJO8FSQA3mw1qNokqx90C +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHQNVQY+wutGYrzAE +# aZ+jUPma3dJ/9V7hXoqLkMR2oUADPgAEAL9u1AVBuTToB1p92EXvlhWS7l/Mx7i7 +# VB7KUtW4AfJT7xZniGcIfUimTbjQfcVbEBPxlpB0X2lNUM6J # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 7a:93:4d:a2:7a:cc:98:f0:fc:40:41:f6:86:b7:ac: -# c5:a2:71:5e:11:26:1e:a8:a5:32:4a:d9:71:3c +# 03:55:41:8f:b0:ba:d1:98:af:30:04:69:9f:a3:50: +# f9:9a:dd:d2:7f:f5:5e:e1:5e:8a:8b:90:c4:76 # pub: -# 04:00:1d:c1:c4:d0:86:92:1c:ce:f2:8f:60:0e:f3: -# b0:5b:e2:9c:82:7c:db:e3:85:f2:e8:c6:da:d0:c5: -# f1:00:16:b6:f8:3e:a6:db:53:89:c9:15:7b:75:49: -# 63:24:ef:05:49:00:37:9b:0d:6a:36:89:2a:c7:dd: -# 02 +# 04:00:bf:6e:d4:05:41:b9:34:e8:07:5a:7d:d8:45: +# ef:96:15:92:ee:5f:cc:c7:b8:bb:54:1e:ca:52:d5: +# b8:01:f2:53:ef:16:67:88:67:08:7d:48:a6:4d:b8: +# d0:7d:c5:5b:10:13:f1:96:90:74:5f:69:4d:50:ce: +# 89 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -144559,20 +144595,20 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-233.named_curve.der => 0 ok 1104 - genpkey EC params K-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB0dVaaCIrFYDkLR4m/wVoeC -# JJRv82IAHXYerC9N+KFAAz4ABAA8YCRvlWDkq0prCfCmtjByxVEVqPjNxtYtkcBs -# ZAFvsFEIE/W7DoCE8OhRrrzO0+Mc727C+4/2NRCPyA== +# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB1s58QyACFK1roQs7BNTfJi +# 1FhCEQYp2YDSIwQ54aFAAz4ABABla70E9ZHnIXZKl/CzPkOSOLqxg3L8zkFM7D22 +# CAC+spp2W/Yp3tg5c/IefYr7slu1SBJfUjqbzRgISQ== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 1d:55:a6:82:22:b1:58:0e:42:d1:e2:6f:f0:56:87: -# 82:24:94:6f:f3:62:00:1d:76:1e:ac:2f:4d:f8 +# 6c:e7:c4:32:00:21:4a:d6:ba:10:b3:b0:4d:4d:f2: +# 62:d4:58:42:11:06:29:d9:80:d2:23:04:39:e1 # pub: -# 04:00:3c:60:24:6f:95:60:e4:ab:4a:6b:09:f0:a6: -# b6:30:72:c5:51:15:a8:f8:cd:c6:d6:2d:91:c0:6c: -# 64:01:6f:b0:51:08:13:f5:bb:0e:80:84:f0:e8:51: -# ae:bc:ce:d3:e3:1c:ef:6e:c2:fb:8f:f6:35:10:8f: -# c8 +# 04:00:65:6b:bd:04:f5:91:e7:21:76:4a:97:f0:b3: +# 3e:43:92:38:ba:b1:83:72:fc:ce:41:4c:ec:3d:b6: +# 08:00:be:b2:9a:76:5b:f6:29:de:d8:39:73:f2:1e: +# 7d:8a:fb:b2:5b:b5:48:12:5f:52:3a:9b:cd:18:08: +# 49 # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -144620,21 +144656,21 @@ # AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ # BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5 # XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u -# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAC+BbhyOMjI+Xphf5blxcVOhLcqW -# MMIBIwr1rR/IJeYQXDpQoUwDSgAEAzL3aGY/3SGk/fJ905kVY9Wrr84POpWLy2Nn -# odEcdgvEntmpB8LDIIlXcMtunP7zZuGVjSy5Rjhjq9gaCrr7xGgMYZbJyD4F +# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkASMI/ZcCYMnYHlo/tlT0hJxN7oQn +# JEFBNy0marTt5VZ+MgZ1oUwDSgAEABnvFTSw2TzROH5thDHf7GEWeX3LJV3gWViW +# eZoaGmI952s7BOiJOy6WucSQrdmnwlKrFjmc7Hgz6JrKicQRWRGpveBVpPQq # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 00:2f:81:6e:1c:8e:32:32:3e:5e:98:5f:e5:b9:71: -# 71:53:a1:2d:ca:96:30:c2:01:23:0a:f5:ad:1f:c8: -# 25:e6:10:5c:3a:50 -# pub: -# 04:03:32:f7:68:66:3f:dd:21:a4:fd:f2:7d:d3:99: -# 15:63:d5:ab:af:ce:0f:3a:95:8b:cb:63:67:a1:d1: -# 1c:76:0b:c4:9e:d9:a9:07:c2:c3:20:89:57:70:cb: -# 6e:9c:fe:f3:66:e1:95:8d:2c:b9:46:38:63:ab:d8: -# 1a:0a:ba:fb:c4:68:0c:61:96:c9:c8:3e:05 +# 01:23:08:fd:97:02:60:c9:d8:1e:5a:3f:b6:54:f4: +# 84:9c:4d:ee:84:27:24:41:41:37:2d:26:6a:b4:ed: +# e5:56:7e:32:06:75 +# pub: +# 04:00:19:ef:15:34:b0:d9:3c:d1:38:7e:6d:84:31: +# df:ec:61:16:79:7d:cb:25:5d:e0:59:58:96:79:9a: +# 1a:1a:62:3d:e7:6b:3b:04:e8:89:3b:2e:96:b9:c4: +# 90:ad:d9:a7:c2:52:ab:16:39:9c:ec:78:33:e8:9a: +# ca:89:c4:11:59:11:a9:bd:e0:55:a4:f4:2a # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -144673,22 +144709,22 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-283.named_curve.der => 0 ok 1116 - genpkey EC params K-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAF/YSfvT5jw0GD+5L1bm -# XdbjCwywU8CbPq8hFuS6ow3kf64joUwDSgAEAuPt1gw+/b2WqyopyMDh7FWlcOZs -# mNwAIytVB7LNbb4C0wIjAoFCTWx5oW7KrTIHW0baNux0dg7uamSTiZDHJB9QzWdS -# bJE1 +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAYdzRgrj8+RRHXQJU3bA +# sVRiRPKIcKQSaynXlnmAcrv7D2KooUwDSgAEBwDEow+4/dRqAn8F5fnhf63IXsi3 +# xOGORP5Ws7j15LDpILNNBbAnaFdPFhWmLCSbX76qlMYKjL0WBqbUyecjyuQ/5jUQ +# OhoZ # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 00:5f:d8:49:fb:d3:e6:3c:34:18:3f:b9:2f:56:e6: -# 5d:d6:e3:0b:0c:b0:53:c0:9b:3e:af:21:16:e4:ba: -# a3:0d:e4:7f:ae:23 -# pub: -# 04:02:e3:ed:d6:0c:3e:fd:bd:96:ab:2a:29:c8:c0: -# e1:ec:55:a5:70:e6:6c:98:dc:00:23:2b:55:07:b2: -# cd:6d:be:02:d3:02:23:02:81:42:4d:6c:79:a1:6e: -# ca:ad:32:07:5b:46:da:36:ec:74:76:0e:ee:6a:64: -# 93:89:90:c7:24:1f:50:cd:67:52:6c:91:35 +# 01:87:73:46:0a:e3:f3:e4:51:1d:74:09:53:76:c0: +# b1:54:62:44:f2:88:70:a4:12:6b:29:d7:96:79:80: +# 72:bb:fb:0f:62:a8 +# pub: +# 04:07:00:c4:a3:0f:b8:fd:d4:6a:02:7f:05:e5:f9: +# e1:7f:ad:c8:5e:c8:b7:c4:e1:8e:44:fe:56:b3:b8: +# f5:e4:b0:e9:20:b3:4d:05:b0:27:68:57:4f:16:15: +# a6:2c:24:9b:5f:be:aa:94:c6:0a:8c:bd:16:06:a6: +# d4:c9:e7:23:ca:e4:3f:e6:35:10:3a:1a:19 # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -144744,25 +144780,25 @@ # B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0 # YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3////////////// # ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB -# pgIBAQQzbKZmgNMrilJjJq5Ijjc1mnxioPioOTJxNxLfbpiMfYlJTSvfHyNX68En -# p7hQ3uuD2bgloWwDagAEAWCHbzin0OO9Lu0xfDzPSWgkz0pqVltJukCZs5Xg6Q2M -# 2KJSlSHw6OWJjPnVD/Eai4iLagB1qaYiWdEyw7bj17s1qgzGKN173i+gtiQQrtse -# IYx7qILU6EJGoQqBS1yf0K9eNQQbJ3I= +# pgIBAQQzdh8ltC5io3LEgM4He5pIdVGN8MjNYA2Sh2Iw9F2rppTUyv+aoF4vYgZF +# AhspTMbuIRodoWwDagAEAd9o+QbviRUDqXitIBqh+Wt48l9NbqdNn99vhoh/wMm3 +# ZjS+nZADfaZpa3bAGJTB8KXaCAA95jTowfWLMDo+HjCqW4GmizHHHE7aPhOXxcy1 +# KHYU0be3RNrq+q1PJsDO2VTOXzDhq8o= # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 6c:a6:66:80:d3:2b:8a:52:63:26:ae:48:8e:37:35: -# 9a:7c:62:a0:f8:a8:39:32:71:37:12:df:6e:98:8c: -# 7d:89:49:4d:2b:df:1f:23:57:eb:c1:27:a7:b8:50: -# de:eb:83:d9:b8:25 -# pub: -# 04:01:60:87:6f:38:a7:d0:e3:bd:2e:ed:31:7c:3c: -# cf:49:68:24:cf:4a:6a:56:5b:49:ba:40:99:b3:95: -# e0:e9:0d:8c:d8:a2:52:95:21:f0:e8:e5:89:8c:f9: -# d5:0f:f1:1a:8b:88:8b:6a:00:75:a9:a6:22:59:d1: -# 32:c3:b6:e3:d7:bb:35:aa:0c:c6:28:dd:7b:de:2f: -# a0:b6:24:10:ae:db:1e:21:8c:7b:a8:82:d4:e8:42: -# 46:a1:0a:81:4b:5c:9f:d0:af:5e:35:04:1b:27:72 +# 76:1f:25:b4:2e:62:a3:72:c4:80:ce:07:7b:9a:48: +# 75:51:8d:f0:c8:cd:60:0d:92:87:62:30:f4:5d:ab: +# a6:94:d4:ca:ff:9a:a0:5e:2f:62:06:45:02:1b:29: +# 4c:c6:ee:21:1a:1d +# pub: +# 04:01:df:68:f9:06:ef:89:15:03:a9:78:ad:20:1a: +# a1:f9:6b:78:f2:5f:4d:6e:a7:4d:9f:df:6f:86:88: +# 7f:c0:c9:b7:66:34:be:9d:90:03:7d:a6:69:6b:76: +# c0:18:94:c1:f0:a5:da:08:00:3d:e6:34:e8:c1:f5: +# 8b:30:3a:3e:1e:30:aa:5b:81:a6:8b:31:c7:1c:4e: +# da:3e:13:97:c5:cc:b5:28:76:14:d1:b7:b7:44:da: +# ea:fa:ad:4f:26:c0:ce:d9:54:ce:5f:30:e1:ab:ca # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -144805,26 +144841,26 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-409.named_curve.der => 0 ok 1128 - genpkey EC params K-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDM4RWJgc+HAnaBZ1X4K -# ACfpLoLJEf+QZi3Cj1JJF2QwImqTEtAd7+1GziAonTtX3V+RS+2hbANqAAQBMoHF -# od7n3bJOtehh99Jmp6aqxPWh+R3DZONQG6lyAwf1PwJptYIn9r6TbawwLX+wuvOO -# AaO4xeoOvSCo32+IzY+Afw8VlFdj4hneZ2FqK8kXBIpfLXj9dwqKLUPNewImPKB5 -# BhUotA== +# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDMtYBg+X8/F9Il5ehUp +# 2ozQHCC2CyF0F4bPAAMBuQea4eDRKcH9BZI+DKdKSjPeDr0vQ5KhbANqAAQBA52V +# TH0Ox8Msl1620+bXpeahxPqMUVeTYWly/5RcGq7xmyOzUzZfytFETMehYY7igFoa +# ALNyQiOm3bfWBIX/mIL/JyjcQLOsAYRE86co1zCgspPLjEPvRGNQ1djqgDneRUvZ +# uXnurg== # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 38:45:62:60:73:e1:c0:9d:a0:59:d5:7e:0a:00:27: -# e9:2e:82:c9:11:ff:90:66:2d:c2:8f:52:49:17:64: -# 30:22:6a:93:12:d0:1d:ef:ed:46:ce:20:28:9d:3b: -# 57:dd:5f:91:4b:ed -# pub: -# 04:01:32:81:c5:a1:de:e7:dd:b2:4e:b5:e8:61:f7: -# d2:66:a7:a6:aa:c4:f5:a1:f9:1d:c3:64:e3:50:1b: -# a9:72:03:07:f5:3f:02:69:b5:82:27:f6:be:93:6d: -# ac:30:2d:7f:b0:ba:f3:8e:01:a3:b8:c5:ea:0e:bd: -# 20:a8:df:6f:88:cd:8f:80:7f:0f:15:94:57:63:e2: -# 19:de:67:61:6a:2b:c9:17:04:8a:5f:2d:78:fd:77: -# 0a:8a:2d:43:cd:7b:02:26:3c:a0:79:06:15:28:b4 +# 2d:60:18:3e:5f:cf:c5:f4:89:79:7a:15:29:da:8c: +# d0:1c:20:b6:0b:21:74:17:86:cf:00:03:01:b9:07: +# 9a:e1:e0:d1:29:c1:fd:05:92:3e:0c:a7:4a:4a:33: +# de:0e:bd:2f:43:92 +# pub: +# 04:01:03:9d:95:4c:7d:0e:c7:c3:2c:97:5e:b6:d3: +# e6:d7:a5:e6:a1:c4:fa:8c:51:57:93:61:69:72:ff: +# 94:5c:1a:ae:f1:9b:23:b3:53:36:5f:ca:d1:44:4c: +# c7:a1:61:8e:e2:80:5a:1a:00:b3:72:42:23:a6:dd: +# b7:d6:04:85:ff:98:82:ff:27:28:dc:40:b3:ac:01: +# 84:44:f3:a7:28:d7:30:a0:b2:93:cb:8c:43:ef:44: +# 63:50:d5:d8:ea:80:39:de:45:4b:d9:b9:79:ee:ae # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -144889,31 +144925,31 @@ # g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767 # ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc -# /nePY3wQAQIBBASB6DCB5QIBAQRIALbNAP9zXzBhF6ujtCfut4wt8Qz7I//pCsau -# ittYCcDoQ5BBPvq4BrhWtXW9ZGIyILShXT5bjm8u9gPl1M/WYAQvGZ9hc14doYGV -# A4GSAAQA1d/NntZRqfSeojGf8ub66pk9lnaYshzU2ZLO8eNjpuVbbI0wcLY8PL9h -# snve3S7VSBI/5fLWAyytGfHgU7VUr6nij4BdShAFcFTssjiAoyItTnrFtLcAzyfH -# bp1PevinWoBds9btbwe+VEK/41wKRrNed3jGhU0BhR4b8DbzkpzJMsPl7JgIM0Zx -# /eFF39A= +# /nePY3wQAQIBBASB6DCB5QIBAQRIADAF+TkXheQRwfcBv7P7iu+xAxqlf+qy/thE +# 5BuCHxO0eM6yjHEYlJyWsuXebBOXcEfobj98tkOtcxzblrmEDyjSkVdUChwMoYGV +# A4GSAAQAphmq8xJmqm+2K/CiIPSUfTl8HHWbpovyRBu5QaXiCGUgZjGzinDyl5iQ +# mrWnfoAELUPEKCh+GLTtxgouNCrsudCXxum2WdkAJtJv8H1ukpiPhfFDGjaYK4cw +# FkY9pdG5vpE1+QfypmbB9MTIaSg//z5TVCZ3tEUeHjesJnDW7TF70oSszG+xL+Xb +# ku+4JWY= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:b6:cd:00:ff:73:5f:30:61:17:ab:a3:b4:27:ee: -# b7:8c:2d:f1:0c:fb:23:ff:e9:0a:c6:ae:8a:db:58: -# 09:c0:e8:43:90:41:3e:fa:b8:06:b8:56:b5:75:bd: -# 64:62:32:20:b4:a1:5d:3e:5b:8e:6f:2e:f6:03:e5: -# d4:cf:d6:60:04:2f:19:9f:61:73:5e:1d -# pub: -# 04:00:d5:df:cd:9e:d6:51:a9:f4:9e:a2:31:9f:f2: -# e6:fa:ea:99:3d:96:76:98:b2:1c:d4:d9:92:ce:f1: -# e3:63:a6:e5:5b:6c:8d:30:70:b6:3c:3c:bf:61:b2: -# 7b:de:dd:2e:d5:48:12:3f:e5:f2:d6:03:2c:ad:19: -# f1:e0:53:b5:54:af:a9:e2:8f:80:5d:4a:10:05:70: -# 54:ec:b2:38:80:a3:22:2d:4e:7a:c5:b4:b7:00:cf: -# 27:c7:6e:9d:4f:7a:f8:a7:5a:80:5d:b3:d6:ed:6f: -# 07:be:54:42:bf:e3:5c:0a:46:b3:5e:77:78:c6:85: -# 4d:01:85:1e:1b:f0:36:f3:92:9c:c9:32:c3:e5:ec: -# 98:08:33:46:71:fd:e1:45:df:d0 +# 00:30:05:f9:39:17:85:e4:11:c1:f7:01:bf:b3:fb: +# 8a:ef:b1:03:1a:a5:7f:ea:b2:fe:d8:44:e4:1b:82: +# 1f:13:b4:78:ce:b2:8c:71:18:94:9c:96:b2:e5:de: +# 6c:13:97:70:47:e8:6e:3f:7c:b6:43:ad:73:1c:db: +# 96:b9:84:0f:28:d2:91:57:54:0a:1c:0c +# pub: +# 04:00:a6:19:aa:f3:12:66:aa:6f:b6:2b:f0:a2:20: +# f4:94:7d:39:7c:1c:75:9b:a6:8b:f2:44:1b:b9:41: +# a5:e2:08:65:20:66:31:b3:8a:70:f2:97:98:90:9a: +# b5:a7:7e:80:04:2d:43:c4:28:28:7e:18:b4:ed:c6: +# 0a:2e:34:2a:ec:b9:d0:97:c6:e9:b6:59:d9:00:26: +# d2:6f:f0:7d:6e:92:98:8f:85:f1:43:1a:36:98:2b: +# 87:30:16:46:3d:a5:d1:b9:be:91:35:f9:07:f2:a6: +# 66:c1:f4:c4:c8:69:28:3f:ff:3e:53:54:26:77:b4: +# 45:1e:1e:37:ac:26:70:d6:ed:31:7b:d2:84:ac:cc: +# 6f:b1:2f:e5:db:92:ef:b8:25:66 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -144961,31 +144997,31 @@ ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-571.named_curve.der => 0 ok 1140 - genpkey EC params K-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAbn5ZPYD+mkZf99j -# KGqZf5IjEBRw2VIxWUiHDNz4cksJ3Xcgp8EquQspf1FxvY/cG9AEzU0xXGB02ns0 -# ewngps6yiYfh0m8WoYGVA4GSAAQClbA40aP84j34tkowhg4qZYv2s1hRT482v1ar -# WVtUMqxyOJYu9HZBdz1gAhE0hcQwqbeA1cvJ5aBBoFCgRtB6sa1RqGvh4DMBNJM4 -# jm7QqWaZJ7h1fm6TBcc6paLOV/9uZmF0XnV1O2EOZF6onTCpJG6cV8EhfqFe4vj3 -# ZXQa+GP9iILPykmHkNTth5lxKEk= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIABFAuK5cSYZ728iO +# DwnZdj3J3pemlsaHK6BcWmGqaFPbx9/QIhYEhaw8DT67RloLMcSp+an/vu7Mhp7y +# nwqLmgkuHY8hImhWoYGVA4GSAAQAiy2vk5v2taGEwBudeeyqgyIdLXH4xGie0IoV +# Y0H7ughEZ7O382j4wnvjSSYLIeBQUF8e3UGfjTCSpdVzH/xds4UYuTmkp0kGClhd +# sXmNaKIgU0d0ZkQM3H9gKPD/a7U7zzfD6ydtOWvQXh590Sgr2u72XpOtwrenPXoA +# J9FzyNRqDhnP0WDpr0gfxOIpKVg= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:b9:f9:64:f6:03:fa:69:19:7f:df:63:28:6a:99: -# 7f:92:23:10:14:70:d9:52:31:59:48:87:0c:dc:f8: -# 72:4b:09:dd:77:20:a7:c1:2a:b9:0b:29:7f:51:71: -# bd:8f:dc:1b:d0:04:cd:4d:31:5c:60:74:da:7b:34: -# 7b:09:e0:a6:ce:b2:89:87:e1:d2:6f:16 -# pub: -# 04:02:95:b0:38:d1:a3:fc:e2:3d:f8:b6:4a:30:86: -# 0e:2a:65:8b:f6:b3:58:51:4f:8f:36:bf:56:ab:59: -# 5b:54:32:ac:72:38:96:2e:f4:76:41:77:3d:60:02: -# 11:34:85:c4:30:a9:b7:80:d5:cb:c9:e5:a0:41:a0: -# 50:a0:46:d0:7a:b1:ad:51:a8:6b:e1:e0:33:01:34: -# 93:38:8e:6e:d0:a9:66:99:27:b8:75:7e:6e:93:05: -# c7:3a:a5:a2:ce:57:ff:6e:66:61:74:5e:75:75:3b: -# 61:0e:64:5e:a8:9d:30:a9:24:6e:9c:57:c1:21:7e: -# a1:5e:e2:f8:f7:65:74:1a:f8:63:fd:88:82:cf:ca: -# 49:87:90:d4:ed:87:99:71:28:49 +# 00:11:40:b8:ae:5c:49:86:7b:db:c8:8e:0f:09:d9: +# 76:3d:c9:de:97:a6:96:c6:87:2b:a0:5c:5a:61:aa: +# 68:53:db:c7:df:d0:22:16:04:85:ac:3c:0d:3e:bb: +# 46:5a:0b:31:c4:a9:f9:a9:ff:be:ee:cc:86:9e:f2: +# 9f:0a:8b:9a:09:2e:1d:8f:21:22:68:56 +# pub: +# 04:00:8b:2d:af:93:9b:f6:b5:a1:84:c0:1b:9d:79: +# ec:aa:83:22:1d:2d:71:f8:c4:68:9e:d0:8a:15:63: +# 41:fb:ba:08:44:67:b3:b7:f3:68:f8:c2:7b:e3:49: +# 26:0b:21:e0:50:50:5f:1e:dd:41:9f:8d:30:92:a5: +# d5:73:1f:fc:5d:b3:85:18:b9:39:a4:a7:49:06:0a: +# 58:5d:b1:79:8d:68:a2:20:53:47:74:66:44:0c:dc: +# 7f:60:28:f0:ff:6b:b5:3b:cf:37:c3:eb:27:6d:39: +# 6b:d0:5e:1e:7d:d1:28:2b:da:ee:f6:5e:93:ad:c2: +# b7:a7:3d:7a:00:27:d1:73:c8:d4:6a:0e:19:cf:d1: +# 60:e9:af:48:1f:c4:e2:29:29:58 # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -145028,18 +145064,18 @@ # MIHxAgEAMIGgBgcqhkjOPQIBMIGUAgEBMB0GByqGSM49AQIwEgICAJsGCSqGSM49 # AQIDAgIBPjAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAA # AAAHM48EKQQAAAAAAAAAAAAAAAAAAAAAAAAAewAAAAAAAAAAAAAAAAAAAAAAAAHI -# AhQCqqqqqqqqqqqqx/PHiBvQho+obAIBAwRJMEcCAQEEFAIuAEKolO1RnUdde4E3 -# imP/N602oSwDKgAEBR9NDRmTOou4hCF9SXQaU+LVLusFFhWvkBvCFFfcQqBf6GGT -# EtNzgA== +# AhQCqqqqqqqqqqqqx/PHiBvQho+obAIBAwRJMEcCAQEEFABtawV9HoK0qhsDFvL5 +# ty+/UDbFoSwDKgAEB6njjcD6qCFSThEJcP4KQJSlWD8Bq7uFEcQI+9JHyFzp2cWW +# ngtnfA== # -----END PRIVATE KEY----- # Private-Key: (154 bit) # priv: -# 02:2e:00:42:a8:94:ed:51:9d:47:5d:7b:81:37:8a: -# 63:ff:37:ad:36 +# 00:6d:6b:05:7d:1e:82:b4:aa:1b:03:16:f2:f9:b7: +# 2f:bf:50:36:c5 # pub: -# 04:05:1f:4d:0d:19:93:3a:8b:b8:84:21:7d:49:74: -# 1a:53:e2:d5:2e:eb:05:16:15:af:90:1b:c2:14:57: -# dc:42:a0:5f:e8:61:93:12:d3:73:80 +# 04:07:a9:e3:8d:c0:fa:a8:21:52:4e:11:09:70:fe: +# 0a:40:94:a5:58:3f:01:ab:bb:85:11:c4:08:fb:d2: +# 47:c8:5c:e9:d9:c5:96:9e:0b:67:7c # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -145062,48 +145098,48 @@ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-3.explicit.der => 0 ok 6 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (DER) Error writing key(s) -4019F5F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: -4019F5F7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:919: -4019F5F7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:348: +40C9E9F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: +40C9E9F7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:919: +40C9E9F7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:348: # EC-Parameters: (154 bit) # ASN1 OID: Oakley-EC2N-3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 7 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (text) Error writing key(s) -4039DEF7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: -4039DEF7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:919: -4039DEF7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:348: +4029D4F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: +4029D4F7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:919: +4029D4F7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:348: ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1 ok 8 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM) Error writing key(s) -4039E2F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: -4039E2F7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:919: -4039E2F7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:348: +4049D9F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: +4049D9F7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:919: +4049D9F7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:348: ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1 ok 9 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER) Error writing key(s) -4019F5F7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: +40C9D8F7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: # Private-Key: (154 bit) # priv: -# 02:7c:05:82:3a:55:96:d4:e8:17:79:1c:2e:08:f7: -# 31:fe:37:f8:5d +# 02:24:5d:e8:8c:c7:4f:ca:5f:6c:c0:30:5b:04:3c: +# 1e:69:37:40:6d # pub: -# 04:02:04:b3:c5:80:0c:a3:77:63:df:fe:30:a5:d1: -# 1d:91:22:fb:75:c0:01:f4:a1:e8:e7:98:67:42:5a: -# 5f:38:c0:54:35:16:09:b5:fa:3a:f3 +# 04:02:00:56:f1:00:0d:87:7e:41:9d:55:2e:ff:64: +# b2:51:12:19:e4:f1:07:8f:b6:6b:61:fd:0b:6f:06: +# c4:c2:4b:f1:72:2b:6f:e7:ca:9f:5b # ASN1 OID: Oakley-EC2N-3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 10 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (text) Error writing key(s) -4099FFF7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: +40A9CFF7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1 ok 11 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM) Error writing key(s) -4039EAF7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: -4039EAF7:error:08080010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1052: -4039EAF7:error:1C880039:Provider routines:key_to_type_specific_der_bio:reason(57):../providers/implementations/encode_decode/encode_key2any.c:383: -4039EAF7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: -4039EAF7:error:068000C4:asn1 encoding routines:i2d_provided:unsupported type:../crypto/asn1/i2d_evp.c:69: +4029D4F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: +4029D4F7:error:08080010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1052: +4029D4F7:error:1C880039:Provider routines:key_to_type_specific_der_bio:reason(57):../providers/implementations/encode_decode/encode_key2any.c:383: +4029D4F7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: +4029D4F7:error:068000C4:asn1 encoding routines:i2d_provided:unsupported type:../crypto/asn1/i2d_evp.c:69: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1 ok 12 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- @@ -145140,18 +145176,18 @@ # PQECAwICAUUwNAQYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBgAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAHukEMQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAA0CGAD//////////////+35fETbnyQguvynXgIBAgRU -# MFICAQEEF/JCgZjUTke7+LZ241BHiS6P2myoBOdtoTQDMgAEAVdgjVbADkt89awF -# SGcmkiUMphXPRfOMAHhgVIWekqHcK4lpljGJlPU1PTW/JvKK +# MFICAQEEF5eCk5/2uNjBOc1uzCEbXwAc/eePmzrBoTQDMgAEAG6KJQ12dkTgdJBO +# sHtqiP+ooPHn9NQOANnqLWCzMskcP5iwOjgGXNiGvQKj2DeI # -----END PRIVATE KEY----- # Private-Key: (184 bit) # priv: -# f2:42:81:98:d4:4e:47:bb:f8:b6:76:e3:50:47:89: -# 2e:8f:da:6c:a8:04:e7:6d +# 97:82:93:9f:f6:b8:d8:c1:39:cd:6e:cc:21:1b:5f: +# 00:1c:fd:e7:8f:9b:3a:c1 # pub: -# 04:01:57:60:8d:56:c0:0e:4b:7c:f5:ac:05:48:67: -# 26:92:25:0c:a6:15:cf:45:f3:8c:00:78:60:54:85: -# 9e:92:a1:dc:2b:89:69:96:31:89:94:f5:35:3d:35: -# bf:26:f2:8a +# 04:00:6e:8a:25:0d:76:76:44:e0:74:90:4e:b0:7b: +# 6a:88:ff:a8:a0:f1:e7:f4:d4:0e:00:d9:ea:2d:60: +# b3:32:c9:1c:3f:98:b0:3a:38:06:5c:d8:86:bd:02: +# a3:d8:37:88 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -145175,49 +145211,49 @@ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-4.explicit.der => 0 ok 18 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (DER) Error writing key(s) -4019FAF7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: -4019FAF7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:919: -4019FAF7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:348: +4029D3F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: +4029D3F7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:919: +4029D3F7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:348: # EC-Parameters: (184 bit) # ASN1 OID: Oakley-EC2N-4 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 19 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (text) Error writing key(s) -40A9F5F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: -40A9F5F7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:919: -40A9F5F7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:348: +40D9D3F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: +40D9D3F7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:919: +40D9D3F7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:348: ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1 ok 20 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM) Error writing key(s) -4019F9F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: -4019F9F7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:919: -4019F9F7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:348: +4019D1F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: +4019D1F7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:919: +4019D1F7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:348: ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1 ok 21 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER) Error writing key(s) -4099F6F7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: +4099D6F7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: # Private-Key: (184 bit) # priv: -# 20:fd:0f:0d:57:73:31:a4:fa:c2:e9:fe:af:17:cc: -# 2b:77:01:64:77:cb:ee:4c +# 02:c7:f0:75:fc:87:5e:a8:e1:ea:cb:2b:17:c5:36: +# 7f:17:5b:80:04:26:9e:46 # pub: -# 04:01:27:8d:5a:08:ce:f4:bd:76:40:95:3c:62:bb: -# b4:56:a6:82:07:f5:13:0a:45:ae:00:65:d3:93:94: -# 3d:72:9f:25:fa:b6:f6:6e:81:0f:a2:3d:14:92:62: -# ba:53:72:81 +# 04:01:56:a9:a8:1e:75:be:23:d5:b8:c5:20:af:b6: +# fc:ae:21:6e:ad:6b:83:0f:69:34:00:78:31:a6:d0: +# c9:ee:50:dc:00:06:52:1b:19:fd:29:21:3f:5a:e1: +# ac:21:2a:50 # ASN1 OID: Oakley-EC2N-4 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 22 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (text) Error writing key(s) -4039F4F7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: +4029CEF7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1 ok 23 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM) Error writing key(s) -0037E7F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: -0037E7F7:error:08080010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1052: -0037E7F7:error:1C880039:Provider routines:key_to_type_specific_der_bio:reason(57):../providers/implementations/encode_decode/encode_key2any.c:383: -0037E7F7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: -0037E7F7:error:068000C4:asn1 encoding routines:i2d_provided:unsupported type:../crypto/asn1/i2d_evp.c:69: +4009D5F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:496: +4009D5F7:error:08080010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1052: +4009D5F7:error:1C880039:Provider routines:key_to_type_specific_der_bio:reason(57):../providers/implementations/encode_decode/encode_key2any.c:383: +4009D5F7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: +4009D5F7:error:068000C4:asn1 encoding routines:i2d_provided:unsupported type:../crypto/asn1/i2d_evp.c:69: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1 ok 24 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER) ok 1144 - test curves that only support explicit parameters encoding @@ -145562,11 +145598,11 @@ # The results of this test will end up in test-runs/test_genrsa 1..16 genpkey: Error setting rsa_keygen_bits:8 parameter: -40A9FCF7:error:1C8000AB:Provider routines:rsa_gen_set_params:key size too small:../providers/implementations/keymgmt/rsa_kmgmt.c:515: +4019DAF7:error:1C8000AB:Provider routines:rsa_gen_set_params:key size too small:../providers/implementations/keymgmt/rsa_kmgmt.c:515: ../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_bits:8' -pkeyopt 'rsa_keygen_pubexp:3' => 1 ok 1 - genpkey 8 Error setting RSA length -4019F8F7:error:1C8000AB:Provider routines:rsa_gen_set_params:key size too small:../providers/implementations/keymgmt/rsa_kmgmt.c:515: +4049D1F7:error:1C8000AB:Provider routines:rsa_gen_set_params:key size too small:../providers/implementations/keymgmt/rsa_kmgmt.c:515: ../../util/wrap.pl ../../apps/openssl genrsa -3 -out genrsatest.pem 8 => 1 ok 2 - genrsa -3 8 # Looking for lowest amount of bits @@ -145577,30 +145613,30 @@ ../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:256' 2> /dev/null => 1 # 256 bits is bad # Found lowest allowed amount of bits to be 512 -.++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -..............................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +.....++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +........++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:512' -out genrsatest.pem => 0 ok 3 - genpkey 512 # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -check -in genrsatest.pem -noout => 0 ok 4 - pkey -check -.+......+++++++++++++++++++++++++++++++++++++++*.+.+++++++++++++++++++++++++++++++++++++++*.+..........+........+.+...........+.............+..+....+.........+..+...+............+...+.+...+..................+..+.+.........+........+....+...........+.........+....+..+....+.....+...+.+..............+......+......+.+........+.+......+.........+...+..+.+........+.+...+...+.....+...+....+...+...+..+.........+.........+.........+............+.+..+.+...........+....+..+.......+..++++++ -..+......+............+..+......+...+......+.........+....+...+++++++++++++++++++++++++++++++++++++++*..............+.+......+...+.....+....+++++++++++++++++++++++++++++++++++++++*.......+........+.......+......+..+....+...........+...+....+...+..............+...+......+................+...+.....+...+.........+......+.......+.....+.+...........+.........+....+...+...+..+...+.+...+....................+......+.+...+.....+.......+...........+...+.........+...+.......+......+......+...+......+...........+.+..+.+...........+....+..+...+......+.........+...................+..+...+...............+...+.............+..+..................+.+......+..+......................+...+......+...........+..........+........+.......+........+...+....+...+..+...+............+.+..+...+...+.......+........+.+.....+.+........+......+.............+........++++++ +...+..+...+...+....+..+.........+.......+........+....+...+++++++++++++++++++++++++++++++++++++++*.+....+......+..+.......+++++++++++++++++++++++++++++++++++++++*..+............+...+...+............+....+...+......+...........+....+.....+....+........+....+...+......+..+...+....+..+.+.........+........+...............+.+..+..........+...+...........+...+......+....+...+...............+........+.......+..+...+.......+..+................+.....+.......+..+...+................+.....+.+...+...........+.+..................+...+..+.+...........+....+...............+.....+.+........+.......+........+.+.....+.+...+...+..............+......+.........+.+.....+.........+...+.+.........+...+........+........................+.+..+...............+...+.++++++ +......+.......+...+..+++++++++++++++++++++++++++++++++++++++*........+..............+....+.....+...+............+......+.+......+...+.....+.........+......+....+..+.+............+...+.....+....+........+.+..+....+...+...+...+..+....+.....+++++++++++++++++++++++++++++++++++++++*....+................++++++ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'rsa_keygen_bits:2048' -out genrsatest2048.pem => 0 ok 5 - genpkey 2048 bits # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -check -in genrsatest2048.pem -noout => 0 ok 6 - pkey -check genpkey: Error generating RSA key -4019EFF7:error:020000B2:rsa routines:rsa_multiprime_keygen:pub exponent out of range:../crypto/rsa/rsa_gen.c:284: +40A9D9F7:error:020000B2:rsa routines:rsa_multiprime_keygen:pub exponent out of range:../crypto/rsa/rsa_gen.c:284: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'hexe:02' -out genrsatest.pem => 1 ok 7 - genpkey with a bad public exponent should fail genpkey: Error generating RSA key -40B9FBF7:error:020000B2:rsa routines:ossl_rsa_fips186_4_gen_prob_primes:pub exponent out of range:../crypto/rsa/rsa_sp800_56b_gen.c:94: +40D9E9F7:error:020000B2:rsa routines:ossl_rsa_fips186_4_gen_prob_primes:pub exponent out of range:../crypto/rsa/rsa_sp800_56b_gen.c:94: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'e:65538' -out genrsatest.pem => 1 ok 8 - genpkey with a even public exponent should fail Error initializing RSA context -4099F7F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (rsaEncryption : 104), Properties (unknown) +40B9D6F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (rsaEncryption : 104), Properties (unknown) ../../util/wrap.pl ../../apps/openssl genpkey -propquery unknown -algorithm RSA => 1 ok 9 - genpkey requesting unknown=yes property should fail ../../util/wrap.pl ../../apps/openssl genrsa -3 -out genrsatest.pem 512 => 0 @@ -145616,19 +145652,19 @@ writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in genrsatest.pem -out genrsatest-enc.pem -aes256 -passout 'pass:x' => 0 ok 14 - rsa encrypt - 0:d=0 hl=2 l= 16 prim: OCTET STRING [HEX DUMP]:D5B2227ED83001A439AF2F6CF880E246 + 0:d=0 hl=2 l= 16 prim: OCTET STRING [HEX DUMP]:B3F781EB709FC034C52476547985807D ../../util/wrap.pl ../../apps/openssl asn1parse -in genrsatest-enc.pem -offset 34 -length 18 => 0 ok 15 - Check the default size of the PBKDF2 PARAM 'salt length' is 16 writing RSA key # -----BEGIN PRIVATE KEY----- -# MIIBVQIBADANBgkqhkiG9w0BAQEFAASCAT8wggE7AgEAAkEAsnUjcX70OnKPmzj5 -# AKb9gAXmbbNtIOAoT5BLJEqiWlHx7WdoSSWWs8k4O2o1Uxg+Y198AUqYIdSnswhg -# zlNfiQIDAQABAkEArTMPITor4wYI5ofW85Ee+7++Mr4vrfagaQgMRb7B75F0l+7E -# h8cVHfRYorILvRHC4kIDIq/Z+GNEtTL8K1oVYQIhAOXDeshJWQRC/YIv6wCoPw4/ -# xC2Wn2A6axSP3TK+h+tNAiEAxtXdicvdbJhxJKhfNw25HFprp8evfXN+ay+Ad657 -# jy0CIF99N3kn6qP3x24kxhE220XrwHeF4uTWQoyAIdkmEEz9AiEAjYlRQLRwssu0 -# xm5gELVhDnDC71Syc++RjsTqgsceRyUCIEjdTIirSKcsW4fUJcNh9l+MXlK3pBTM -# v5RFjfdRjcCY +# MIIBUwIBADANBgkqhkiG9w0BAQEFAASCAT0wggE5AgEAAkEA07dZt4tGbYAFW7uy +# RdHVbDtn6vdVWt28qQNh8IHGaZhmJIHQ21TI+9/bP5ojCyp7tnUK0NFMRyeFkTe+ +# Eba0EQIDAQABAkA3r+RjSLjvmFrQdCBCCR1P6Jg+z2ueCPDUq9UZA6mCoF54abCg +# Mb/54+mCYG5Ye8CLEJ+ZyEcwl/ntWg7U4pgBAiEA+2Lvgzq5VKyKYOq5RLdXAukF +# kc76U2OnWZ43jTrccNECIQDXmgk2wjlgWwm/Q+PMWCGhv8j0Urg3Zedv6r5tn/jf +# QQIgeBhKzkmmsnH/Zc+dFNv1wJksJP1Zj68DCwhQB7OADpECIDb95xO8fn4BOn86 +# hcP9RrbHAC6xWqNmrp1xNpknkIcBAiAny3BCTUZB901JU94ZxEvmX5Q4IVbJoWDK +# DAeJmcydag== # -----END PRIVATE KEY----- ../../util/wrap.pl ../../apps/openssl rsa -in genrsatest-enc.pem -passin 'pass:x' => 0 ok 16 - rsa decrypt @@ -145693,9 +145729,9 @@ ../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-8192p5.pem -decrypt -in rsamptest-8192p5.enc -out rsamptest-8192p5.dec => 0 ok 16 - rsa 8192p5 decrypt ok 17 - rsa 8192p5 check result -.....................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -.............++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -......................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +.................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +..++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp2048p3.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:3' -pkeyopt 'rsa_keygen_bits:2048' => 0 ok 18 - genrsa evp2048p3 # Key is valid @@ -145706,10 +145742,10 @@ ../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp2048p3.pem -decrypt -in rsamptest-evp2048p3.enc -out rsamptest-evp2048p3.dec => 0 ok 21 - rsa evp2048p3 decrypt ok 22 - rsa evp2048p3 check result -.........................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -.................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +...................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ .......++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -...................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.....................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..............++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.............................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +...++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +......................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp4096p4.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:4' -pkeyopt 'rsa_keygen_bits:4096' => 0 ok 23 - genrsa evp4096p4 # Key is valid @@ -145720,11 +145756,11 @@ ../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp4096p4.pem -decrypt -in rsamptest-evp4096p4.enc -out rsamptest-evp4096p4.dec => 0 ok 26 - rsa evp4096p4 decrypt ok 27 - rsa evp4096p4 check result -............................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -.................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -........................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..........++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*......................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..............................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -.................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -...........................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +........................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +..................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +.........++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +.............................................................................................................................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +.................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*....................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.......................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*......................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.............................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*........................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp8192p5.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:5' -pkeyopt 'rsa_keygen_bits:8192' => 0 ok 28 - genrsa evp8192p5 # Key is valid @@ -145740,17 +145776,17 @@ # The results of this test will end up in test-runs/test_out_option 1..4 Can't open "." for writing, Is a directory -00B7E0F7:error:80000015:system library:BIO_new_file:Is a directory:../crypto/bio/bss_file.c:67:calling fopen(., wb) -00B7E0F7:error:10080002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:77: +40A9CCF7:error:80000015:system library:BIO_new_file:Is a directory:../crypto/bio/bss_file.c:67:calling fopen(., wb) +40A9CCF7:error:10080002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:77: ../../util/wrap.pl ../../apps/openssl rand -out . 1 => 1 ok 1 - invalid output path: . ../../util/wrap.pl ../../apps/openssl rand -out randomname.bin 1 => 0 ok 2 - valid output path: randomname.bin -Can't open "EriFfUPRT0NqGBNlKXWOhTiUrqzJj78b/randomname.bin" for writing, No such file or directory -4099F8F7:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(EriFfUPRT0NqGBNlKXWOhTiUrqzJj78b/randomname.bin, wb) -4099F8F7:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75: -../../util/wrap.pl ../../apps/openssl rand -out EriFfUPRT0NqGBNlKXWOhTiUrqzJj78b/randomname.bin 1 => 1 -ok 3 - invalid output path: EriFfUPRT0NqGBNlKXWOhTiUrqzJj78b/randomname.bin +Can't open "Q90oDWlYZlw1pxTI6AZJQapV0UW6Epgd/randomname.bin" for writing, No such file or directory +4069D7F7:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(Q90oDWlYZlw1pxTI6AZJQapV0UW6Epgd/randomname.bin, wb) +4069D7F7:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75: +../../util/wrap.pl ../../apps/openssl rand -out Q90oDWlYZlw1pxTI6AZJQapV0UW6Epgd/randomname.bin 1 => 1 +ok 3 - invalid output path: Q90oDWlYZlw1pxTI6AZJQapV0UW6Epgd/randomname.bin ../../util/wrap.pl ../../apps/openssl rand -out /dev/null 1 => 0 ok 4 - valid output path: /dev/null ok @@ -145997,17 +146033,17 @@ ../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/recipes/15-test_rsaoaep_data/plain_text -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -out enc1.bin => 0 ok 1 - RSA OAEP Encryption Public Key operation error -40A9FAF7:error:0200006E:rsa routines:ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex:data too large for key size:../crypto/rsa/rsa_oaep.c:87: +40E9D9F7:error:0200006E:rsa routines:ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex:data too large for key size:../crypto/rsa/rsa_oaep.c:87: ../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/testrsa2048.pem -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha256' -pkeyopt 'mgf1-digest:sha1' => 1 ok 2 - RSA OAEP Encryption should fail if the message is larger than the rsa modulus ../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -in enc1.bin -out dec1.txt => 0 ok 3 - RSA OAEP Decryption Public Key operation error -4019F7F7:error:02000079:rsa routines:RSA_padding_check_PKCS1_OAEP_mgf1:oaep decoding error:../crypto/rsa/rsa_oaep.c:308: +4009D0F7:error:02000079:rsa routines:RSA_padding_check_PKCS1_OAEP_mgf1:oaep decoding error:../crypto/rsa/rsa_oaep.c:308: ../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha256' -pkeyopt 'mgf1-digest:sha224' -in enc1.bin => 1 ok 4 - Incorrect digest for RSA OAEP Decryption Public Key operation error -4039EDF7:error:02000079:rsa routines:RSA_padding_check_PKCS1_OAEP_mgf1:oaep decoding error:../crypto/rsa/rsa_oaep.c:308: +4049CFF7:error:02000079:rsa routines:RSA_padding_check_PKCS1_OAEP_mgf1:oaep decoding error:../crypto/rsa/rsa_oaep.c:308: ../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha224' -in enc1.bin => 1 ok 5 - Incorrect mgf1-digest for RSA OAEP Decryption ../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/recipes/15-test_rsaoaep_data/plain_text -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -out enc2.bin => 0 @@ -146027,18 +146063,18 @@ ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -out testrsapss-unrestricted.sig ../../../test/testrsa.pem => 0 ok 2 - openssl dgst -sign [plain RSA key, PSS padding mode, no PSS restrictions] Error signing data -4019F0F7:error:0200006E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:207: -4019F0F7:error:1C880004:Provider routines:rsa_sign:RSA lib:../providers/implementations/signature/rsa_sig.c:641: +40E9D0F7:error:0200006E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:207: +40E9D0F7:error:1C880004:Provider routines:rsa_sign:RSA lib:../providers/implementations/signature/rsa_sig.c:641: ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' ../../../test/testrsa.pem => 1 ok 3 - openssl dgst -sign, expect to fail gracefully Error signing data -40B9E6F7:error:0200006E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:207: -40B9E6F7:error:1C880004:Provider routines:rsa_sign:RSA lib:../providers/implementations/signature/rsa_sig.c:641: +40C9D2F7:error:0200006E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:207: +40C9D2F7:error:1C880004:Provider routines:rsa_sign:RSA lib:../providers/implementations/signature/rsa_sig.c:641: ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:2147483647' -sigopt 'rsa_mgf1_md:sha1' ../../../test/testrsa.pem => 1 ok 4 - openssl dgst -sign, expect to fail gracefully Error opening signature file testrsapss.sig -4039F9F7:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(testrsapss.sig, rb) -4039F9F7:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75: +4079D6F7:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(testrsapss.sig, rb) +4079D6F7:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75: ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 1 ok 5 - openssl dgst -prverify, expect to fail gracefully Verified OK @@ -146063,56 +146099,56 @@ Verified OK ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha256 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:30' -signature testrsapss-sha256-autodigestmax.sig ../../../test/testrsa.pem => 0 ok 13 - openssl dgst -sign rsa512bit.pem -sha256 -rsa_padding_mode:auto-digestmax produces 30 bits of PSS salt (due to 512bit key) -..........................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -.......................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +.....++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +.....................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA-PSS -pkeyopt 'rsa_keygen_bits:1024' -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_primes:2' --out rsapss.key => 0 ok 14 writing RSA key # RSA key ok # -----BEGIN PRIVATE KEY----- -# MIICcwIBADALBgkqhkiG9w0BAQoEggJfMIICWwIBAAKBgQClzD3CbN3p6LbgYi6L -# fUunMcy0htoRdS+mFJ8Xsy9meTkRbTbrpll1QnAL/QqOsiDXRi/NNz1EWe55DiVz -# Oae4pKZVcUTlDYiYV/9h8HxVhMYswaA1TOn3MlqTd3TZgaGO58tdNi6PCZUt8jLL -# v5mr/dUqSuwe4u6ThRRayV5vdwIDAQABAoGALNn4px0OV1XGCyNkVgXaLmuxZfDJ -# E0nxTutrMl0d6InIn2c9ITiKIMeNSiD09y9G5RWunsRfxZrSgVsLVIV3UnNGNqK4 -# sAfqJC9On7YlLuWQoY2V+Y4tfH0vmdBgXg145b4UygGQrASBoGK9p2tZavRcGkid -# x422bStx3mEIqLkCQQDaqLLt3tbHRTqRfjEeSFXx2/5dWyWEkmxvit8p+6W7Z/Lc -# Vs9oWC7UclwhocZdZxB6SV30OhDAd9sqaA5Hk3cjAkEAwhyQ1xJS8MrlJ6DXkrpj -# I4Fn2AKYE3Ea34QZNP7keWgwS+9Y4LNAD/k8K/CYNKDr+YCkOr1Qz0cDaca9hv2V -# nQJAKpHDXAoROHRi5aZyu5mLme2hhN1U3Y2ALOsVbV//sQ+YuYrxEDhyzYuCIk4T -# h2WkUJpt/zk6v63V7liZxxePjwJAVPL9bDInvBt/R+V7EkqhomM6l+0isrd4BEOi -# aG/4ey1enYzEv6mSqqrva2dipP2b59glh1Ncrymr07nXLeGCfQJAE7dkbJxk3LSe -# 9hAW0rb3TVHQzIk3hlOB9Ghnzk12Z7T0505M0fr3GGvYQW2aHuqMxaGUY+VoOLT/ -# UghX5G2NjQ== +# MIICdAIBADALBgkqhkiG9w0BAQoEggJgMIICXAIBAAKBgQCm5tZusSz/HKaNeFhK +# vRW+wIkGui4XRnLRp2GXpprkFAeyHFEDfq2kS07BbIA/ALw2PlunaN9uLOIyK6f9 +# 5T3NQ9Y4xfdq+XJQJywzgZ7XxPWLZbFgT+sMotMdPttLW/AOvaaf5Eq5+MVokoJJ +# xg1Rx4d3h4nIYHTDPVboqzBNtwIDAQABAoGBAJv/MDef5IXB+q5J6IRavWNgQ/ME +# u6XHk/P/dYkwEJ/TVOoV62bP1W61cLP7PNcmUcSFflc3/3XT/8uS4F7AEIUzKHrN +# HHoYQjoQS2PAt7xT5LEwKheNgI2/fwfPizYS8ofPZxQDFWkpBlk4tc7Hs3WJDZp8 +# pYdt9XUQDPMIlAHBAkEA1RQh75+urx67+1Jnc5OW3gmubkre2B2eco/wjpV00mHn +# 9qT5Oe0nD+Z0/xukOznKAl1MONElKHLhUFKBmQMhFwJBAMiFfYCVVSbW0HRuD1to +# gDLGT+8bjEGeN2TnuREzux7rTtgYixG4hqAA6CdVcm2MtTE7MGJeKjK7zgSYsuSX +# 3GECQFyCKh2jwS5sdIavhxSJnjV2FJHz1X4Uleb9ER6GSrrQIOpXQ5Dfolbn4iGj +# uZCxDUAri10biDtgbOv3diadUi8CQGKSxNxmDMMYDMd/p0r/Ny4+sOLRPwSu23pe +# M2sSbCVJ9atjfVILzRpw968GYUcbSaNW/nUM51+jVSaLTj3zrWECQA4VEBXvBjna +# WLTIYbocdRCNrdLaMD+RRD1ul8baqkQ/WaS1ELsJou3ib5yYzirxatJ62fq+fpJU +# yjMFIzxqekw= # -----END PRIVATE KEY----- ../../util/wrap.pl ../../apps/openssl rsa -check -in rsapss.key => 0 ok 15 writing RSA key unable to write key -40B9E0F7:error:02000096:rsa routines:ossl_DER_w_RSASSA_PSS_params:invalid salt length:../providers/common/der/der_rsa_key.c:309: +4089D4F7:error:02000096:rsa routines:ossl_DER_w_RSASSA_PSS_params:invalid salt length:../providers/common/der/der_rsa_key.c:309: ../../util/wrap.pl ../../apps/openssl rsa -in ../../../test/recipes/15-test_rsapss_data/negativesaltlen.pem => 1 ok 16 -...................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -...........++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +..............++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +.....................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA-PSS -pkeyopt 'rsa_keygen_bits:1024' -pkeyopt 'rsa_pss_keygen_md:SHA256' -pkeyopt 'rsa_pss_keygen_saltlen:10' -out testrsapss.pem => 0 ok 17 - openssl genpkey RSA-PSS with pss parameters # -----BEGIN PUBLIC KEY----- # MIG1MCMGCSqGSIb3DQEBCjAWoA8wDQYJYIZIAWUDBAIBBQCiAwIBCgOBjQAwgYkC -# gYEAzaBx66tSrhrzGRHQaeuiVDkL9hzwdLRbb7LtSqjRuZGMOFHgdV4btVH3bpq0 -# W3ZE/5u+Mm3JyL4ZFwu4oH/6f/QHTuDBYe4z9fwp/aiKbHmcnmFCCu5lHr8+ayP+ -# 28XcoDwnnNIfJ0q3DwsOWXakVd0rejrt+BUaVRlMCvMXvX0CAwEAAQ== +# gYEA8u+7ezu1RsXSUkts/zEB0XO0HcBM2Iaz88ZchJGHTqrk0dTBXmL7T9TnP403 +# Y0wYgEx1uHh0KwWTO5kELreWgpoF3hdc0IS2LNHQTyQpQfxmajhQooH2wLeIWiXW +# UIWOj+POLPDFMYPEzV5xX2hGeSnwnjLXy50355eg/zLdY/0CAwEAAQ== # -----END PUBLIC KEY----- # Public-Key: (1024 bit) # Modulus: -# 00:cd:a0:71:eb:ab:52:ae:1a:f3:19:11:d0:69:eb: -# a2:54:39:0b:f6:1c:f0:74:b4:5b:6f:b2:ed:4a:a8: -# d1:b9:91:8c:38:51:e0:75:5e:1b:b5:51:f7:6e:9a: -# b4:5b:76:44:ff:9b:be:32:6d:c9:c8:be:19:17:0b: -# b8:a0:7f:fa:7f:f4:07:4e:e0:c1:61:ee:33:f5:fc: -# 29:fd:a8:8a:6c:79:9c:9e:61:42:0a:ee:65:1e:bf: -# 3e:6b:23:fe:db:c5:dc:a0:3c:27:9c:d2:1f:27:4a: -# b7:0f:0b:0e:59:76:a4:55:dd:2b:7a:3a:ed:f8:15: -# 1a:55:19:4c:0a:f3:17:bd:7d +# 00:f2:ef:bb:7b:3b:b5:46:c5:d2:52:4b:6c:ff:31: +# 01:d1:73:b4:1d:c0:4c:d8:86:b3:f3:c6:5c:84:91: +# 87:4e:aa:e4:d1:d4:c1:5e:62:fb:4f:d4:e7:3f:8d: +# 37:63:4c:18:80:4c:75:b8:78:74:2b:05:93:3b:99: +# 04:2e:b7:96:82:9a:05:de:17:5c:d0:84:b6:2c:d1: +# d0:4f:24:29:41:fc:66:6a:38:50:a2:81:f6:c0:b7: +# 88:5a:25:d6:50:85:8e:8f:e3:ce:2c:f0:c5:31:83: +# c4:cd:5e:71:5f:68:46:79:29:f0:9e:32:d7:cb:9d: +# 37:e7:97:a0:ff:32:dd:63:fd # Exponent: 65537 (0x10001) # PSS parameter restrictions: # Hash Algorithm: SHA2-256 @@ -146130,19 +146166,19 @@ Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -in ../../../test/certs/sm2.key -rawin -inkey ../../../test/testrsa2048.pem -digest SHA256 -pkeyopt 'pad-mode:x931' -verify -sigfile sigx931.txt => 0 ok 2 - RSA Verify with x931 padding using SHA256 -40B9E1F7:error:1C8000AD:Provider routines:rsa_verify_recover:algorithm mismatch:../providers/implementations/signature/rsa_sig.c:711: +4049DAF7:error:1C8000AD:Provider routines:rsa_verify_recover:algorithm mismatch:../providers/implementations/signature/rsa_sig.c:711: Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -in ../../../test/certs/sm2.key -rawin -inkey ../../../test/testrsa2048.pem -digest SHA512 -pkeyopt 'pad-mode:x931' -verify -sigfile sigx931.txt => 1 ok 3 - RSA Verify with x931 padding fails if digest is different pkeyutl: Can't set parameter "pad-mode:x931": -4099F9F7:error:1C8000AA:Provider routines:rsa_check_padding:invalid x931 digest:../providers/implementations/signature/rsa_sig.c:135: +40E9D8F7:error:1C8000AA:Provider routines:rsa_check_padding:invalid x931 digest:../providers/implementations/signature/rsa_sig.c:135: ../../util/wrap.pl ../../apps/openssl pkeyutl -in ../../../test/certs/sm2.key -rawin -inkey ../../../test/testrsa2048.pem -digest SHA512-256 -pkeyopt 'pad-mode:x931' -sign => 1 ok 4 - RSA Sign with x931 padding using unsupported digest should fail ../../util/wrap.pl ../../apps/openssl pkeyutl -in ../../../test/certs/sm2.key -rawin -inkey ../../../test/testrsa2048.pem -digest SHA256 -pkeyopt 'pad-mode:oaep' -sign -out sigoaep.txt => 0 ok 5 - RSA Sign with oaep padding using SHA256 -40A9FCF7:error:02000089:rsa routines:RSA_padding_check_X931:invalid header:../crypto/rsa/rsa_x931.c:67: -40A9FCF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -40A9FCF7:error:1C880004:Provider routines:rsa_verify_recover:RSA lib:../providers/implementations/signature/rsa_sig.c:706: +40D9CCF7:error:02000089:rsa routines:RSA_padding_check_X931:invalid header:../crypto/rsa/rsa_x931.c:67: +40D9CCF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +40D9CCF7:error:1C880004:Provider routines:rsa_verify_recover:RSA lib:../providers/implementations/signature/rsa_sig.c:706: Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -in ../../../test/certs/sm2.key -rawin -inkey ../../../test/testrsa2048.pem -digest SHA256 -pkeyopt 'pad-mode:x931' -verify -sigfile sigoaep.txt => 1 ok 6 - RSA Verify with x931 padding using data signed with oaep padding should fail @@ -146387,8 +146423,8 @@ Verified OK ../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testrsapub.pem -signature testrsa.sig ../../../test/data.bin => 0 ok 3 - RSA: Verify signature with public key -4029F3F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -4029F3F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +4079D2F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +4079D2F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: Verification failure ../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testrsapub.pem -signature testrsa.sig ../../../test/data2.bin => 1 ok 4 - RSA: Expect failure verifying mismatching data @@ -146406,8 +146442,8 @@ Verified OK ../../util/wrap.pl ../../apps/openssl dgst -sha512 -verify ../../../test/testrsa2048pub.pem -signature testrsa2048.sig ../../../test/data.bin => 0 ok 4 - RSA: Verify signature with public key -40B9FBF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -40B9FBF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +4009CEF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +4009CEF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: Verification failure ../../util/wrap.pl ../../apps/openssl dgst -sha512 -verify ../../../test/testrsa2048pub.pem -signature testrsa2048.sig ../../../test/data2.bin => 1 ok 5 - RSA: Expect failure verifying mismatching data @@ -146464,8 +146500,8 @@ # Subtest: HMAC generation with `dgst` CLI, key via option 1..2 hexkey:FFFF: No such file or directory -4039F5F7:error:80000002:system library:file_ctrl:No such file or directory:../crypto/bio/bss_file.c:297:calling fopen(hexkey:FFFF, r) -4039F5F7:error:10080002:BIO routines:file_ctrl:system lib:../crypto/bio/bss_file.c:300: +4079CDF7:error:80000002:system library:file_ctrl:No such file or directory:../crypto/bio/bss_file.c:297:calling fopen(hexkey:FFFF, r) +4079CDF7:error:10080002:BIO routines:file_ctrl:system lib:../crypto/bio/bss_file.c:300: ../../util/wrap.pl ../../apps/openssl dgst -sha256 -hmac -macopt 'hexkey:FFFF' ../../../test/data.bin ../../../test/data.bin => 1 ok 1 - HMAC: Check HMAC value is as expected (HMAC-SHA2-256(../../../test/data.bin)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57)) ok 2 - HMAC: Check second HMAC value is consistent with the first (HMAC-SHA2-256(../../../test/data.bin)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57)) @@ -146558,7 +146594,7 @@ # Subtest: Generate: 512 bit PKCS3 params, generator 2, PEM file 1..6 Generating DH parameters, 512 bit long safe prime -......................................+..................+........................................................+............+..........................+........................+....................................................+............................+..................................+.............................+..................................+.......................+......+......................................................................................................................+................................................+.........................................................+....................................................................................................................+............................................................................................................+...................+..........................................................+...................+................................................+..........................................................+.............................................+................................+.........................+..+......+....................................+..............................................................+.........+.+........+...+......................+.......................................................................+.................+...............................+....+....................................+....................................................+...........++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* +............................................................................................+......................................+......................................+..............................................................................................+..................................................................................................+.............................................................+.........................................+...............................................................................................................+..........................................................................+................+...............+................................+.........................................+...................................................................................................................................................................+....+...........................................+.........+.........+...................+............................................................+..+........+..............................................................................+.......+......+.................................................+..........................+...+.....................................................................................................................+................................+........................................................................................................................................................+........................+......................................................................+..+..............+.......+.......+...............+...........................................................................................+......................................................+...........................................+..+................+............++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-2-512.pem 512 => 0 ok 1 ok 2 - Checking format is PEM @@ -146571,7 +146607,7 @@ # Subtest: Generate: 512 bit PKCS3 params, explicit generator 2, PEM file 1..6 Generating DH parameters, 512 bit long safe prime -................................+..........................................................................................................+....................+......................+..................+.....................+....................+.........+.......+.........+......................................+............................+.......+........................+.........+........................................................................................................+.................................................................+........................................+.............................................................................+....+.................................................................................+............+.....+....................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* +...+....+.............................................................................................................................................................+.....................................+.........+.........+.............................+.........................+......................................................+...............................+............................................................+..................................+...+.........................+..............................................................................+.............................+.............................................+..................+.............................................+.................................+.....................................................+.+...................+................................................................................+.........+..+..........+............+..........................................................................+............................+.........................+.....++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-exp2-512.pem -2 512 => 0 ok 1 ok 2 - Checking format is PEM @@ -146584,7 +146620,7 @@ # Subtest: Generate: 512 bit PKCS3 params, generator 5, PEM file 1..6 Generating DH parameters, 512 bit long safe prime -....................................................................................................+........+....................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* +........................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-5-512.pem -5 512 => 0 ok 1 ok 2 - Checking format is PEM @@ -146597,7 +146633,7 @@ # Subtest: Generate: 512 bit PKCS3 params, generator 2, explicit PEM file 1..6 Generating DH parameters, 512 bit long safe prime -........................................................+.............................................................+................+..............................................................................................................................+......+..................................................................................................................+..................................+........+......................................+........................................................................................+................................+..........................+...........+......................................................................+.........................................+......................................................................+.................................................................+..................+.............+...............+...........................+....................................+...............+...................................+............................+...+.........................................................+..................................+.............................................................+.......................................+................................................+.+.......................................+................................+...........+............+.................+....+..........+..+...................................................................................+.........................................................................................................................................+....+.........................+......................................................................................+...........................+...................................................................+..................+......................+.......................+.................................................+.+.................+.....................................................................................................+.+..........+.....+..................................................+..................................................................................................................+..+.................................+...........................................................+.........................+...............+...................+......................+.......................................+..................+....................+.....................................................................+....+......................................................................+........................................................................................................+...............................+.......................+...........+.......................+................................+...............+..........................................+..................................+..+..................+................................................................+.............................+.........+.........+............................+.................................................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* +.+......................................................................+..............................+............+...................................+..........+........+......................+.................................................................+.........................................+..+................................................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-2-512.exp.pem -outform PEM 512 => 0 ok 1 ok 2 - Checking format is PEM @@ -146610,8 +146646,8 @@ # Subtest: Generate: 512 bit X9.42 params, generator 0, PEM file 1..5 Generating DSA parameters, 512 bit long prime -..............+.....+..+.....+....+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -...+..........+...+.........+.....+...+...+............+..+.+....+...+...+............+.....+...+.+........+.....+..+.+..+..+.+.+.....+..............+................+.+.......+.+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +....+.+...+......+....+.....................+........+.+.+...+.....+...+.+.+.....+..+....+..........+......+.+....+.........+......+.......+.+.+.+......+.+...+.+.....+...........+.+.+.........+.....+................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +...+...+.+............+.+..+.+...+...........+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-0-512.pem -dsaparam 512 => 0 ok 1 ok 2 - Checking format is PEM @@ -146635,8 +146671,8 @@ # Subtest: Generate: 512 bit X9.42 params, generator 0, DER file 1..5 Generating DSA parameters, 512 bit long prime -......+.....+..+...+.............................+.+..+..+.....+...+....+...+..+.+...............+.....+...........+..+.................+..+.........+.+...+.....+....+....+...+..+.......+..+.+.+.+.+......+....+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -+..........+......+.+........+..+....+....+..........+......+......+....+....+........+...+...+..+........+.+....................+.+................+...................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +....+...............+...+........+.+.......+........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.....+.+...+....+..+.....+....+.....+.+..+.....+..+....+........+.+....+....+.......+.................+........+......+.+...+.+..+.....+....+..........+..........+.....+...+..+.......+...........+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-0-512.der -dsaparam -outform DER 512 => 0 ok 1 ok 2 - Checking format is DER @@ -146776,35 +146812,35 @@ ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q256_t1862.pem => 0 ok 36 Error, invalid parameters generated -4019F3F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: +4079D8F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p1024_t1862_pkcs3.pem => 1 ok 37 Parameters are invalid -4019EFF7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: +4029D0F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p1024_t1862_pkcs3.pem => 1 ok 38 Error, invalid parameters generated -40B9EDF7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: +40A9D0F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1862_pkcs3.pem => 1 ok 39 Parameters are invalid -4099EDF7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: +40B9D6F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1862_pkcs3.pem => 1 ok 40 Error, invalid parameters generated -40B9F4F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: +4099CDF7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1864_pkcs3.pem => 1 ok 41 Parameters are invalid -4019FCF7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: +40C9D9F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1864_pkcs3.pem => 1 ok 42 Error, invalid parameters generated -4019F2F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: +40E9D2F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p3072_t1862_pkcs3.pem => 1 ok 43 Parameters are invalid -00B7DEF7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: +4059D4F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p3072_t1862_pkcs3.pem => 1 ok 44 ../../util/wrap.pl ../../apps/openssl pkeyparam -text -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_ffdhe2048.pem > out.txt => 0 @@ -147479,7 +147515,7 @@ ../../util/wrap.pl ../../apps/openssl enc -d -in salted_default.cipher -aes256 -pbkdf2 -saltlen 8 -out salted_default.clear -pass 'pass:password' => 0 ok 97 - Check that the default salt length of 8 bytes is used for PKDF2 bad decrypt -4019F8F7:error:1C80006B:Provider routines:ossl_cipher_generic_block_final:wrong final block length:../providers/implementations/ciphers/ciphercommon.c:443: +4099D4F7:error:1C80006B:Provider routines:ossl_cipher_generic_block_final:wrong final block length:../providers/implementations/ciphers/ciphercommon.c:443: ../../util/wrap.pl ../../apps/openssl enc -d -in salted_default.cipher -aes256 -pbkdf2 -saltlen 16 -out salted_fail.clear -pass 'pass:password' => 1 ok 98 - Check the decrypt fails if the saltlen is incorrect ../../util/wrap.pl ../../apps/openssl enc -in ./p -aes256 -pbkdf2 -saltlen 16 -out salted.cipher -pass 'pass:password' => 0 @@ -148450,12 +148486,12 @@ 1..3 ../../util/wrap.pl ../../apps/openssl rand -out rand.txt 256 => 0 ok 1 - Generate random file -# SHA2-256(rand.txt)= 4d25699ab145822c71a08f7eb15560c96cf6a2c10bb7166fcb8b3e69515ab256 +# SHA2-256(rand.txt)= 7d3b89ce656f1d54dafc80fec10154dd26b245e0ca85140cfce139c335095bb7 ../../util/wrap.pl ../../apps/openssl dgst -sha256 rand.txt => 0 ok 2 - Generate a digest dgst: Unknown option or message digest: sha256 dgst: Use -help for summary. -4019F0F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (sha256 : 100), Properties (foo=1) +40D9D1F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (sha256 : 100), Properties (foo=1) ../../util/wrap.pl ../../apps/openssl dgst -sha256 -propquery foo=1 rand.txt => 1 ok 3 - Fail to generate a digest ok @@ -148507,12 +148543,12 @@ ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:02000000000000000000000000000000ffffffffffffffffffffffffffffffff' -binary -in input-22.bin -out output-22.bin Poly1305 => 0 ok 22 - Poly1305 (wrap 2^128) EVP_MAC_Init failed -40A9FEF7:error:1C800072:Provider routines:kmac_init:no key set:../providers/implementations/macs/kmac_prov.c:284: +4039CFF7:error:1C800072:Provider routines:kmac_init:no key set:../providers/implementations/macs/kmac_prov.c:284: ../../util/wrap.pl ../../apps/openssl mac -in input-23.bin KMAC128 => 1 ok 23 - KMAC128 Fail no key Invalid MAC name KMAC128 mac: Use -help for summary. -4039EFF7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (KMAC128 : 0), Properties (unknown) +4029D0F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (KMAC128 : 0), Properties (unknown) ../../util/wrap.pl ../../apps/openssl mac -propquery unknown -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -in input-24.bin KMAC128 => 1 ok 24 - KMAC128 Fail unknown property Parameter unknown 'cipher:AES-128-CBC' @@ -148608,8 +148644,8 @@ Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 4 - RSA: Verify signature with public key -0037E6F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -0037E6F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +4049D1F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +4049D1F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data2.bin -rawin -digest sha256 => 1 ok 5 - RSA: Expect failure verifying mismatching data @@ -148628,8 +148664,8 @@ Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 0 ok 4 - RSA: Verify signature with public key -4099ECF7:error:02000068:rsa routines:RSA_verify_PKCS1_PSS_mgf1:bad signature:../crypto/rsa/rsa_pss.c:133: -4099ECF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:826: +40B9D2F7:error:02000068:rsa routines:RSA_verify_PKCS1_PSS_mgf1:bad signature:../crypto/rsa/rsa_pss.c:133: +40B9D2F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:826: Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data2.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 1 ok 5 - RSA: Expect failure verifying mismatching data @@ -148928,7 +148964,7 @@ CN=EE error 63 at 0 depth lookup: email address mismatch error ../../../test/certs/bad-othername-namec.pem: verification failed -40A9FEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) +4069DAF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) ../../util/wrap.pl ../../apps/openssl verify -CAfile ../../../test/certs/bad-othername-namec.pem -partial_chain -no_check_time -verify_email foo@example.com ../../../test/certs/bad-othername-namec.pem => 2 ok 12 ok @@ -148989,32 +149025,32 @@ 1..15 ../../util/wrap.pl ../../apps/openssl pkcs8 -topk8 -in ../../../test/certs/pc5-key.pem -out pbkdf2_default_saltlen.pem -passout 'pass:password' => 0 ok 1 - Convert a private key to PKCS5 v2.0 format using PBKDF2 with the default saltlen - 0:d=0 hl=2 l= 16 prim: OCTET STRING [HEX DUMP]:6269B04DE31BA85F9D308B296426B365 + 0:d=0 hl=2 l= 16 prim: OCTET STRING [HEX DUMP]:7AB62BE55D1F993397A9DF5D67AB5827 ../../util/wrap.pl ../../apps/openssl asn1parse -in pbkdf2_default_saltlen.pem -offset 34 -length 18 => 0 ok 2 - Check the default size of the PBKDF2 PARAM 'salt length' is 16 ../../util/wrap.pl ../../apps/openssl pkcs8 -topk8 -in ../../../test/certs/pc5-key.pem -scrypt -out scrypt_default_saltlen.pem -passout 'pass:password' => 0 ok 3 - Convert a private key to PKCS5 v2.0 format using scrypt with the default saltlen - 0:d=0 hl=2 l= 16 prim: OCTET STRING [HEX DUMP]:8CA647C0E8B622D441FA34ED00D1FF62 + 0:d=0 hl=2 l= 16 prim: OCTET STRING [HEX DUMP]:F9DEA901BE4FBFE650E3EF336F36581E ../../util/wrap.pl ../../apps/openssl asn1parse -in scrypt_default_saltlen.pem -offset 34 -length 18 => 0 ok 4 - Check the default size of the SCRYPT PARAM 'salt length' = 16 ../../util/wrap.pl ../../apps/openssl pkcs8 -topk8 -in ../../../test/certs/pc5-key.pem -scrypt -saltlen 8 -out scrypt_64bit_saltlen.pem -passout 'pass:password' => 0 ok 5 - Convert a private key to PKCS5 v2.0 format using scrypt with a salt length of 8 bytes - 0:d=0 hl=2 l= 8 prim: OCTET STRING [HEX DUMP]:318493378F27247F + 0:d=0 hl=2 l= 8 prim: OCTET STRING [HEX DUMP]:F98EAAA2CF56650F ../../util/wrap.pl ../../apps/openssl asn1parse -in scrypt_64bit_saltlen.pem -offset 34 -length 10 => 0 ok 6 - Check the size of the SCRYPT PARAM 'salt length' is 8 ../../util/wrap.pl ../../apps/openssl pkcs8 -topk8 -in ../../../test/certs/pc5-key.pem -v1 PBE-MD5-DES -provider legacy -provider default -out pbe1.pem -passout 'pass:password' => 0 ok 7 - Convert a private key to PKCS5 v1.5 format using pbeWithMD5AndDES-CBC with the default saltlen - 0:d=0 hl=2 l= 8 prim: OCTET STRING [HEX DUMP]:CDF6B0CF84BD1941 + 0:d=0 hl=2 l= 8 prim: OCTET STRING [HEX DUMP]:3E600A2C038F11F5 ../../util/wrap.pl ../../apps/openssl asn1parse -in pbe1.pem -offset 19 -length 10 => 0 ok 8 - Check the default size of the PBE PARAM 'salt length' = 8 ../../util/wrap.pl ../../apps/openssl pkcs8 -topk8 -in ../../../test/certs/pc5-key.pem -v1 PBE-MD5-DES -saltlen 16 -provider legacy -provider default -out pbe1_128bitsalt.pem -passout 'pass:password' => 0 ok 9 - Convert a private key to PKCS5 v1.5 format using pbeWithMD5AndDES-CBC with the 16 byte saltlen - 0:d=0 hl=2 l= 16 prim: OCTET STRING [HEX DUMP]:CD4E037FE51F3EB9EDFDD7A568595DFB + 0:d=0 hl=2 l= 16 prim: OCTET STRING [HEX DUMP]:57DCDCC3AB021590266096AF33F17BFC ../../util/wrap.pl ../../apps/openssl asn1parse -in pbe1_128bitsalt.pem -offset 19 -length 18 => 0 ok 10 - Check the size of the PBE PARAM 'salt length' = 16 ../../util/wrap.pl ../../apps/openssl pkcs8 -topk8 -in ../../../test/certs/pc5-key.pem -saltlen 8 -out pbkdf2_64bit_saltlen.pem -passout 'pass:password' => 0 ok 11 - Convert a private key to PKCS5 v2.0 format using pbkdf2 with a salt length of 8 bytes - 0:d=0 hl=2 l= 8 prim: OCTET STRING [HEX DUMP]:7EE684A07C92C781 + 0:d=0 hl=2 l= 8 prim: OCTET STRING [HEX DUMP]:15B9C3F686A5FC68 ../../util/wrap.pl ../../apps/openssl asn1parse -in pbkdf2_64bit_saltlen.pem -offset 34 -length 10 => 0 ok 12 - Check the size of the PBKDF2 PARAM 'salt length' is 8 ../../util/wrap.pl ../../apps/openssl pkcs8 -topk8 -in ../../../test/certs/sm2.key -out sm2-pbes2-sm4-hmacWithSM3.key -passout 'pass:password' -v2 sm4 -v2prf hmacWithSM3 => 0 @@ -149063,10 +149099,10 @@ ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=otherName:1.2.3.4;UTF8:test,email:info@example.com' => 0 ok 3 Error checking extensions defined using -addext -4029F4F7:error:068000C2:asn1 encoding routines:asn1_cb:unknown tag:../crypto/asn1/asn1_gen.c:267:tag=XXXX:test -4029F4F7:error:068000C2:asn1 encoding routines:ASN1_generate_v3:unknown tag:../crypto/asn1/asn1_gen.c:95: -4029F4F7:error:11000093:X509 V3 routines:a2i_GENERAL_NAME:othername error:../crypto/x509/v3_san.c:571: -4029F4F7:error:11000080:X509 V3 routines:X509V3_EXT_nconf_int:error in extension:../crypto/x509/v3_conf.c:48:section=default, name=subjectAltName, value=otherName:1.2.3.4;XXXX:test,email:info@example.com +4059D2F7:error:068000C2:asn1 encoding routines:asn1_cb:unknown tag:../crypto/asn1/asn1_gen.c:267:tag=XXXX:test +4059D2F7:error:068000C2:asn1 encoding routines:ASN1_generate_v3:unknown tag:../crypto/asn1/asn1_gen.c:95: +4059D2F7:error:11000093:X509 V3 routines:a2i_GENERAL_NAME:othername error:../crypto/x509/v3_san.c:571: +4059D2F7:error:11000080:X509 V3 routines:X509V3_EXT_nconf_int:error in extension:../crypto/x509/v3_conf.c:48:section=default, name=subjectAltName, value=otherName:1.2.3.4;XXXX:test,email:info@example.com ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=otherName:1.2.3.4;XXXX:test,email:info@example.com' => 1 ok 4 Duplicate extension name: subjectAltName @@ -149304,7 +149340,7 @@ CN field []:Eric Young email field []:eay@mincom.oz.au parameter error "rsa_padding_mode:pkcs1" -4039F2F7:error:1C8000A5:Provider routines:rsa_set_ctx_params:illegal or unsupported padding mode:../providers/implementations/signature/rsa_sig.c:1261:PKCS#1 padding not allowed with RSA-PSS +4099D4F7:error:1C8000A5:Provider routines:rsa_set_ctx_params:illegal or unsupported padding mode:../providers/implementations/signature/rsa_sig.c:1261:PKCS#1 padding not allowed with RSA-PSS ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss3.pem -utf8 -sigopt 'rsa_padding_mode:pkcs1' -key ../../../test/testrsapss.pem => 1 ok 9 - Generating request with expected failure You are about to be asked to enter information that will be incorporated @@ -149322,7 +149358,7 @@ CN field []:Eric Young email field []:eay@mincom.oz.au parameter error "rsa_pss_saltlen:-5" -4099F1F7:error:1C800070:Provider routines:rsa_set_ctx_params:invalid salt length:../providers/implementations/signature/rsa_sig.c:1304: +4059CFF7:error:1C800070:Provider routines:rsa_set_ctx_params:invalid salt length:../providers/implementations/signature/rsa_sig.c:1304: ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss3.pem -utf8 -sigopt 'rsa_pss_saltlen:-5' -key ../../../test/testrsapss.pem => 1 ok 10 - Generating request with expected failure You are about to be asked to enter information that will be incorporated @@ -149340,7 +149376,7 @@ CN field []:Eric Young email field []:eay@mincom.oz.au parameter error "rsa_pss_saltlen:10" -40B9EFF7:error:1C8000AC:Provider routines:rsa_set_ctx_params:pss saltlen too small:../providers/implementations/signature/rsa_sig.c:1331:Should be more than 64, but would be set to 10 +4039E9F7:error:1C8000AC:Provider routines:rsa_set_ctx_params:pss saltlen too small:../providers/implementations/signature/rsa_sig.c:1331:Should be more than 64, but would be set to 10 ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand3.pem -utf8 -sigopt 'rsa_pss_saltlen:10' -key ../../../test/testrsapssmandatory.pem => 1 ok 11 - Generating request with expected failure You are about to be asked to enter information that will be incorporated @@ -149357,7 +149393,7 @@ OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au -4039E7F7:error:1C8000AE:Provider routines:rsa_check_padding:digest not allowed:../providers/implementations/signature/rsa_sig.c:144: +40F9CCF7:error:1C8000AE:Provider routines:rsa_check_padding:digest not allowed:../providers/implementations/signature/rsa_sig.c:144: ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand3.pem -utf8 -sha256 -key ../../../test/testrsapssmandatory.pem => 1 ok 12 - Generating request with expected failure ok 14 - generating certificate requests with RSA-PSS @@ -149774,12 +149810,12 @@ # Data: # Version: 3 (0x2) # Serial Number: -# 65:b4:b3:21:86:4e:a6:85:72:8b:d9:18:f3:8c:f3:13:9a:69:ca:6a +# 04:36:65:ef:10:70:bb:d0:de:03:a0:a3:e1:d5:72:54:fe:a1:a6:a1 # Signature Algorithm: sha256WithRSAEncryption # Issuer: C=AU, L=Brisbane, O=CryptSoft Pty Ltd, CN=Eric Young, emailAddress=eay@mincom.oz.au # Validity -# Not Before: Apr 12 08:05:03 2024 GMT -# Not After : Apr 12 08:05:03 2025 GMT +# Not Before: May 15 15:24:33 2025 GMT +# Not After : May 15 15:24:33 2026 GMT # Subject: C=AU, L=Brisbane, O=CryptSoft Pty Ltd, CN=Eric Young, emailAddress=eay@mincom.oz.au # Subject Public Key Info: # Public Key Algorithm: rsaEncryption @@ -149796,10 +149832,10 @@ # FE:FF:49:4F:D8:25:BD:1D:98:7D:E4:B1:9C:02:91:F6:0D:9F:D6:C9 # Signature Algorithm: sha256WithRSAEncryption # Signature Value: -# 25:10:a9:61:45:7a:da:9f:c1:7b:5e:11:b2:bc:f5:50:d4:e2: -# fe:1c:25:27:e3:ec:f9:2b:fa:12:0a:8f:2d:35:dc:02:62:26: -# 64:60:bf:b1:6a:2f:64:8f:83:cf:79:1d:a2:51:bc:93:d0:46: -# 0d:ff:66:71:d7:16:d4:46:00:be +# 34:0d:1b:95:3e:7a:81:fe:fc:de:74:eb:44:ac:0e:3c:1d:a4: +# ed:db:f6:55:1c:53:53:55:0f:a3:8f:0e:20:a7:dd:fd:25:88: +# fb:41:cc:07:13:02:be:73:e4:01:26:2d:b0:4a:f2:ab:55:ec: +# 3f:dd:c6:dd:30:a9:36:e2:57:67 ../../util/wrap.pl ../../apps/openssl x509 -in testreq-cert.pem -noout -text => 0 ok 108 - cert verification ok @@ -150035,9 +150071,9 @@ CN=CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed -4029FEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) -4029FEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) -4029FEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) +4089CEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) +4089CEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) +4089CEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 43 - fail untrusted partial chain # ../../../test/certs/ee-cert.pem: OK @@ -150076,9 +150112,9 @@ CN=CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed -4039F4F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) -4039F4F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) -4039F4F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) +40E9CFF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) +40E9CFF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) +40E9CFF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 53 - fail untrusted partial issuer with ignored server trust CN=CA @@ -150672,8 +150708,8 @@ ok 9 # subject=C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2 # issuer=C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2 -# notBefore=Apr 12 08:05:13 2024 GMT -# notAfter=May 12 08:05:13 2024 GMT +# notBefore=May 15 15:24:42 2025 GMT +# notAfter=Jun 14 15:24:42 2025 GMT ../../util/wrap.pl ../../apps/openssl x509 -subject -issuer -startdate -enddate -noout -in certU.ss => 0 ok 10 - Certificate details ok @@ -150799,7 +150835,7 @@ ok 25 - load root-cert errors ../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/v3-certs-RC2.p12 -passin 'pass:v3-certs' 2> out.txt => 1 Could not find certificate from ../../../test/certs/v3-certs-RC2.p12 -4039DBF7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (RC2-40-CBC : 0), Properties () +4009D7F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (RC2-40-CBC : 0), Properties () ok 26 - load v3-certs-RC2 no asn1 errors ok 27 # skip sm2 not disabled # notBefore=Dec 12 20:16:50 2020 GMT @@ -150813,13 +150849,13 @@ Invalid date format: invalid_format ../../util/wrap.pl ../../apps/openssl x509 -noout -dates -dateopt invalid_format -in ../../../test/certs/ca-cert.pem => 1 ok 30 - Run with invalid -dateopt format -............+.+.....+.+.....+++++++++++++++++++++++++++++++++++++++*....+..+.......+...+..+.+.....+++++++++++++++++++++++++++++++++++++++*..+...+...............+..+.+.........+......+............+...+.........+......+.....+.+...........+...+....+.....+...+...+......+.........+............+.........+...+......+.+......+........+.+.....+................+..+..................+..........+...+.........+..+...+.+..+....+...+..+......+....+.........+............+........+.+..................+..+...+..........++++++ -.+...+.....+..........+++++++++++++++++++++++++++++++++++++++*...............+.+........+......+......+.+.........+..............+.+...+........+...+......+.+.....+.........+++++++++++++++++++++++++++++++++++++++*........+.....+...+....+.....+.........+....+........+....+.....+......+...+....+.....+...+...+....+..+....+............+.........+.....+...+..........+...+..............+.+..+.++++++ +...+++++++++++++++++++++++++++++++++++++++*.+++++++++++++++++++++++++++++++++++++++*......+......+.+.....++++++ +...........................+......+.+..+.+......+++++++++++++++++++++++++++++++++++++++*....+..+.+++++++++++++++++++++++++++++++++++++++*...+..........+...+.........+..+.+...+......+..................+...+...+.........+..+.........+......+....+..+............++++++ ----- ../../util/wrap.pl ../../apps/openssl req -x509 -newkey 'rsa:2048' -config ../../../apps/openssl.cnf -keyout a-key.pem -out a-cert.pem -days 365 -nodes -subj /CN=test.example.com => 0 ok 31 -...+......+..+...+.........+.+..+++++++++++++++++++++++++++++++++++++++++++++*.+..+.............+..+++++++++++++++++++++++++++++++++++++++++++++*.+.+...+......+..............+.+......+.........+......+.....+.............+...........+...+...+....+......+........+.+.........+.....+......+.+..............+...+..................+.......+.................+...+...+...+.+.........+..+...+.+......+........+.+......+........+....+...+..+...+.............+.....+....+.....+.+...............+...............+...........+.+..+............+...+.....................+.+......+...+..............+++++ -.+.....+...+.+......+.....+............+.......+...+..+.............+...+..+...+...+....+..+.+..+................+..+++++++++++++++++++++++++++++++++++++++++++++*...........+.....+...+....+......+...+++++++++++++++++++++++++++++++++++++++++++++*....+............+..+.+......+...........+....+......+...+............+.........+........+.+.....+.....................+...+...............+......+......+......+...+......+......+.........+.+..............+...+......+....+..................+...+......+......+..............+......+.............+.................+....+...+.....+...+....+......+...+.....+.+.........+...............+..+...+...............+.+...+...+........+.......+.....+.......+..+...+.+..+...+....+............+...+..+................+.........+...+............+.........+.....+....+..+.............+.....+.+............+...+.........+..+.+........+......+...+.+...........+.+.....+....+...+......+...............+++++ +..+....+.....+......+.+..+............+......+++++++++++++++++++++++++++++++++++++++++++++*........+.........+...+++++++++++++++++++++++++++++++++++++++++++++*..+.....+......+..........+.....+........................+.+...+......+..+.......+..+...............+.........+....+........+....+........+.............+...+..+.........+.+..............+.+............+.....+.......+........+...+....+......+.....+...+......+.........+.+......+........+....+...+..+...+...............+...+....+..+.+..+.......+........................+...............+.....+......+......+...+......+...+.......+.....+.+...+..............+...+.......+......+..+......................+.....+.+.....+.+......+.....+...............+...+.......+............+.................+..................+.......+........+.+.....+.+........+...+.........+...+...+...+.+..................+......+..+...............+.......+...+.....+.........+...+++++ +.........+...........+++++++++++++++++++++++++++++++++++++++++++++*....+....+.....+.+.........+..+.............+........+.......+..+.+...+.....+.+......+.........+...........+....+......+.....+...............+++++++++++++++++++++++++++++++++++++++++++++*.+.......+.....+.............+...+.....+..........+...........+.........+.+...+........+...+.+......+.....+...+....+...+.....+.......+...............+.....+..........+.................+.+.....+..........+..+......+.+......+.....+.........+...+.......+.....+...................+......+......+....................+...............+.........+.+.....+.........+.+.......................................+...+..+.+..+......+.+.........+...........+.+.....+....+..................+..+...+.......+...........+...................+.....+..........+...............+...+...+............+..+.........+.......+.................+...+...............+....+..........................+.......+..............................+...+..+...+.......+......+.........+...............+...+........+.+......+...+..+..........+...............+...+...........+......+.......+..+....+.................+....+......+..+.+...........+..........+.....+.+.....+...+....+..+....+...........+....+...........+....+..+....+........+.......+...+..+...+.+..............+..........+..+.............+..+.........+.......+.....+.......+............+......+.....+...+.+...+..+.+.................+......+......+.+.....+...+.......+................................................+..............+......+.+......+...+++++ ----- ../../util/wrap.pl ../../apps/openssl req -x509 -newkey 'rsa:4096' -config ../../../apps/openssl.cnf -keyout ca-key.pem -out ca-cert.pem -days 3650 -nodes -subj /CN=ca.example.com => 0 ok 32 @@ -150827,12 +150863,12 @@ ok 33 ok 34 Error checking extension section ext -4039ECF7:error:1108000D:X509 V3 routines:v2i_issuer_sign_tool:ASN1 lib:../crypto/x509/v3_ist.c:56: -4039ECF7:error:11000080:X509 V3 routines:X509V3_EXT_nconf_int:error in extension:../crypto/x509/v3_conf.c:48:section=ext, name=issuerSignTool, value=signTool +4079CEF7:error:1108000D:X509 V3 routines:v2i_issuer_sign_tool:ASN1 lib:../crypto/x509/v3_ist.c:56: +4079CEF7:error:11000080:X509 V3 routines:X509V3_EXT_nconf_int:error in extension:../crypto/x509/v3_conf.c:48:section=ext, name=issuerSignTool, value=signTool ../../util/wrap.pl ../../apps/openssl x509 -req -in ../../../test/certs/x509-check.csr -signkey ../../../test/certs/x509-check-key.pem -out /dev/null -days 3650 -extensions ext -extfile ../../../test/invalid-x509.cnf => 1 ok 35 -.+..+.........+.........+......+.+..+............+.........+.+...+...........+++++++++++++++++++++++++++++++++++++++++++++*...+.+........+...+++++++++++++++++++++++++++++++++++++++++++++*.+..+...............+....+..............+......+....+.....+.......+......+.........+.........+..+....+.....+...............+.+........+....+..+...+...+...............+....+.........+.....+....+............+........+.+..+.......+...+.........+.....+.........................+...+..+.....................+.........+...+.............+.....+.......+.....+.......+...+...............+........+++++ -.....+......+.+++++++++++++++++++++++++++++++++++++++++++++*..+...+......+...+++++++++++++++++++++++++++++++++++++++++++++*.........+......+..............+......+...................+..........................+....+..+.............+...............+......+......+......+..............+......+....+...+........+.............+.........+.....+...+.......+...............+........+...+.+.........+.....+..........+.........+...+........+......+.+...+..............+...+.........+.............+.....+.....................+.+.....+.+...+..+............+..................+..........+.........+.....+......+...+.........+...+..........+...+...........+..........+........+............+.+.................+................+.....+.......+..+................+......+.....+.+...+.....+............+...+......+.........+........................+...+...+++++ +.......+..+...+....+++++++++++++++++++++++++++++++++++++++++++++*..+....+++++++++++++++++++++++++++++++++++++++++++++*...........+......................+.....+................+.........+...+........+....+......+..+...+..................+......+...+.+.....+....+..+.+..............+...............+......+....+.........+.................+..........+..+.+......+...............+........+.......+......+...+.....+...................+..............................+...+........+.+.....+..........+...+..+...+...+.......+....................+.+...........+...+.......+...............+...+...+...+......+.....+....+..+...+....+...............+.......................+....+........+.............+..+.+..+....+........+......+.........+.......+...........+....+.........+...........+.+...+...............+.........+.....+.............+........+.......+.....+....+...........+....+....................+......+.........+.............+.....+..........+.....+......+.+...........+....+..............+...................+..+.....................+............+.+......+...+..+.+........+......+...+.............+.....+...+.+...+...+..................+......+.....+...+.............+.....+....+.....+....+..........................+...+.............+...+.........+...+..............+....+..+...+....+...........+....+..+................+..+...+....+...+..+...+......+......+...................+...........+..........+.......................+.......+.....+...+...+....+..................+..+.........+.......+.....+....+.........+..............+..........+......+...........+.+...+..............+.................................+..................+....+........+.............+...........+.+............+...+.....+...+.+......+.....+...+..........+..+....+.....................+...+.....+..........+............+..+.......+...+.................+......+...+......+..........+...+.....+...+..........+...+...........+............................+...........+.......+...+...............+..+....+.....+..................+.+..+...+.........+......+.......+........+....+...............+...+........+................+.........+.................+..........+...+............+..+.......+...........+....+..............+....+......+...............+..+..........+.......................+.+...........+....+.....+........................+......+++++ +..+....+...+..+....+......+.....+.+...+..+++++++++++++++++++++++++++++++++++++++++++++*..+++++++++++++++++++++++++++++++++++++++++++++*.+.+.....+...............+..........+.....+.+.....+...+...................+......+.....................+.....+.+...+.....+...............+................+......+.................+.+..+............+.......+...+......+..+....+.........+.....................+.....+...+......+......+....+.........+...+..+.+..............+..........+...+.....+....+...+....................+.............+.....+....+...+..+....+..+...+....+......+...............+.........+......+++++ ----- ../../util/wrap.pl ../../apps/openssl req -new -newkey 'rsa:4096' -keyout b-key.pem -out b-cert.csr -nodes -config ../../../apps/openssl.cnf -subj /CN=b.example.com => 0 ok 36 @@ -150855,117 +150891,117 @@ # Data: # Version: 3 (0x2) # Serial Number: -# 2c:02:d0:f4:55:85:db:24:7a:77:b2:81:48:1c:58:42:5e:93:f8:32 +# 74:92:ef:1c:29:21:cc:e2:f2:eb:52:10:cf:e6:bd:b1:24:44:d0:76 # Signature Algorithm: sha256WithRSAEncryption # Issuer: CN=ca.example.com # Validity -# Not Before: Apr 12 08:05:26 2024 GMT -# Not After : May 12 08:05:26 2024 GMT +# Not Before: May 15 15:24:58 2025 GMT +# Not After : Jun 14 15:24:58 2025 GMT # Subject: CN=b.example.com # Subject Public Key Info: # Public Key Algorithm: rsaEncryption # Public-Key: (4096 bit) # Modulus: -# 00:b7:35:da:61:c2:6b:e1:4f:6c:e1:f3:d2:e2:b2: -# e0:51:f9:4f:88:d9:21:6d:62:6b:5f:64:2f:c4:79: -# a3:d5:9c:4c:2c:54:70:3c:28:e9:99:32:20:4b:0c: -# 66:30:aa:48:05:1e:b5:e3:76:2c:04:fa:55:39:0f: -# e6:1e:d3:41:d1:bc:15:12:d7:65:0c:4d:f5:1f:38: -# ae:53:c6:c3:1d:cd:ab:3f:80:44:6f:55:89:8e:de: -# 49:7a:dd:72:bf:79:a9:bc:48:1b:97:cf:d2:3f:b0: -# 48:b1:96:cf:16:24:e1:e8:fa:3b:95:4c:f5:93:b3: -# 1b:99:d0:44:3b:9f:be:95:64:5d:39:ea:61:51:e0: -# 48:92:10:41:2b:4c:f1:52:40:ad:f6:ab:b6:eb:13: -# 9c:8e:5b:00:c4:57:b0:1b:ad:0c:49:98:af:f1:27: -# 8c:8b:85:8c:1d:b7:40:10:af:fc:1f:6a:c9:a1:30: -# c4:5f:3d:31:b6:0a:64:36:e2:3a:7c:ee:04:a0:78: -# 7b:f3:0f:c9:fa:bf:f4:60:ed:5b:70:24:ef:7b:c0: -# 14:18:d3:1a:7f:7e:03:60:98:c4:9c:45:88:19:f8: -# 44:4f:8f:a5:81:79:f7:26:c8:f7:ae:24:0d:cb:04: -# e7:91:11:97:37:40:0e:79:e3:52:b9:30:31:af:6a: -# a8:a9:0f:b3:69:b8:a6:ed:83:fe:2f:18:d9:aa:da: -# 5b:fe:16:75:5e:34:4b:79:7d:b4:22:25:18:aa:56: -# bb:ab:87:66:ad:d4:76:37:f9:1b:57:e6:96:9f:3b: -# 53:b2:50:8a:4f:c4:13:11:88:f1:d3:00:58:fb:dc: -# 6b:bd:68:e4:b5:1d:d2:e3:68:12:98:88:15:c1:bd: -# 71:79:5e:9d:88:d6:31:a7:e7:53:55:28:01:7b:ed: -# 48:0e:8e:84:c9:ae:dc:19:14:89:49:bb:95:39:d9: -# 16:a1:96:c2:34:06:9f:24:ef:0b:d7:82:95:83:5f: -# 3d:28:06:c8:51:99:77:d7:01:32:37:19:e7:09:93: -# d6:58:f7:e1:a8:5c:aa:51:25:56:84:bc:8b:ca:f8: -# a0:0d:3a:be:67:82:de:f6:34:1a:52:3b:e7:9a:b2: -# e3:2a:75:63:b1:d0:d4:78:1c:1f:47:00:dc:45:32: -# d5:cc:f3:fd:f2:52:5b:e0:67:df:e6:fc:14:9f:36: -# 79:8b:b6:a0:2a:6c:90:15:a5:24:7d:0f:86:43:7f: -# 17:21:ac:fd:21:b3:2e:dc:be:7b:39:d0:ed:8e:69: -# 64:34:5e:7c:1b:3d:bf:f3:0a:4b:88:dc:6f:c5:22: -# e0:d9:96:53:ba:44:4e:e4:b4:b2:71:50:63:e5:22: -# 5e:bc:45 +# 00:b0:b8:80:12:0c:40:c2:53:6d:87:08:ff:89:b5: +# 85:b1:13:30:5a:6d:8f:8b:eb:1c:f9:c7:f9:e5:8b: +# 0e:ad:66:ad:22:03:5a:f8:7a:95:6b:39:7e:ec:f2: +# fc:23:01:09:0e:02:bb:08:e9:bd:d6:0e:29:da:ab: +# 78:0d:8a:cc:33:f0:d3:04:94:bd:b8:1d:17:e9:8d: +# 8d:0a:39:ed:43:35:a8:88:ac:4d:b1:6c:87:c0:d8: +# bb:2e:8b:c1:85:04:8b:87:c2:de:32:ac:9c:49:b9: +# f0:7a:ca:6a:41:ab:1c:9b:e1:8c:55:5b:a2:b6:cc: +# 63:d8:2a:13:11:1d:b8:0a:ab:69:b0:78:8d:94:1a: +# f3:ef:b3:a8:2b:83:98:68:b5:c0:e5:ae:e6:5e:40: +# e5:49:05:9f:96:8c:4e:41:66:6d:83:46:00:15:f2: +# ac:dd:3b:6c:4a:7b:f6:e8:19:9f:e4:f8:8b:4d:47: +# 1b:ea:88:3a:29:38:42:b8:8b:7e:34:48:61:5d:ab: +# 6b:d6:e0:0e:a5:7b:35:7a:a0:29:bf:18:74:76:81: +# aa:83:2a:7b:15:0f:04:e5:32:dd:b0:53:d2:c7:5d: +# 72:11:21:35:0e:de:fa:70:92:9c:59:93:e3:a4:46: +# 6f:c9:ca:cb:b0:a8:bb:08:0a:30:f9:96:ba:2a:61: +# b6:8c:1b:09:9b:77:43:61:d0:1f:42:ee:d2:84:5e: +# 22:94:37:26:d2:e9:af:83:71:8d:c9:43:6d:41:57: +# 22:c9:30:6a:8a:82:ee:88:4b:36:e7:72:47:d1:e2: +# 38:ae:59:e1:37:d3:98:dd:11:c5:7a:6f:ca:42:06: +# 8e:ba:f1:35:f8:29:de:5c:ca:e2:24:2b:6e:c8:80: +# 3f:60:78:d0:ed:cd:cf:58:02:60:ea:52:4d:04:96: +# 9c:8f:a4:57:18:d0:22:06:44:83:f5:83:fb:0d:6f: +# 98:29:02:61:50:d4:c2:f3:7a:87:72:31:38:e3:01: +# 0f:c6:5d:0e:a1:06:6b:c3:1a:0e:8b:25:9d:1c:80: +# e8:66:a3:6b:73:e7:fe:da:37:97:b2:ca:52:f3:cc: +# 76:58:11:45:d9:ec:63:a6:ea:ea:ec:99:fd:f8:8e: +# 77:93:08:4b:00:cb:67:c2:85:e5:5a:1e:e3:ba:95: +# d1:55:b4:94:de:fb:0d:1c:5d:e4:90:0f:43:d4:65: +# 0d:4c:f1:9f:9a:06:07:17:fa:bd:70:a6:b9:41:df: +# 13:23:0e:cc:6e:b6:f5:46:54:05:f2:74:83:7f:19: +# 69:b6:53:41:38:a0:2e:05:e4:9e:be:f2:f1:7d:e2: +# 32:a6:da:12:f3:93:61:f3:c3:3f:db:91:06:90:15: +# 82:97:cb # Exponent: 65537 (0x10001) # X509v3 extensions: # X509v3 Subject Key Identifier: -# 1D:FF:39:3A:2F:C5:07:21:8C:80:9E:EF:90:FC:0D:04:44:95:FC:47 +# A6:3B:EC:75:2B:F8:65:3F:DF:51:AB:C3:2F:2D:DC:55:A9:9B:7F:EE # X509v3 Authority Key Identifier: -# C2:B9:A5:18:24:BB:27:EE:10:59:AD:A5:3E:48:22:44:5C:ED:D7:A5 +# 78:92:47:98:3E:71:6F:93:66:46:F5:43:62:97:59:32:88:73:0A:AC # Signature Algorithm: sha256WithRSAEncryption # Signature Value: -# 7b:b9:f6:a8:1d:d7:6c:88:d8:93:ae:3a:52:ca:12:39:26:2f: -# e6:59:54:77:bc:9e:19:57:4c:fb:71:32:b6:05:c4:12:f0:e2: -# a0:86:37:85:e0:46:d6:a3:a4:dc:92:1a:9f:9d:d6:82:a8:9b: -# e2:f5:62:05:2a:93:25:e9:f8:5b:5c:0b:a0:ab:27:27:33:d4: -# e1:2a:38:89:00:a2:1e:8e:d2:73:4f:7f:58:c5:c4:87:4a:ef: -# ed:c3:ba:b4:df:e7:05:a8:63:5b:b2:4b:b0:e2:fd:6c:d5:d9: -# 97:35:1f:11:e0:90:83:5a:5f:e1:88:37:7d:b1:34:cd:4e:15: -# 54:ab:6e:b9:3d:1f:3d:93:c7:ed:7c:06:bd:df:d0:61:a7:27: -# 8a:cc:4c:fe:c0:e2:26:c0:51:d5:56:e6:e6:ca:e1:c1:bf:3b: -# 05:18:54:dd:47:84:e4:74:b9:9f:ba:0f:34:5b:da:e1:61:01: -# 0f:64:d5:e2:f9:f2:68:05:71:27:25:d8:c5:e8:63:b9:79:42: -# a8:b1:25:03:7b:62:44:6e:82:40:7c:4e:3a:02:60:9a:82:89: -# f8:8d:34:af:0f:48:59:8c:c3:65:45:f9:31:15:6a:7e:9f:e9: -# 58:fa:eb:a1:3b:a1:e3:f8:e0:fe:99:67:bf:31:d9:0e:8b:2b: -# f9:c5:40:68:b4:e5:90:a7:ef:04:f4:94:38:4e:9a:2c:d0:bf: -# 51:8c:c0:c8:6e:28:37:4f:a3:01:0c:f6:60:5d:81:98:1c:d4: -# b1:a0:ad:9b:f2:7d:54:1b:7d:1e:61:75:3f:8a:8f:40:c3:3f: -# 4e:29:bb:08:84:ea:6f:6b:c5:73:83:66:6c:d7:8f:c4:12:8e: -# 85:54:0c:ae:3b:35:7d:fd:4a:9d:cd:87:c7:73:ac:ff:e8:5f: -# 4e:a5:0f:06:67:b2:4f:30:33:af:11:f6:44:90:ae:f3:ed:a7: -# 25:77:97:07:fb:a6:83:ef:eb:dd:5f:f0:f7:51:07:06:0e:ee: -# f2:5a:0e:ce:ab:6e:7b:78:93:52:96:ae:c9:04:d8:48:b3:42: -# 2c:c9:36:8f:f6:37:3f:ba:64:57:bb:09:2f:37:19:e5:cb:01: -# 73:85:80:af:c6:5b:43:5f:2a:41:ca:e6:50:f2:76:fc:c1:87: -# 9e:d4:a0:e4:1d:56:27:5d:9f:18:dd:53:b7:37:2e:47:dc:cc: -# 48:2e:97:ad:b6:6d:0d:a3:48:49:f0:56:b1:41:d1:87:98:89: -# 84:6e:ed:23:9f:ac:f0:8e:7f:48:28:51:7d:93:b1:49:a5:a5: -# f0:1c:97:24:15:6a:02:dc:f3:41:d2:5e:a4:9d:8f:11:eb:d2: -# dd:13:0f:fd:23:af:ea:38 +# 75:e8:20:95:31:ed:f3:6f:aa:03:c7:7f:11:46:da:da:90:f6: +# 6d:5b:1a:04:78:99:18:99:44:21:43:35:70:c4:6e:95:96:c4: +# 09:e4:71:2e:f7:da:8e:05:e9:77:7d:16:7f:fb:d1:72:ad:eb: +# fb:35:e9:18:7e:19:c4:67:e8:68:f5:7e:dc:13:da:f5:fc:a7: +# f1:c5:79:91:eb:46:5a:90:a5:24:80:8e:10:90:28:17:8c:54: +# 9b:da:1f:26:ca:63:90:0e:ed:8a:a9:81:af:d0:54:9b:50:c9: +# 05:1c:2e:8c:0a:c8:9b:e3:58:e9:0a:c9:5b:45:b2:4c:77:3f: +# f8:b3:1f:bb:c3:4c:0a:0a:9f:c0:79:df:13:db:61:2f:00:a4: +# 03:d0:e6:2c:73:f7:e2:3a:03:97:6f:0a:89:1a:35:a8:14:1f: +# bb:79:01:b2:53:d0:34:42:36:31:bc:5d:19:91:a1:7a:9b:16: +# b5:de:fa:b5:9e:29:82:82:2a:09:90:0c:2e:66:c4:b6:14:99: +# 3c:72:55:7e:05:51:40:2c:b3:59:c4:c6:45:28:f2:e5:90:ce: +# 28:0d:72:6a:3a:c0:b5:4f:11:c3:ba:f8:50:61:d3:e4:06:2d: +# 99:6e:ce:41:65:94:88:c3:06:2d:c9:da:62:27:ab:08:ce:b2: +# 47:41:9f:4b:27:8e:67:8b:41:38:57:1e:6b:63:30:1a:a7:27: +# c4:13:49:9c:a3:26:71:4a:4c:45:66:ff:93:ec:a1:27:42:60: +# 25:68:51:30:06:00:cb:29:5d:64:f4:61:10:d7:18:6e:f7:96: +# 71:c1:d1:ef:81:3f:7f:da:c8:98:a8:c9:01:a4:2b:e6:2a:03: +# 1f:b7:d5:0c:3f:f2:5f:a8:df:a0:a6:1b:57:02:92:ef:b3:fa: +# b6:30:83:ff:fb:b2:48:e6:43:4e:fd:08:6d:45:7d:2c:75:d9: +# 03:52:75:b4:8a:bc:4d:77:1b:83:dc:b1:03:c8:15:e9:a1:89: +# f8:08:91:11:a0:87:95:95:3e:43:36:b8:8c:d2:53:c3:aa:bf: +# d0:e6:2f:0d:ba:74:a4:b4:11:33:e8:67:7c:79:48:83:b5:f3: +# 9a:af:02:cc:ed:e8:bc:8c:6a:0b:9c:ab:dd:4f:1b:22:d6:35: +# 40:b2:9b:e0:12:27:0f:8a:26:9e:64:64:e3:3a:ae:27:30:c9: +# 6e:d5:b0:8a:60:00:fb:ae:57:be:dc:3c:2a:35:0a:54:1a:53: +# 75:f7:89:13:b4:d5:77:e0:3f:84:6b:d4:b4:34:c4:62:98:cc: +# e3:c2:99:0b:ea:24:07:ce:92:4b:58:d3:05:55:06:3c:9a:d6: +# 41:ff:f1:35:72:de:fd:75 # -----BEGIN CERTIFICATE----- -# MIIFATCCAumgAwIBAgIULALQ9FWF2yR6d7KBSBxYQl6T+DIwDQYJKoZIhvcNAQEL -# BQAwGTEXMBUGA1UEAwwOY2EuZXhhbXBsZS5jb20wHhcNMjQwNDEyMDgwNTI2WhcN -# MjQwNTEyMDgwNTI2WjAYMRYwFAYDVQQDDA1iLmV4YW1wbGUuY29tMIICIjANBgkq -# hkiG9w0BAQEFAAOCAg8AMIICCgKCAgEAtzXaYcJr4U9s4fPS4rLgUflPiNkhbWJr -# X2QvxHmj1ZxMLFRwPCjpmTIgSwxmMKpIBR6143YsBPpVOQ/mHtNB0bwVEtdlDE31 -# HziuU8bDHc2rP4BEb1WJjt5Jet1yv3mpvEgbl8/SP7BIsZbPFiTh6Po7lUz1k7Mb -# mdBEO5++lWRdOephUeBIkhBBK0zxUkCt9qu26xOcjlsAxFewG60MSZiv8SeMi4WM -# HbdAEK/8H2rJoTDEXz0xtgpkNuI6fO4EoHh78w/J+r/0YO1bcCTve8AUGNMaf34D -# YJjEnEWIGfhET4+lgXn3Jsj3riQNywTnkRGXN0AOeeNSuTAxr2qoqQ+zabim7YP+ -# LxjZqtpb/hZ1XjRLeX20IiUYqla7q4dmrdR2N/kbV+aWnztTslCKT8QTEYjx0wBY -# +9xrvWjktR3S42gSmIgVwb1xeV6diNYxp+dTVSgBe+1IDo6Eya7cGRSJSbuVOdkW -# oZbCNAafJO8L14KVg189KAbIUZl31wEyNxnnCZPWWPfhqFyqUSVWhLyLyvigDTq+ -# Z4Le9jQaUjvnmrLjKnVjsdDUeBwfRwDcRTLVzPP98lJb4Gff5vwUnzZ5i7agKmyQ -# FaUkfQ+GQ38XIaz9IbMu3L57OdDtjmlkNF58Gz2/8wpLiNxvxSLg2ZZTukRO5LSy -# cVBj5SJevEUCAwEAAaNCMEAwHQYDVR0OBBYEFB3/OTovxQchjICe75D8DQRElfxH -# MB8GA1UdIwQYMBaAFMK5pRgkuyfuEFmtpT5IIkRc7delMA0GCSqGSIb3DQEBCwUA -# A4ICAQB7ufaoHddsiNiTrjpSyhI5Ji/mWVR3vJ4ZV0z7cTK2BcQS8OKghjeF4EbW -# o6TckhqfndaCqJvi9WIFKpMl6fhbXAugqycnM9ThKjiJAKIejtJzT39YxcSHSu/t -# w7q03+cFqGNbskuw4v1s1dmXNR8R4JCDWl/hiDd9sTTNThVUq265PR89k8ftfAa9 -# 39BhpyeKzEz+wOImwFHVVubmyuHBvzsFGFTdR4TkdLmfug80W9rhYQEPZNXi+fJo -# BXEnJdjF6GO5eUKosSUDe2JEboJAfE46AmCagon4jTSvD0hZjMNlRfkxFWp+n+lY -# +uuhO6Hj+OD+mWe/MdkOiyv5xUBotOWQp+8E9JQ4Tpos0L9RjMDIbig3T6MBDPZg -# XYGYHNSxoK2b8n1UG30eYXU/io9Awz9OKbsIhOpva8Vzg2Zs14/EEo6FVAyuOzV9 -# /UqdzYfHc6z/6F9OpQ8GZ7JPMDOvEfZEkK7z7acld5cH+6aD7+vdX/D3UQcGDu7y -# Wg7Oq257eJNSlq7JBNhIs0IsyTaP9jc/umRXuwkvNxnlywFzhYCvxltDXypByuZQ -# 8nb8wYee1KDkHVYnXZ8Y3VO3Ny5H3MxILpettm0No0hJ8FaxQdGHmImEbu0jn6zw -# jn9IKFF9k7FJpaXwHJckFWoC3PNB0l6knY8R69LdEw/9I6/qOA== +# MIIFATCCAumgAwIBAgIUdJLvHCkhzOLy61IQz+a9sSRE0HYwDQYJKoZIhvcNAQEL +# BQAwGTEXMBUGA1UEAwwOY2EuZXhhbXBsZS5jb20wHhcNMjUwNTE1MTUyNDU4WhcN +# MjUwNjE0MTUyNDU4WjAYMRYwFAYDVQQDDA1iLmV4YW1wbGUuY29tMIICIjANBgkq +# hkiG9w0BAQEFAAOCAg8AMIICCgKCAgEAsLiAEgxAwlNthwj/ibWFsRMwWm2Pi+sc +# +cf55YsOrWatIgNa+HqVazl+7PL8IwEJDgK7COm91g4p2qt4DYrMM/DTBJS9uB0X +# 6Y2NCjntQzWoiKxNsWyHwNi7LovBhQSLh8LeMqycSbnwespqQascm+GMVVuitsxj +# 2CoTER24CqtpsHiNlBrz77OoK4OYaLXA5a7mXkDlSQWfloxOQWZtg0YAFfKs3Tts +# Snv26Bmf5PiLTUcb6og6KThCuIt+NEhhXatr1uAOpXs1eqApvxh0doGqgyp7FQ8E +# 5TLdsFPSx11yESE1Dt76cJKcWZPjpEZvycrLsKi7CAow+Za6KmG2jBsJm3dDYdAf +# Qu7ShF4ilDcm0umvg3GNyUNtQVciyTBqioLuiEs253JH0eI4rlnhN9OY3RHFem/K +# QgaOuvE1+CneXMriJCtuyIA/YHjQ7c3PWAJg6lJNBJacj6RXGNAiBkSD9YP7DW+Y +# KQJhUNTC83qHcjE44wEPxl0OoQZrwxoOiyWdHIDoZqNrc+f+2jeXsspS88x2WBFF +# 2exjpurq7Jn9+I53kwhLAMtnwoXlWh7jupXRVbSU3vsNHF3kkA9D1GUNTPGfmgYH +# F/q9cKa5Qd8TIw7Mbrb1RlQF8nSDfxlptlNBOKAuBeSevvLxfeIyptoS85Nh88M/ +# 25EGkBWCl8sCAwEAAaNCMEAwHQYDVR0OBBYEFKY77HUr+GU/31Grwy8t3FWpm3/u +# MB8GA1UdIwQYMBaAFHiSR5g+cW+TZkb1Q2KXWTKIcwqsMA0GCSqGSIb3DQEBCwUA +# A4ICAQB16CCVMe3zb6oDx38RRtrakPZtWxoEeJkYmUQhQzVwxG6VlsQJ5HEu99qO +# Bel3fRZ/+9Fyrev7NekYfhnEZ+ho9X7cE9r1/KfxxXmR60ZakKUkgI4QkCgXjFSb +# 2h8mymOQDu2KqYGv0FSbUMkFHC6MCsib41jpCslbRbJMdz/4sx+7w0wKCp/Aed8T +# 22EvAKQD0OYsc/fiOgOXbwqJGjWoFB+7eQGyU9A0QjYxvF0ZkaF6mxa13vq1nimC +# gioJkAwuZsS2FJk8clV+BVFALLNZxMZFKPLlkM4oDXJqOsC1TxHDuvhQYdPkBi2Z +# bs5BZZSIwwYtydpiJ6sIzrJHQZ9LJ45ni0E4Vx5rYzAapyfEE0mcoyZxSkxFZv+T +# 7KEnQmAlaFEwBgDLKV1k9GEQ1xhu95ZxwdHvgT9/2siYqMkBpCvmKgMft9UMP/Jf +# qN+gphtXApLvs/q2MIP/+7JI5kNO/QhtRX0sddkDUnW0irxNdxuD3LEDyBXpoYn4 +# CJERoIeVlT5DNriM0lPDqr/Q5i8NunSktBEz6Gd8eUiDtfOarwLM7ei8jGoLnKvd +# Txsi1jVAspvgEicPiiaeZGTjOq4nMMlu1bCKYAD7rle+3DwqNQpUGlN194kTtNV3 +# 4D+Ea9S0NMRimMzjwpkL6iQHzpJLWNMFVQY8mtZB//E1ct79dQ== # -----END CERTIFICATE----- ../../util/wrap.pl ../../apps/openssl x509 -req -text -CAcreateserial -CA test_x509.folder/ca-cert.pem -CAkey ca-key.pem -in b-cert.csr => 0 ok 44 @@ -172611,34 +172647,34 @@ ok 19 - test_pkcs8key_nid_bio # Subtest: test_PEM_read_bio_negative 1..6 - # 00B7F8F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM + # 00B7EEF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM ok 11 - iteration 1 - # 00B7F8F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM + # 00B7EEF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM ok 12 - iteration 2 - # 00B7F8F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM + # 00B7EEF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM ok 13 - iteration 3 - # 00B7F8F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM + # 00B7EEF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM ok 14 - iteration 4 - # 00B7F8F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM + # 00B7EEF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM ok 15 - iteration 5 - # 00B7F8F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM + # 00B7EEF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. Input type: PEM ok 16 - iteration 6 ok 20 - test_PEM_read_bio_negative # Subtest: test_PEM_read_bio_negative_wrong_password 1..2 - # 00B7F8F7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:178: - # 00B7F8F7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:178: - # 00B7F8F7:error:1C80009F:Provider routines:epki2pki_decode:unable to get passphrase:../providers/implementations/encode_decode/decode_epki2pki.c:121: - # 00B7F8F7:error:0480006D:PEM routines:PEM_def_callback:problems getting password:../crypto/pem/pem_lib.c:62: - # 00B7F8F7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:178: - # 00B7F8F7:error:04800068:PEM routines:pem_read_bio_key_legacy:bad password read:../crypto/pem/pem_pkey.c:159: + # 00B7EEF7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:178: + # 00B7EEF7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:178: + # 00B7EEF7:error:1C80009F:Provider routines:epki2pki_decode:unable to get passphrase:../providers/implementations/encode_decode/decode_epki2pki.c:121: + # 00B7EEF7:error:0480006D:PEM routines:PEM_def_callback:problems getting password:../crypto/pem/pem_lib.c:62: + # 00B7EEF7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:178: + # 00B7EEF7:error:04800068:PEM routines:pem_read_bio_key_legacy:bad password read:../crypto/pem/pem_pkey.c:159: ok 17 - iteration 1 - # 00B7F8F7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:178: - # 00B7F8F7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:178: - # 00B7F8F7:error:1C80009F:Provider routines:epki2pki_decode:unable to get passphrase:../providers/implementations/encode_decode/decode_epki2pki.c:121: - # 00B7F8F7:error:0480006D:PEM routines:PEM_def_callback:problems getting password:../crypto/pem/pem_lib.c:62: - # 00B7F8F7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:178: - # 00B7F8F7:error:04800068:PEM routines:pem_read_bio_key_legacy:bad password read:../crypto/pem/pem_pkey.c:159: + # 00B7EEF7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:178: + # 00B7EEF7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:178: + # 00B7EEF7:error:1C80009F:Provider routines:epki2pki_decode:unable to get passphrase:../providers/implementations/encode_decode/decode_epki2pki.c:121: + # 00B7EEF7:error:0480006D:PEM routines:PEM_def_callback:problems getting password:../crypto/pem/pem_lib.c:62: + # 00B7EEF7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:178: + # 00B7EEF7:error:04800068:PEM routines:pem_read_bio_key_legacy:bad password read:../crypto/pem/pem_pkey.c:159: ok 18 - iteration 2 ok 21 - test_PEM_read_bio_negative_wrong_password ok 22 - test_rsa_pss_sign @@ -175043,76 +175079,76 @@ # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAg0LdvriDipZ0xEPra - # T84UAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQhO+PU+W8YfD7/xMa - # /6inrQRQ76n1aTUC9XiUakRbJYd+I1jgMMgnQoY2pc5g9naJ6o16kzPh5ANUDl9q - # gYK42XfJgk+SNtHiQBrMdEW7yvx16r2O6iJk7nGLxlRZB+myIr4= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAChPkfdkk6To7lmJa9 + # to6RAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQOYQ8hSMl4JF4VCSd + # UBe3YwRQZcJBc1XCQNgkcNkemi0geU2aCk2EvB4mZWR/rGnx9ROMP2erzt/9aAb0 + # nzAY6968EqOQpRDtXyfxsEcHYIRRF9Fxu9kRhOnoPXOh31U2Vgo= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCQTyLkjr54nsRPrzBi - # FmPIAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQya2G5hRDNibKy2IT - # GeoauwRQcB56CBKnfMD0O2QqR5F6Umi/2A4Q5PbWWuO2psxj3qLq9/G8vSf78DCg - # wx4EeKuhxW/IKbcZ7Ah32lCPRVQ0ktAk4jITMsB9o49YIf3yNoI= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBB8HZLb1b4YoW1CjxkK + # laawAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQFjwIQKzYSAn31Ot3 + # xO7VgwRQ4Hhxz21dghCbfQ5TbwWKjJI/FHRaS5Q86bhg2kpRULREuL2KFUkTg13k + # tyAlPGqFVJJbh4qiOx0KtSgl5hwtXZekUG00hH707eUL92gpuOs= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCCD/OatflyiY8d1olB - # fDUjAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQtsfY88in4HmbeIzB - # mFYBCgRQNbCFKps6FXPQ4qSs/bNZli15GkhfRs9jUFnn4xe6LNK/Nb4f+dsOwLhO - # Ne3y0TCg06lD/NnxaS3dx7/IeigAnbVVxcWdo3n5srouL1ckosU= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDZGtAUA14k4rBMX+AY + # l0OrAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQOyucRGpnyfUqENLa + # KBDf7gRQ2apr1CB//hdyMVarLiTc3ZQbXRGctebVeRyHqwvX+tbpraR2fI6Wx6qW + # XcBsmx7LRQPUVeKvHy0x5EVmj4a94Dmty80/pr43F9+qjPi4zPU= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBYYaYa0vgFZPPRViGy - # eTPJAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQhgxWZ31DlGKBz40N - # Vjjk4wRQFD3PE3Vv1LOeXJJh8vW5Ea0TFf6vfy6xSRA/jQLtW8gFvYAft3VRYiZA - # RrVizqQE+etCOpqP7gvAqgVb5mAz9/otUwqyAf/AIGQ0PDzCoAY= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBANe37U+YFhVYjQX1/+ + # kUpSAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQPFGWaTmJnstMrQZI + # OUrNGwRQvs9kgy3LGRKLB9o6awuE+U9TNnIAMDjgjoexG9+u0unNx3PCkNTQlDhe + # WlBoN5B7LGt8S+b8Qu3i/sULkN2DXRoLid3J3EoGNrIj74BZ3gY= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MGgwHAYKKoZIhvcNAQwBAzAOBAi0rSrmWV7ZtAICCAAESBFVNvSqPBDweLkUs+fn - # cqY8quwCynnNYGt0b5szuIHlwilJm++J6yh34v1WNInbASB6r9bW7xjCvwWfwC9w - # ZvbjOkSClYri/w== + # MGgwHAYKKoZIhvcNAQwBAzAOBAiz/cHwGo2nOAICCAAESOQm2kIOOBcYxRrkgXT9 + # iSnmteUDwoSu/+iCqb/y/hHT5fkhaSDa/8Bdc2tzWb+QmpLJa4+zwGnQdAsEOIZr + # 6hHBlPI/WudUTg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MGgwHAYKKoZIhvcNAQwBAzAOBAhfRwPlSjzfmAICCAAESFRThirWIoCkfcrhhkWy - # FuJhYVCr12sJ9JWJeO5tfYsok9aDrs8Y+B95g8wr4if9Z3+34i/QZa6/Ro3EKQ1v - # T3Vsp6nJX/eC1w== + # MGgwHAYKKoZIhvcNAQwBAzAOBAi8F0vwPIRuFwICCAAESOOKsqpuvE8+RguD2lY9 + # mj9vjkpiFsTpY+hP9nLfbbBq9c/ahjs4L9lnIp1cV4iBhJhJmZZKnxf23nuStmaj + # hgF3xj5CWvm0Dg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MGgwHAYKKoZIhvcNAQwBAzAOBAh6POt2UGpDgQICCAAESNtqBosu/KGgMm8E/Hl8 - # gcb7G9C9p5OBTNaNV0+RYeE/UfNYKoE7TM6iMYmhL8fWHoMPd3EIM8ll+qFffMhM - # 9uEFwzoNL4XdDg== + # MGgwHAYKKoZIhvcNAQwBAzAOBAgir+fV7RHGFgICCAAESLqbIwmC+EeYLsJtVzbm + # aipFQ23Rc70Ur324pt+5vU2skbwTnphTGeX3DQ4qpULR3qbXehV6vWUzM+FJByRf + # gZJ/h8r+fPN6+A== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBD/h85JknD2CfbqGISJ - # sewnAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQUL/gRlcgVDp8N2r1 - # 42tfwwRQGc+Ox22KuF3ycT8//dvRq3zc9buRxkZQaInsss9tO0iqF7L6Ys5j30fR - # ko/ekaVCap5T7fJAjaKK19fjvtsZGACR3gJGbQ+4MQScjh8BAAw= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCFW8AhJnWAlDCWmZCY + # /zm0AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQDWJYPTVXVjIzfJG1 + # n4/E5QRQcXNZ34l8jKLCS6qYPYPfd7pX2MJj250bouHyw63aGnUDrqseyDeuEN7G + # 5v6sKosAj01QdgpeCjEb8/ScvhMF/42YAsyaUeakhiABrx8gxcw= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBqldHAzUn20tnH13/H - # q4XvAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQt7gn1OjIXOa7MHto - # MndkfARQw2u3RC5xSbeK7iZ7LBHC9mVh/4akljBokZexvVLggAsezxH2j0x1JIdE - # 8Qd1xpqTbPbdr+QT+XNNwY6wuw9RFEWZJWlmyQTeHhisFJ6kbfE= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBuJHh/+4sNLU9ETuQk + # 4DXzAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ62xsk9j1vckUDQUY + # A7kesQRQ9B1lsV7a6Zou4sr3Vqs3J/xyZyrRkMMiDbxzBJOVnyaV2sEFkaPk86Zm + # rTZzqMT9ZXDYJTx1WB9o/YtkNPj5rqxavozHdlhBHdr0OZ65VG8= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDxhlC86Bw/b8cd9Vf5 - # GkIuAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQkF+/Y/9M947AyE2A - # k6QdvARQ5/F4FUXfiyR/lupTm+ZXd4fVb6+1j+aLk685tUsH9pGTU6IGE11tzKzO - # +tavJxnc36q5lnH31ScURcvB1r+mCR9E87V9xUbuc71VZZx+tpE= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCiGWL1b1tUfEbVTAKb + # TUs6AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQpFA6wfIa44CK27mp + # jmHWUARQlpfp2cQ6j0mt/GBs6h7leyLE1fv/qhjfZSrLJPFiUgEgHlMP41gLtn1b + # wAaRM4ek578lDIj2mmP5nKKSFCXKOyenHVXZlR2PO/IiuTTwxHo= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAvi/WAC96dmAEU2tXC - # HfUVAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQfRyVHSddS6dlbklw - # J5v9ogRQr6d1b7NtAJOtfgWg9dzmPCu1DmGL+phxiPB75EKfpo+k+xIyNPOD88li - # Yp/iNbsjBiXq4yKGxoy2tGGVWueV19dc4HrPp84Z5d0X5XM+U9U= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDe7Gi2ZRSFaqo1r1mY + # 4TSIAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQCUeNY+ng4NstlreT + # sAL43QRQQ2qCpxWtsu89qbn77XUgL7s3prCCnJMcP5rY6bnEkV5s57JiV1HHIbDP + # IF0Nleu9Uk5HlR00R9UELxca3b2eIho83gG5HhNtcd3kS8eVJ4w= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDxNEPN4p8zXSnQqc4i - # WKwFAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQT8i+M+CDO/MQir03 - # JvYimgRQB/lFvglKJKTXyXI0eHOnOAB1jZIa+xHjFLFCNqoUh6TORkdXwUqGPPqz - # qsyEgcqOuGhdnWqAIBAId42hQeHcnb/PLaH9HbzCiEc+SogxxJo= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBD4C+ntm96y2e+sbMJN + # e247AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQcad8e7+AeCyE1hVn + # MChfjARQXAkEipWwCHpWspWp51KRttwSM962EmQiiGnJVTZj6/mWOd0GcL2P5Cnz + # kXdcxjbi3m5iHRdF2UQlXcIOnYBey01Yo8b2E0/HaZqcn9aUgNM= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MGgwHAYKKoZIhvcNAQwBAzAOBAiATg88IRntMwICCAAESJrNDEjsBCcflEaClNzp + # MGgwHAYKKoZIhvcNAQwBAzAOBAh5UD0r/yQwaAICCAAESGV8jgIw8m1OfIyYzEbl # # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase @@ -175128,94 +175164,94 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption -v/CM8IGFxJtjkBjs7hLlCcOXQ3vg1ANEoC58ErxKhmRYLbJU4zsq+rBzSRpzYuYA - # pFODaQtUPVWjCQ== +37QIfrFEIrkTC/r9HrdptIWxiqqXkjdTuMShfSY6qhUmnrfuiLhp5+RR8pzlUCCB + # DlOgMaCnZ6j1JQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MGgwHAYKKoZIhvcNAQwBAzAOBAhHyTQZ4bZRogICCAAESKqP3a6IDp2STIpWIt0p - # ZZSb4Mi6QfxkGKCSJWGKMxppaCsoR1ve4tQ/S7rxLBc6+DGGgyjV9UfRTD+WXYVj - # 5lWMaO3pYafV/w== + # MGgwHAYKKoZIhvcNAQwBAzAOBAgOt3+o9QnxKgICCAAESIMaxOfVMxTMv9P8qXET + # LBYeL/6AOne+GlrOsWY85/WsSgC8YeAuN60Wvh4ZBRpi1ioIOEMDORqvMAi5gn3q + # /R//bJyzjvXeuA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MGgwHAYKKoZIhvcNAQwBAzAOBAg+sxaHBiAAoQICCAAESJ6HgEsBJRxX+S34Y04d - # obxlpKLikAuGM9QlZUfQj8YE0INVKpfzlTSPCAAbPkG/UqDG0z4zrGNfOF9/Exby - # oWFhNWli2WfP3w== + # MGgwHAYKKoZIhvcNAQwBAzAOBAj9wUgSedci9gICCAAESGnsNf/rLq85kJv3kkfk + # RbTMLRJ90ia1zVNTPjnuPXnXN1l2H0Gvm28E+O9UTK9gl25ptg24EYYQ383npuDZ + # sbZ0la+b8zjFWg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBARaY/Urw4DRA+N8lX/ - # DJU5AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQaUWi4UTegyhYeIfo - # kxq1sARQc+3RBIcP3mqml+zSVTYuRhoY1fkMaaYaN3X7tbsd0tnOC4SmKgFJzFLX - # gG6WRFOi4Mq/DcW6IV7lqjsRGZiBF3qQQVHsB4PIxD/My0dZ2tc= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBD9NBKNAMA/lOowHKjT + # U2X8AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQLXADYoLW5EpEyIuF + # sWkaxARQ+c8yXXnO7DlzhgHR9tzZxMhMcOkA+DDQ9eJiskLMIZoVneJqhNI2Njhi + # bDwzeB47x9QICYFRc3YHI3khbDM8bRDfOqOwbLbEMCDGOZ8yD7U= # -----END ENCRYPTED PRIVATE KEY----- ok 3 - test_fromdata_rsa ok 4 - test_fromdata_rsa_derive_from_pq_sp800 ok 5 - test_fromdata_rsa_derive_from_pq_multiprime # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQeTG8B5FPqHE2fsl1 - # 5Jor/gICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPswZCOnBMO2Itzt - # GG9Qvm8EggFQsJSpWquyO8CtcJtegJ2SuIcLMyNA6SSXx3ukePCagAVBUY/8Ejdq - # hNb9op/e/3BkD8zU8uVQOvXMjE/4P2N7+cyvv18ZMDz0MXg+B9qkBlyaYuEvGKxk - # jTwY/RvD9X5EFSwEa/RdytRWKfDAKu7e+UeFU7QQGK1e0dsmRc/3PzYdGg+OVPoy - # YbmX8pm+GzRafVFBaghHHzTTTCIM/YrMRGhVTxsKeFyOPf35p+QCLbeBLtNmPnPT - # 97NfVO4xwh4uWDXmCG9HJcoJoOOkUOsrflp2ZFOOjoQMxQGSD2DYxmbz/lgxxPA0 - # uWs7Blq69DT5CSN2Gqi4/HBkHOjRF8+JIHIvnAeBXVF0hpfpU1jc9raZZWbF9xti - # GevhNpnVj1xTviIAtAsaiMTRz9gUw9cLDU1ddy9HttE6cnnXJY0rvNHHrDNr2DMi - # BnwkpMZojir1 + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQwdoXHwoFITdx0rAa + # tqRLzQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEEdRwgcVkDNniugl + # XGM7yZUEggFQqLlmk1kgbVbzdMuE0Owp85dEODPiJsjd8T6/fWAsu1S4G0Tns5x6 + # Rgk4P4OzoHwmTOljdJbrPltSrAaXbxNopuHjZTMUisOGdcxxJefEwFK9RG2qTOcD + # ciKyOHVu7ko/BehwCZ4Cl7TsVydHRFx9b73kw1Jj1ygZKXh4CVr3XKKa/8syE9eh + # T9nsfp1mqWP06FkV8B2WLsWdas/BMPwCEbkQrsv77oWcrIQw/gWUK1ViXtMLUeZp + # 7+/n1TZE2UM+hRS23Ngve2XXKuFUkRLgA7AGDkKmE4QFk99vkt8ejjuguApT/27k + # 4wv/mXA8HV1qryoPpZ5alDhJxFziN/QjaXs2ogbCwuOV5OlT5khHh6/8P9KoCGot + # xGi8/agKfNzfxQRyAxyRnHUaJaQC9MhsnZ3KLtATAuTZ6ltGVmZvkqkX5M+0Of/M + # 7Rm+l3ccrUtt # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQoj6q5ApckOlUKe8/ - # bHpTMgICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEED4AC8YMjxQMrJqo - # 6NJ+9EMEggFQZEoIUCPtj3phMiQFYYQznn9ZFsTupVVswfiUOzBEfouIfsQqVhf0 - # 459Z8mBfeGNADv8tjA1qG6p6nLScd1TBvZWo5sPOdDiMSxnFYRRpqsVSDuwwBmLM - # YKZvxbZBSmAtW+IqlDHekAhBRhqh+jhQ93/Wf7JlWgURtn10kbl+FiQCmaatmCOL - # ZEGxP8yk2jW88Lu3kBbAgCOm+L3znNXo4oP8yv0RHgQdrzHTe2lZymt6fNi4xlMF - # 5ovjdd8BphQpkJjmVgJmu0f4vYBvihKePAZui52wLI5wwYyk9vzu4orpAagxDXta - # PZJoiCv9SCf+TVpvou9sI3sDMC9KscSedjfWFvlRpSb4BoU2X4du2O0EtUstsQZd - # e/7A0kZHSLjxITiwGdkTCp6BpxKzoL43zq6XIj2eR+1F4TbHTVoKR48iLXYuxP8C - # A6jJ0O2F2iZE + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQVzGwoKeUWNlnFm9b + # /et6+wICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFvwuuajQ+8JaRpg + # m/8O/d0EggFQ/9aqd/h6OQrFeXW5hmNK/iOcZ/OTX5HtOcZJLMgTUrMWQeSzKGOd + # HxUEIHUZGO+VdOHjjzuJa29q0kuxbLDZYVh2cOqbnjK6OrkcMoggTsx/RY978/FW + # ZF0SSwVN9iIi7zeHBcEJ+U2ZunpLf5F7uAcSJrfYR38BEe1UYnTFy6ylTZKaZm9M + # sboM9k0UTU6S0YS8a7GzurjDXKDUoQIhXxxK09JH0wl7hbN0R/J86sx+qiOwEfTb + # 6b82pjJTX56oCC7vnrgkY+ZYJoXsqvZ6vG/GY1fA4T5iyCegBOi91ortav+G+b0V + # cDdkueQHYosw3PrC08oXyApTlfmRC8Zplm1Tb+Vz2Twxc5iis46yDHOsGBxtjzj6 + # WNmbxBJjS3wd913d3fzc7HvkcomERVx8lRXMPQvg0zYEj0n3IwJEwT2e0Kr/IHEH + # rQC8pkkH2u/S # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQGBJQGmEURkEd76xz - # iNW9hQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMkwEY1iNuywq2dp - # CRbgS+8EggFQPZAE7de2XcZfTTATSe30GlhXEEI6vdl0hi5eW3seZRjvxp1ocO3l - # 5ZWALwQYsZV4e2/DIRO8koaipVt8Arpq5UZTsKZkO5QfaNwfB50sWlIgW2dW9Jl+ - # pTV7sHApujxwJP23alZYVXXzojjy86/+YNB8NwuRWkR5iyuECV/h1Hgk2NU6UAbP - # Xw2uqfyNKobWZULJCxR7dIdeCXzZdLfbhQEBJhctOPNZ3TjvWEKJ05XliIooMK96 - # zYB0O6oPnuDBkYxDBiBYXZOuyYhq6/6HxqkW2phYcHwAblSB7knd0fKTrcGx8eoJ - # i0c12gH3UcTvXVFqwI0c4aZUVbO9JfJcOP+MAVoeqAfUwpjIgPyvfzJvLOErhjDd - # weIbYaGPvFPtypw4axlxUYRHPoHyEXDOm4VKoP0qa2ZMm1lzyL4aayPZ1aGS5BH7 - # wSEfZgG4P42f + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQDzC6bDXZ+scCtl+r + # YUcc7AICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEC+TrwdkIHUl5WU0 + # yLStSyAEggFQKfq9YK1GjHWAY4txG8I0Ywvh4oph37vnvn4W5gtxKP9/Xa3Mt3P0 + # QNuZUUCA31ugnlSod/gsggA4j1LtNMddGogvHZeyBqWqh1Qk4xggOzPmuO7jlpvU + # 0NP0n1P0WF7W2MO//AVrNyA0MA4EFYl1i7+xAk5YD9CkyuI+44bK6bBf+FqEg/tU + # YHT9TCwi+uyQiFLLd38T+v28oPkRDLw9PFOBHCVlAJnFfSZAxdKQOz5Ai569OIkW + # B/qn640tLbRojxus998IL2tJPeGguKffgFPSLlP8g7QfJGKEfX+6YBYAo8ajleeW + # yCB1X7KS06ls48+whkHS5VnArWFC6e18wCPcP0PvEOBBf6tIM+YGQTwMwUrm0QH9 + # NG//UfACM8izlNPBqDuNJwNUelgCJwHOdEnvtFcAniblfKrhnXLdFd/FSh7Kro2Q + # lX2miINEbQ0e # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQ8geousFqxIBwy+Kd - # fZQ9HwICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKvyLnpPy6i9cQNO - # iQyucIYEggFQEuBWoD8XBJucbyWG+A+/PBg0Hh12Np5mhmDjCrGDvTtcZ81l7fIF - # 4iSPJwlQfbXREinzQYbbK04kjjWlGx01kFhkEzi2zo+I53DWFZbbdl2KO623ChDk - # Bg83RFXIbcmcOLdvT0VBVAQoHVOc+vX1sExqbd+Xcyc9l9SL/fncTBWK8VG1XcMD - # YsX766wXXrGLlxt53bJUaTJK3gXjSkWKj0azgm+0Wl23KjyznlyV3vb+Bzu06D/S - # oIEL0XBqk4yrR/3WAytbuFAbSWZ/w5nG1sdzrD16vbnz4dQmxMFZj0WODfXDpzIO - # r9KxEFDfT93Su+HuAQez0Ghs6In4u9sdZCC+hKUqueBZX5zA7TpNxOYcKKJT8K/f - # suF8vavhdDQYUAUvLA6L7KAKCSv3l8zrJCJvwcY+9zTY8MSJBpiBq+Euo2jgiOxT - # VgCICYvuczzU + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQvRdFBKOQMEuG9vKj + # gAF2mgICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENsGzVTgLcosSPEK + # K3uCEU4EggFQAz7eB+ckPuHLqLjsvXHEaAtPV6S4xrucIoB8lcdPwfdKhZfqFkQW + # UPl3n16iDr4brrqI2VxRm09nKGSOWxv2K6MET7QgULVUAG2qBejyDr4LncTvaj/+ + # UJvlmvINGlbGCXYvfufxQ5J/2LWtLvAEjkx533jmtybPB8rFWPe07AdRTqK0+Kdv + # c2faKT6KS21Wmt2kgf2/XG3jDdwhZPKcpEsacGtw0+IW8KnK+DyLkY89Y91mclID + # nfacBdLNrjnmxuzw7QLMy6Ki/V6X9dgfYRvHqdOKRS7tkJc9aQDxVME/5Mtibue0 + # qfGr4ajGOrvHS0zumZ3toAW6tiTki5S/cqAQsEaxy1rhmy+tzjWH0wBhP5wJE7WU + # iKE6sgGrphCjXkiUAnY029cDjWEf2iYRKTZnuZSfictE4IRxBTMnELDGyzR/9Oq1 + # tcrdMrsqiMVG # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBajAcBgoqhkiG9w0BDAEDMA4ECJfsABPwIHMPAgIIAASCAUjUvBGI09DBqBRg - # A0hn2vNK42sBICLb+le7TfVVmn4wVdojeFgYm0vMTJuYtYqAuhT54nhpSuk0w9bD - # 8VWZR7XDhJdZ3bgODJSoVCHEnb+Vt26hF2bgrdFh3x7drN9Gf8G5bupFwcqMrhre - # l8hl90vid/St/YmuW4Gu5cR7jwNYhveGO4VeXwiXNa58UYhTeww2cRjEsbR0mBM5 - # svAgpR2QLHthGF/O58jjZ9FZhByOULEV1I7VfBuzrRu9cSIQBm+bh4He9zRSmeKQ - # wNiGHhpjj+qiRH/n6rHqOyWL+I4HN8rwGK2sTIzJzCU0HoZR5l1KTdWjp5hPuJLP - # jCDdaq7iLk5a+TTGWTotWf2oywyeqMps62BcCnc9EFBM70+OHB0KQFw4h77oNWED - # A23k1HrZHPq6x2KRV4Lq8c9U9FuBoeKwlQmkRxv3 + # MIIBajAcBgoqhkiG9w0BDAEDMA4ECBtMwvl1eJJUAgIIAASCAUijDLLJwrSDSTpB + # 3SAirKtZircVtuZbjC78D2BmmQoNM9HLxwoQc2i0TIK4+iVdOGkBwVpdTeTXUId/ + # 0gkJI5TqlFlomNZ6tf/5twUX92GouQmUVgYnFflQchBoQtJNZcTUMDdV/r9GDpjn + # 63zGuW/JH430TEbW5Xw533FITtp3CBhCKSwjRwc8fz9w5KM9s/BovdGf6O+OoeyS + # 50rsazHdTgkRpLaaTtA/tdIB6AnwS+xXTXd63Ygr4erkejkpawscHWhfk4b3Pc63 + # 6+RAPsjkF6A6bKkXa37oc6dQwLHAzaHJVvferI3Bgs/fgUJlunocduUPpy4MdSit + # vwV/EvFvSQmTHHhAOgHjyKQ+Hm8AJosCGGISZzCordCWXOxuS4KoeVr+ysR5UHnG + # 8FVZKBBWSjhP6hQUYCO/8zBjTU1xl+CbmHvSY1E2 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBajAcBgoqhkiG9w0BDAEDMA4ECHKNigErts7HAgIIAASCAUj4cqpcSpuAYzUo - # yYmoAsyKLOX1xThy3JGBOb4VPOkRsJfk6cb8aybm+B6OZFfmiUFTC4tWo2sqzwQp - # s+VvxyxWcFi1LuTol8hdVQrN4emqKw42JnT67xaINTdsNi69p6ZbQbjKeLEHWlo/ - # ztsgN6J0fnqUnMKKUrhcpJN0SAQ4welFYRnOK7P1yRurBfZ8d4Ky2DxgRejp+tzU - # Qm7k8VD4cWn89tH3uiEImG3nSWYJ1VF39g99saDWbE+YZYlwIoZpTeI6U8J7HQva - # Nc5vNT3zsr2vh0Lt6LawHceQXIyUPrRHzkpe5PXWPkN7Bg6jhaRlyBQLgR5SKoBs - # sX/4uIPsTcGqjg # Setting up a OSSL_ENCODER context with passphrase + # MIIBajAcBgoqhkiG9w0BDAEDMA4ECDfjGoxIRe/KAgIIAASCAUgcV1tIr74bf85e + # KtxuVBpjJAuf47J6xhme389suG4fOkB7SzJ9o2wSJ0Zky2ZBHIzwA6nE+SXYpdrL + # iC2Q3m8zeI9WwR8yoDftThpxHGuuAWKqkIdHL3eWAyXftrHzq4fk9rg+YRu26fOE + # OXrSO+AlN0emlvtJgENZlriHLrnnqJXFwXVPhpt3MtTKFKmAmblN50oYlodiHnrE + # cLvRTVLJgwKy+mtNY+u8F9nfKZB1SzLQ68ImleXP8jSL6X5OVXBFejzB9yboumf7 + # BQIwjKc19SEFxL7Nt/iVA21Rd0dQ/79Em0cfmI9XhRTOSaSZ4uPx9zRDlnhLzMCJ + # aj/YYpskutrn9L # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption @@ -175230,73 +175266,73 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption -hW8rZQBqKGY3pOvN+a9iKPZg2DU+to4sEj8RRIw+/OrXz1G/42 - # 0XH9smvn3R7f8/LsqC4a0GEwCOBIoxknsEKVEpbc +boaDjZQm7npNMCTbiioqcKRwwRfv42rBHrqTkDbqbAvr9KBWEg + # stTnPkoj5p9tUDFidThGueyLNBkVsJ9djL/QdeuH # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBajAcBgoqhkiG9w0BDAEDMA4ECI1bjE4Oi8Y4AgIIAASCAUjDpbVRgwTGDusw - # 8AhKIV8IuBk5GvNG3Pjd/prAXGXA9/pXGfbmIDzmXEJylOBTcZSrPi8CC++s+y4s - # oi5oVKT6GZxp2LJDOCqv4Q8QW5dMhZCv7QxE0H2GXRcydayyun5/uA2OI/EkMq7e - # p/IQgN271rrV3W+Vky/0d99Qe8YnSJB4jWqlh5q2/+SAv1rEedt3toE8QGjaFykH - # fA7wTRTx6IYgMcKLhs9/KPqh5mDpdhj3APy7Uyz7RCNNzLdIvgQcBhrtU+zXTH2L - # slPxjK+gQHZA6LaPr19VENGHlNR9XeNgSpYn5dL419Nb0SZbLkS7rhiBw3/MOb7E - # Hmpk75s14SJL5bXnfD1xKJlSNZxnkNDurJxXLOHmem036BQK8m7CC1BIfglCDV5W - # Iy2QJOs2Ysi/YGsVASILPmlj9EjItdZ588gIFlLZ + # MIIBajAcBgoqhkiG9w0BDAEDMA4ECGV8fwIMUe0fAgIIAASCAUhfZqtostfY/vME + # jzPvedz6mKfwlK+ZMQTd2gPCs32rjQEs/ziGbYEnrJD/TyhGtx+qRcN9h4OjEASV + # Xgi1ohfy2yqMYykQK7PCQ9B38kPpAdqAzsQVfP71kbjpzYIkOb6cF8c9yyTxDLdc + # I/vxm0tol02Z3ed5943nIAeON3XPR3B+ESEKXX3zMPtZeFOL8u7vDBeD1vU8iw6P + # LFNyVGwkQcAq7p9EioLR6//GtBGk2LeV0AwsKjaTDCJuy++wAcZjoqjUcKKWHlR7 + # /WB8nvyfRanXUv11cGdujAdCFB5zvc4tl0xVzgdBv8rnQIrysJ9YcdtYTaT74F7c + # gQ1Cxuf7Wc+6NIYDTun9fH40BEMsnMc5O6yEuwf7obxRfwHo9iQZJ8UQ9VvP9594 + # cHK4ygPKOMw8kZRVhs2sBASihaMG6+gbdZCzsE45 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQPCDUxOQqScYxuksl - # NhE3lAICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDOxZjj+0ppf1wWy - # 0bUa6mIEggFQc1gLk0Ywiss1xeHi4/EsHYPuiMUIxzMlhFrMoQenIm/vkGCVq1w1 - # 9tNmecWEfFKiiPUK+OB8F8IvwirB+Wc9GBbvdVqlcNwHvr5du6d7Uw4+B8DZDHvJ - # 0IFjDH3GROFeREWV8awki4IW5E6EoH/qrBEYLR7g4l3SBkHwu3EHY+WAtRXyY+kx - # 6TftAiq0fFu4g9JHOk42nAkU8+hntFUkyxnT7kqcEabfqXYfZvrryVWiQWSH1jzS - # ods9YUG93LHZhGtVcpb64CU3X2Jaiy9qllr8Lm92LJ3tyqOtqxTzwwKNXEr/PstD - # 7wHxfgRU6L4ErKmSN/6VLoi5ixQchHIF2yTcwQNHtXMe4xis5CVASnx6QTIXEpEC - # 4FvtT37glivOfnwFheo2XLOWXWl+iENLGPoG9sfW+ZI/rcJK+87yLueF2M4Ehm7l - # pvZiyTBZq4XN + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQqALeVgnlEZsjD753 + # yLjm+wICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDAGwotMQtNobewd + # 1OzF658EggFQqsA2j0goHo5J98Igc0maa8VRYKt97jGChVuXsMqRCCzA9SWymAXY + # QP41t89NpR0VzK8payw0DeuAN8N2Ac1C2cCJIMllSAbQQenxZOecKvquyDnVBlpf + # 2BaRqCxrh2onWKVJRTJy1kVOTHafpSDLbEOkViifgfES3hcp6NUmLoZ1uR0Vfpu0 + # DJcgF3KbqHnUowh3OE2bHWyDL2jbmPpYMDf2jpBSmSugHIFF7ZOmrSJjicS4MVS/ + # PEU3Xh4u1rT5rWwgEjZZL+D/GuAgjkyqVZ+et58SGAt/PTy7QnyDkmoUdEQgxGGI + # dohR+G06s8GqkaEoaGNlwlxQudOhai5ggcfAgIt9KPn4Sm8rzyGiNMZ+7yRFnvak + # qy88mi3qs4GiBvaQBYc7U0EwQkap5OjYsCKCQDffANKn5T9Pfq3J3xsacmgA11Dj + # 2VhEqhY/2aV5 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQaymKoA9eTU3BWRF8 - # F53dpgICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENbTWKZXYB0ZSLjK - # LZtZBZUEggFQ376bCy71JuOOqnzacjkCvF3MQq3ax2uQWyLTw72cnvJDNzkUNETZ - # YZxLlC8S5XrC6MEeL91f1vq0i+93ajBvi5WzwNLTFLUyC0s05o30h8EwjDk/37qs - # d0MTi2B6BU2/YSl6xDirCPD0NliTA4gJxTs5xlNt54v3Gjt4IhqNdl/e0L62LZso - # dAFPdDDE9Sq3k+MaFZEc4A1ype140S5HcbIuH9Gnaz/QAeUkbJlzIfHH8K6X8LfD - # CG8IMd1TRei+wteNGFYFA5Go5jjdjg2dyOgBRebkolWTjSJX/IabjArCiKrZkZjr - # W6jl9jv7ka2na1OEJgK2yx0ukZZ/dYUieAmmoGKDBfNs0pZIRw0GzhPK8VeHruio - # SQ4Fpo+wkDzuoH4fimDsc/0FsZB1sDIGsKq4mXjun67K3N6FNGFrh0wxgv6vbjaC - # hJ7cit7L3ZdL + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQvDgENFsCkozgGDDB + # poitdgICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHxD4vNsxws3DgPM + # 4RIsPL4EggFQg2ZTcTNG2n3yC1KOJw9qiiTQaEBI4FYlqEDQvNErT9ZpbUjLRxsQ + # psFF2qtZTNJahPUve4PHjexYrun1XY0ohD3Mc3eU5TG/bHHs78GWjDyfuEWg7KAb + # Rmu9oZLWeKC+iWKGzc7mzjCz+YCHT6isBGilhrrehHPSewa9Jw27cCFbuA5HWqC/ + # GXsu5TQisuLK0cZx0MlDRpM0jr0kE215phv8BRtj3pEQafxiOSLcFAxlryDM/qFj + # zS29M51+721v6h2QjTTgLa0EvlS3UiukCKRFR+dJuZaqU9wtw4QNw58HTMYy3cZK + # r4VE4/VasoX69om++UD9+8eQjM82Si3laFgcpxGQ+Z5o2kzl3kBjVyGg6HLPyYpY + # vwIQvWGTVonsIKgq87CMJfSWcmn+dpnnxHARfb9pRSowlAVaULAifOtPmMYJhbqt + # 8DmNlb4zb1Xz # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQTJobJ9M3iYOIPap8 - # ilNFtwICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEF0IvE/Ajn7Qmwsd - # 3ot1q8MEggFQUQnaZdw5aQhc0e2tpGLz9P3djHwib9KDmOi5aM74wL992zkq+ZhI - # KArwNCSdWRJ0lBuqz2CxsxZqynUKq+4BpQz8Y83GtjR/xTojYMnfG+jpNoWSZ+gK - # KgUa/1YmOs1heLBazCJ1TfonEu2YnCViBc6BAFyrB1SyJG2sc6i58WQ2/PxADghI - # oDpSZFFEOawVbMBu+5JmJ7Q4yg8RU4mEagEOzATys/t9cJfDn/xy+HIXyKDDMf// - # srqrgaipK6Hy3zwvyVKoh0Q4N2ZFmC+7g2bxv6xgEaB6jBFZW2vWSWm5BGAa9UJE - # 9EenGXLV1imKsgz2Yl0qTQNzSP4akO6KH/RyueDVHCh0hoJOw9z065INwzKzvn1K - # 64pWRo4yB72GuXlMwfcj9lfcBuC/brWxi4/wyZLsqGzMReIWRn/PnmTm2VS7cKlI - # ZBiDnJFBxTjC + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQ6N+ZL7OT+IsUk065 + # ecMSOgICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEH2j62FwFRFW1W4r + # 9/msiz0EggFQu2j3mddKNKgls6Qv1rb7e/i3UJNxG8gDZgbnFdKasVrar+m4247D + # Q+7TY4t7MBNnghi6a1cVN5iBJWxgMSOf2jF7KyDXpwf85HHaeeZvMX8OigK0kS1m + # G+sI5EvaK4i/2jpXBKFxgoIpEV0Xdka32Nlf10z+N+gl5J58oB6KZRJN0P48uTMk + # r+wOT/RDBXR0+A1dyOuJzfjl3QM0P2CxZCeeD37ls+kkA1ouogNML0cKBql39aB8 + # nwPIHDvaiF7Y2+MYFunT8CNdPUGo797LRn3SUFCLbNf7v51kkbVfbQT5fj+5aSL4 + # W7Xxhx2c3yBOOxEUq8yotFR5/zqIZziPHwm75Tj7UxT/HZ4eKH9drLc+6BYa2RbU + # sHv/suN7kmYlIuFMoFtFO+E/TZBh35vvS5VecH5MeQm9pgd9BTmUXdinb5FqpXCN + # +Pg89g9HYp8U # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQtp/QSyaKECpCpMeN - # jSWPagICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECjRbGrvjxdA8mbk - # gbJgn/8EggFQVZPmqxggBTpMGEpE9FHbi7T3bwKd2xFQZbERTya0b7CuWOGLD3g6 - # sO/gk4vSApxtE46V2ppuV9MFZdct4BbyvNq3FwYvlMzplaVcT9udtwsouO954aBs - # S1Ww8YPuCV30hPbrKYzk22i8Zv2qD05+alBy5Y1HYw06Qv5nnrTfD0IHZimq94XC - # ojT+nsooTuVWBG2o0X202zXvAiA3UiK7eHJ4hHbL6rhudMInjuGw2EVhR/wL3KdR - # IYuWiTzpnAF6dXm7k8ds2zPy+UvjOqUQLyMYvvFcCvw+yon3E4NaVE51bn8fEvej - # 67rAMDgcc6omSWhqsi8DUSC8BmhLUG2RMJ6QvmpDojY4guaJ0s8lD/VOxWz2w5VI - # Mt/ZZSnRCIIukLzQh2/tTlCUM/k9vWvUH+2aslJ3D1W0J+eRrfYiu82jj13ehJXI - # 7p8r25U7b/VW + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQV6XavyLP/sjadvG7 + # Nt7bKQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOKYYDa8YYSvab3I + # HOLFd18EggFQOevbFFl6k3i/Cq8+HyHts3YnJCP7/IbpBJI0RKwp/KyhYASxPUk8 + # QFrkTGrTCm6lwxqIanZqVoEgjV/pujU+AWg5UvPDa3iH4U9A+nUTjTSLJeXKzsVp + # jo56DmgaGqzpODDB36J7Q56x2goM9DEPkqay2xJPkXJTXW2h67LzAzQ6KJZCls+3 + # AuIm5QsGyltxdZ/KbjwbhCGMa/QzIlpPcQwhW0YENjO5v39fnh23IIf1iowhqxZZ + # 7ry9FCvh7aO5Eo54uofSvRKBGMh1Le1Sjp3amJydVKhMsFOZ3DjkHTQ/L6F1wmLC + # 1dnxRBV2Yg4st3yTBb0h7Hj8SRe3eRsH4p1VuRrZ8Xto6yogwkhFnc3GCHoBJn+Z + # qAcG0jikgqcM29CiAuI2YJ6vNS3Cq3DSiX9VWWowbRAn1psXSrn276Kww5yAfkW+ + # 40g4pBGUkDbe # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQs8wK00LxnelPx+LC - # 06jCewICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPNlXVtWtojIzuyb - # gZKtTmcEggFQgu3nZIl7V9drF08ofdCZnRS+tklucnGEmfHk1U0wC+R3iXX4coEW - # ny/cFWTu/wJx9qmyMDo6/qRmnvdbOPhFoHKqrje+isE+1gUHxjRdGS8IrAQfYHJE - # deHXt2e2RL2goGoM # Setting up a OSSL_ENCODER context with passphrase + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQmddkmzkAvaMrnQe0 + # V47jDwICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFDGc1n1f5GGrIOA + # gnm4bzIEggFQzr7Pw/XvPhXeOAM5y9hS0EhyQBxpXcCvPPz10QDkU0J3BCKleMOW + # 78ffyYm2OYLv3M7x67jUKG3OBL01trBzJrWq479GIgMcbJMHVnn8836RK/0DeZPm + # yFALc+kFSfHSAw5w # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption @@ -175311,122 +175347,122 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption -JOW1/FeJ2jIV8XbPC8vMUq3iEEW/VFpDCsJg9zcWeXrlXfmI - # 458WKMXDbMRnZEgZ+jnw6qlRvQRKsAhSo4i6zUh4jiXkSytgmQqaZ9vj1Hh5OHGM - # ww4R47N5bsHF3vdNl8+cY12l9RAJW8amiygFo6gz27ZTuTr5IugzD2Es3r8y7+fO - # RIMknX82jJDA6jT4tiRmC6f/YFFcC3pXYqNgGHOoq4sRs6i+2nnbuH4njJXY3Zu9 - # qlW66/WdjRKQC93lXLMBW5g7WCuSEF9RRKrYTLKR14A9TYtik1jbjAk2tcKzo3Yv - # dsR6ANytvvQI +UoT7Gx6Nag0vJ4Q2QKQxPeJHVHw5ywDRh80+fP6/l6jl6Xbz + # GyIdEyxXYnnTi7dp1R592lWbu/unMIH9amWKCA8881cHiSmvA2DLYT1Z4YTRW7ve + # PCqgG7La43hUZK8Iu+uA1Oeh9qx3J9R9/mpRnQU5oWvaRIiD1VZaTj+6enxjaxQ/ + # WZetjW9a8KwO6NLKddjwO6VJy8DFnpaIaWaIrWTkPhDagplgojjtN2FdiNnbLWYx + # kUFM019nXUOIizIM1JEqIoz+5ScyX9hZAX5HvIhuDgaD58K4TimbNa+mNzx0NXHw + # 6pReYjlsT4PW # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBajAcBgoqhkiG9w0BDAEDMA4ECOd37+HeJ3c3AgIIAASCAUgTART/MzDfbnh4 - # 81SJc6Unqm9Re+syMpBcUvFswt0EQB/pbowUof0lr+mDSyjfvmJSdQHw2CMfiDvZ - # XXLXzCcDCaDCmGaNaakYGIsA7LHn2ZIqI/dEPwbo2/xH1BtxrIKIJaI7ph2hxBP1 - # fqgJhVt9IvhYM2T0gxhTakdVcx2CstEkgRbOcCAd2GQj4sd82l6J8GG56NxU6yNm - # 2gPYtMTD70f7swiFFEPx7iLHKM4tyRt+lTYA9eITnh1eooTsS4Ahrb009wpX+3HV - # ENOxROq0xSXlZnEfEJsls+NF+bBAvsBIKZb/Q+7mn7hiG2BxmiTlBFBQyg8uQurS - # swLOMarDu6bGEQs87M8+R0L+2AWTr12QlsGcRf57N+ucoxZszoJ47D9j/p5ezpga - # 7keZiabcv8Ql8LwzLtTm6mNC2U+fxVf5M6rrcCCK + # MIIBajAcBgoqhkiG9w0BDAEDMA4ECGiVeo9GMNb1AgIIAASCAUgg09NHGPrY9HpH + # tHzoVn5hIz7obhlt8J2DiBpMSuZpxRO5NxAKboAZlF1ItZp2frhzvf3rS01vPhb7 + # 7xGG0IX/4nJcSWGW+mXFE20P0wHnYrwjiNw1QlIkBPqIqxC1JOmiA2dnfu9FIIKz + # 6YIL349AxC+B4DR8DKldToul6/gMlpOKPp4s4auY/DwP6Y2zZjLg+GG+MUSy+Imw + # wIXwXPhbX0ns0GtXW3q1lE5elX67t4j13k33cCksPLq7H1xL6bn44KJh5ER1Qfav + # RkcgGT6knWIgNwGVP/NAQWEQdm5fpUQVBI9VE8pjiJ1/oBDgHcPuHoM4NC8j5Xm3 + # lJvOp8QBQzcpJ9vc1pR2itD/7f2fWVTHlICU/NtHR1MEL8yUxZuHNnHwMNsuA11U + # KbeF23a7Tv84Aw5b1jYAKGc57s2ZojVTZj5QP9qY # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBajAcBgoqhkiG9w0BDAEDMA4ECG7rRLFt5R7sAgIIAASCAUh8vUO3I8E42eRS - # GOywYrhp/+wt0LuXUIlTKKh0hJdqeufzwvzHOQaGBJuTtR1nzuRxtEnzhMfFcTZO - # 9yMIOEVf7Fzb4IkWZC1X6rXKVVwYIXfIQCxJl1Iy74UvhZuap3JfcMEazBv799Lo - # BpFTtCwrN3nLhKH1yxLFhxZdGOVHO0OH8xKBeSs5RCnPECG+qQx0xkUAb95p47dE - # kygCBJj6hSfxIZC3bkvEMNVKy0c6WXsB5hGvGiysO+vLRSOfk5O4RBmFnsTjCvqB - # QnXhcpNaz2ICS5hzK1VD3DB24F5PeHtnK6weHwO6/CE38hC28UyEUDGkcyKi4iW8 - # M+IB3snIx13AKopn3zQa70mDaP1dHrFQtdwYnMu83evfvnvhnlCSz06Z2Rd2Udlj - # /G4gdyxXnorlfK0BObyAF1Mctk39sMWhYTMI4IV7 + # MIIBajAcBgoqhkiG9w0BDAEDMA4ECFQld1x94drwAgIIAASCAUgTLzKqMZ4ItOMD + # N0yZv5g1sSV6DxVZ1b87SL48dv0GYlXG9TUvfL35bFMwM8DEXTaGO+HhFYeimo5N + # phXiLtUJRd+fmXyzdejtqc6FFHek+19pUq/KAzVdUGpIEDeLi9svugSj5lFGZoqp + # 87SbTBRVTJ55SxdHFEw5dtA6ANVALWf+fLxO38qoF5KAh4ZJVvgdj0R6bhORCvUQ + # nXxEp1wX/g57L4ajyR8P8q/TRFQWESXwL2pgvMtf1UjRYqb1WLPVso4kV247KJ8a + # pzHIpHB4e/JptEmaQZUtcyQV8Bb9QZVf1eBxDjOIFF+g581B4vRX7cVaCqD35pMp + # fd4tRhJZcXnVSL7zc7mR3izIgugyJ5ZaUkabQG8H7XsnlngY8aDmw9xKhr4bMH5B + # hkJEVdVSdfChKv4V3okSatbAbZ7k551HU2FMweEE # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBajAcBgoqhkiG9w0BDAEDMA4ECMOqz8lZ00zBAgIIAASCAUha5qub8t+l3rPJ - # hRvT9FiN4qn/cf/FWiDTIEizslwXkerbpMkdLazT+QB3uOIV7T0LR+zqSkGk5iXh - # Wa9IeqcZjyV9fkCSjgKtNo0sAn/N2aIur1UW2wJy6g05XV7auqg604Koo8lraruo - # 8xrHIj+zbNz7rV6BtlcEyKp7LG1intxOIET4nfucRSvU/oKcqN5dnQLKF+7Ex3R+ - # 7+buEu3Q4Eg0OtGajpJt+uUeobrB5ZTbIQXnHBRc+C44AJEQgMV8hy37Jy7FsL+v - # G+dIHEuJZrswzw2juYnUNouIgvOYuYWM8n5zPklH0oc3gJLZ+GoklECRn/ROHSUg - # dHwAvLGyHfHyyVUg+2bLhhp0oKMFp+teYIOsZ9OwwWs9YwMovNlD3YMQi/phXy7N - # IElPbeb1aoDzTB2JrjNoTH5ordRfiO+7mXriSNvr + # MIIBajAcBgoqhkiG9w0BDAEDMA4ECFYOgOLKaUdPAgIIAASCAUg/LkDW70QIi6TI + # 7egLnf0YouShTEKSo3jgBna9otD7xKY5tBmVGWpS85cxhGjh0twFrtsRiR7CsLBx + # xfZ5jwn4ZF5ugZ0Ql2YFPPYPSMxgWPKnIyPIzmARn16fspGDqXs17oglHzx3OXcw + # kc3HnybXffgNMtsB1A6bA3zyBFCNulgpp4S4B7WegM3rzhWc/zdswJzSx3v0fSgn + # 7oAghp7diAM8SS9Jqa7TmcTB2UxY3BtQ/yRsqpBsKCYBXe0fxCiF/NpgpET8AiOm + # NBP0Oa3QkprLW7n3N00odA3z1rAxQPnciQ8O15/eoxL/cxMB5mDqe3FJ3zF1YboY + # pz/Cewgacer20/E9oqganQEeTPOshq+9Xkc8pxE/skQeyibp5ioKhaF1P31dBW0Y + # 8Vsj4DQx0MbLUT/+g27lthC5naZLUGkXdWS/UV3N # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQk81QRRt/A8AUqQ2g - # 4+uopgICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEK2+CU6LPCbRNvXr - # ik/r22UEggFQq8IyFGQrxz82/oxiNq+xOMLY5+BMTNOZ6XgYd32pPP1+PqnokXnj - # MAHCu5xtVOdY4FUXB8UjTLF/3QQl4hCKExZmRiRxWxHlA0IodGOBuVcRoDh6gbTZ - # A81+cO29Ota0XMTR+Tu9C8ZwHlAqb3csSR6fJ6/jFnV46bBmZuLhn3SLN0lOscPw - # gtN8tGZQgsEancjlPJj6am7Dp7Pd+5W+2YAu5BQlWoPFquc9GiP4Ti5b1ErNeRA7 - # efYlC+h7jbD0rg/eoA22DwNOh2qgkqZ2cTIShpNEmEUekjEqrhEqublDQQKv3hN5 - # 9HBmUZ7RsrfsPcjYI+IuoaI4uxLIbE9r9zeKsZGXEUu6S/yxk8NlRShn++Q9Gctn - # vJsDyHa8ZTf7wnmBhvQSUi/GEobLbocqv9ZUyzzXlfmhTXFZ4GnBESSSH+rIUDND - # sO2kjjs+d/9t + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQiaxM5obzal0Nf4A3 + # g6oLBAICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPkzU17qPFhYXkV8 + # GBmBew0EggFQ41eX/4uiDEl6gwmoOwQlPmfc6nomMCXGUYDCC24+iUGb6wQVw1C4 + # qKa0sTcLDdQR+1ow02hgs4ylQGSz8VtqswpXIuuPT7AH9uC8zTUb37hBfJOUg0BV + # d27fdgbXjNDhtQ3wA/1bLrtCibPL+/SL6HLVGpm0tYnrN1OeYm9tT3VJZxD6fBYF + # r5cMu8qQ0WPVSp8PHohh8RLw0L6emvIgDeDhqtcjIPpHglq+arn14gBO5bh88uwY + # zn5KJcUEHGL/5sj3fARRfTkNWuInOmdeIQay5kaCVlVEGDDkMQX60s/CUM5zCoVA + # 92/e9poRyvDxHWv6MVTRrooPXGX5mkc5W8pTF7lINNDPDknBnGEbe/8bTd04t8XR + # wa15Om9OW+Zm7ZIxmbJHSWxo7si+2tzucPEixMqBU1SP2DPcxlHZ9OSmBE1AOq8N + # hldRfvO/wPrh # -----END ENCRYPTED PRIVATE KEY----- ok 6 - test_fromdata_dh_fips186_4 # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQaxo9ro1K7kKQ55WM - # 92aAQQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEM30iXd6dAxpEqVO - # DnzVXjYEggFQ5aSXmvEjMGEob2Sx6NSwOwK8WZNeaoNpLpXXW7f2M7W4qagBgXe5 - # UhEitz56+cLYZ1TsnuWr4WbpoII0JB4FZydSziXL0wJZir5PzLiF8Ix+yy/hFMpa - # oWd3S0ESHDlL75wFZYkYfmvXCZJoKMgAbA7jrQvgIja20MiIOI0rJs5SwLKjsjsD - # G6nOKQ11VdMK/VLgyveGwc6letrUNjF/R1uO52mG2KKupDvGq/kari66GM6fXeX4 - # QTJtBGn6p3M3OyhxyRlgLuvyt+ATpN3Cql7Etv8bLhkw/ttw/0vqRp3OhPv36KWL - # MadcctnmAwZTDqegN+cn/7KVz+C0ljlCwdsteo5E81cmKkS6eLmPQEbtoIXgt3UU - # bUTjlLM5N+7tW/y7KpFWMFJpMtnc1VIIbiY3TKxUAqiJrRJiibZ4Jry1KCEjGEqx - # a3APdsFClRke + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQz4onTy41+0sFtRst + # PC10GwICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFkq8lhln/HsOVRv + # 148tAGoEggFQDOsesRIyoXnbWPX7seDpOFmvH9KN7tNJw+iqxDk3nPKrjHwIdG8R + # zUVpUUA4B+Ju6ZwRtt8uxSJ9ULfKiXjpy0GEgu5wLqocvKOpBCXH3/XOnwrBXbQ4 + # Ion8KgtEh1UK0NFzr/wr6hPor7do+QvsSpHdT5BlO0oBpkFTW0C9LDDa1bcS57Hy + # ENJlKHf3GfuIw/qWulfekkVVy5XIiNCDmpcmUq9YI14+TCy/wnzGKUsVvEhKhWT5 + # 2o1UfbMlTuArAtcc7mkg6POdvCysw7K7a+6zQ0QhrToBgx4bglfdSYNKJQEoj/G6 + # Y1V1NkNw7ND9vvwRwA1j0R4qip0ad/xnnYU+xPreRsiOQf5Yi4oMncWPXGFRXpyo + # K2AzuBuStlRf9GFyJiebTBP4BmAv+My0rEBac+E1nBfvaFSNZHowjcoOPWNqAom4 + # DuaO9MDZL5TM # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQzm4g85na6GwgQZIX - # 4rJ7JAICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEA17fNqg4M+kCRW6 - # dYvyYY0EggFQipem+bUu8BRI/zqmaXtcUkvI2CLqnKjZ4YPezIAThTg0oKO1BC0F - # qTYcARNsX7AxtCLE+U1A7AvnQhfutrow+HoUOzYUmG2JuVvwYwVmmLkHMsP0InrG - # AxDsAueOU90OLoK4SNi0Gpqu47xDGHTvTITBOJa52NUzRkjDBXuGAMploYZ2Kj4D - # ghq3NO+OPa9/wkmH6RuJjy4E+SoJezwutSP47ajZJ3i7RiMK5LE/W88POTPhl5IU - # cx2LHTeMJNrrQEvgXjlJZYtKL/ijls6PkmztFA4BgprlN/bYuc30Jl2TULDuBmvh - # N0tUq4X2ekawiSJqTuyT4OXxpzrjeTM43YoeuDDyPa1l9HtgxcwaFT/ITC9nzxFT - # iTjRSpR4jWVxuOlYozp64vCpU8WJQXHlxSs740HDhIu+4SXN9fpGlSK5aFYmqqsn - # Ues0HhI9ihKP + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQMccadwVni9wHG3we + # jlFUkwICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDFg0CTJnrV2rwrv + # 0hlFwTsEggFQnxYel+xqBbVT7yY7LcNm4HH90AtZdgIK1Nb3hUck9OVLGhntXGpZ + # ySpUHXdh60oDUofCUmdpEhke0eYBn/gJuEJaJu9hVyQGRIPdxKMzF9gfkNT4pJmL + # X/MGvLSBR31x4Vx6OI8I+fZFeNYFqEGgMYJ1kbQBC8hKxboqE/GPK7icLF7dmljq + # npzzrzZbBt9sQZCVZSLSTSX83+17fzayvIN2jP2JJTeY+oJNW0+IPBUwBCScY2We + # dtYP3LdbGqEUwGHbjyJXCHvzire/xP9d30dL3iU3F7WAgQaZnrmxaEA5EXRJ6TSV + # JnF+St4PM3BnTof2hpHS8+u0PhsJ74zKBkYxkBPh/MNee2xI3hzzvJHhwDLN1A8r + # I64t2wQdKuyvDSgC1sGPslR2dArJnx1vWQjzGuo2tpnrd9K0a/st6QHHZiu8VBq9 + # OoVPo+IC7E1A # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQMfQDQ91cWd5Nixjm - # YAZBSQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEL0kgotGRilD2hg4 - # /9uA6cIEggFQOcMvlxz3+TezPoNhN7OPBqAu9wxD17Bq7Sv9meJvneBP9x/+GQTQ - # CPYrjZYJ4HRVhoQ+vIPWezerJyZvSkBdVP4VdyWP/WKZnFoPPtS/VHTqI1BLgvjn - # SYylPaiCYQ7Ut/15qtD2gWaGMMZyZJf/zpWqUKkJiajsg/1XuXnwfOsPgReNq2kj - # lqhojdnUDC6RjpNR5jJV27O7mP2FuZlwVsQSbIFkC3Su1nxYU6KmdVeTQWXwennZ - # j3buGNmM9dslvkYApx++ZQtUBj0TcfOy778s+/9txZw0GjGdSwQ0fKw46tdAXOdF - # xY9cIKz6Jxw5VK7AXSmQ6O4Xit+Avd97TS0ufBuiuSsgMg8/ZNN5T1p3JYE/JZfg - # PyWbyHwiqZhBGEan19qBHQRoxa9mf9f75XQ2bkYkJToN9njVochH+fw9eI1UF0pd - # 8oO5/FUdc19L + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQxwDA5c5NTqBaVeOU + # /Nm4bgICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPG9buSkvfbGxYSx + # ujW+3W0EggFQi7okhl0ik92W7ms1hxukpveZr8xX1Pa0UsIMIEWlri7BLTXmXDVe + # UkJZH+lJXm6MST6Y2TFSR4d5Anjsb43gELFb+feudUqRuMcN0Hrk8qyubvgwjpe0 + # NCBuwUnvj74j6qt+PUrD7euHa3Aizl5Gv26q3BnK10CNYiw+1riF9+tcGyuiC6d2 + # MHuWEkQ8KCj8twBfEz7PRlkqQMKGWa0/ROdydV/RAb5Q6x+x09WU4DkVtQvm2meG + # MQITA0TypSrPytc9YO7PaLW0GSRhKTR6fx/u/n+22bfrwwytOkVFxDsA9BHZYCDI + # RxhPyUBFf40Cb9QGE3BAHZ6rxwLKf1IO87B7KbgBZH23nQXxd8EYNJX8gKTD+F0c + # OUWS1K5P8bxHfKpcDrUrIqvxh89FC06O5HfOtqUDSBVpg3rrbEEPXaskx692Fcj4 + # mlI/9NeV73gt # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQ6oiTZpJprBziRW0X - # 5/jeJgICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEL84uDi2jMuiFLi4 - # Mv7i19UEggFQ73WKiMZCgCYPsOE7afquPefhVC983tbsaEy4++2uXzKNO4NYgFGi - # SyPEl3HYBaAPStjMvcfGaNPdmrKJVyU2MdlBFgejdzjDRglfheJyqwpSGZmWAOMM - # ays0JnUGbOOsmF/pCXtxdCn7T9Fv/bg1zU7vvNiLSnUlallLKYoa+XLuRr8YHKpP - # brVUB5jS+tM2AXSM0Rs6OxGp9eYJbOmpv2x3bFa9a7u8AJPSx7QVq+KRx9v4cq5P - # THQ6GJCHSQ34hgRS3nOLRb1RFKZtBQmICGZYT9kszgs/hXAD0CWzB1tD9iMhjuBf - # 52t7s/BPb3EsoVbW3Idjj1Na3DHWjjmO3LgUvwM/P3ptsh4tb8tjLERnbmTJ4JQn - # EDvCYhSehvjgOHwLzjvhMVlWMofh7yVivmROjc1JeN83PswBMnugRN8Osu/hdd0l - # rz1z8PVYYgGg + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQ4JskdI5kiRxOttHi + # aJE2yAICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKZfJavhWTf0oXKB + # joskTAUEggFQPfu2nZZDMvoHhmZzMwBq86m6Zkv7DuHVE8L0nUlgs4G2dH7hbv05 + # 7WssS261RJGnzERCgObkYSvyE8cSHSz19rHzFL2KOkd1FQmtW/Axqr0FDozqwrXT + # EvKla0vkk5/xuNBeSDcetS5asqgcqlxlJGtHsvdziOQCGlT5v3nFyRvI6BoCnMeS + # f9gTl4DiWgbENkfCcxlYD5NtCu43VDuYc3V+fuZXEL9Q921vd5w1cq+Gqdje0Q/S + # uWPGyxN1o8aI/4Uc20hpC+pyyB0BfndWaKrobxFbHqKVvzbtj2nQhqjNO9N4UH6t + # SI+yPyErP7+P9rsmlildnFDM/1MijrW9QG49YpWHvcx7nt/cfszpMOn2ZEVe7+30 + # AqRB1sBcFZ6hvCriaTL/cH7YI3jjnMbB1gv5JPYfVJUIzDMNzapSwmO2EVtM1suI + # QgIu1R3JFbDS # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBajAcBgoqhkiG9w0BDAEDMA4ECDcH3mG++d6JAgIIAASCAUjFj17SqsZD74Mo - # 0iFvoJcXYIWOxfTKKVocOK+ocRB9/oT7ndu03tgRWLS5/pT2JAtgKOJ3N75A2RnJ - # lYsJgB66WmUL9u3tmwxt+IEJFqQX3+KMEKdZ6PgJad37+07r0FgOrEaonSDkTJzM - # Dlz5e9IGozuTGUHSeY3DoUZgQxBqFNrnDw/u9otcfOoETsHCtmd8kXat67Qz8BD0 - # zLFsEWtkKYSa10ousaWWp0kxo8/ilIpv18/e7YM4VMWLJfgPVRrqmCb6/UaAl5iE - # AU9E6RsylazmGXfnkmNv72CmpP+MNnrHO1yIt+02WSWApe6ByJvAlg9CFWVH+nCm - # 1/hZAyBpIBaCtZ8kYl3IfS1XAos4dTpMq99GZl4NFRTqIJMA8jRBWDpMJgFX+X4p - # mZLwH0TaO73p3K7ZkaFlz5iQ40BSlCV0jC6aXpCf + # MIIBajAcBgoqhkiG9w0BDAEDMA4ECMn1xEMSGjEAAgIIAASCAUitY6sBTERErRiU + # MEfVer6UZJEZTEklCCije1WEwsJVJQi1WJEBx9I2PntELkkmOfxeNUa+N1LErYMC + # JOPNMf9nd6Ssc7RcuvGaBkPC+sqp2A8RQeQW9W8wPytSzU4/SmSFj5W5nmbt3d6w + # A/lc3CIz9YJTBB5tmvcD3W97RjuDibdxhNUJDfu5tGUoUFI0lTM3PHcWNrrcTBVj + # Q7/DXkhP8lCyrad5TuA6R4roGKAz3ncGb4JBjt/dgJ8sKfHh0QGk1nxNrnDVx4jd + # XmTetF+HbsG3MHzsDQPpMayWTJE+1jxlVVofEpZ1Ehxyc6WnOFBaeWg0TzILcJTB + # gIJWJo0sLwXMUP0Wkv5bi3KhehF2kOhZ/X5qSc3ptqyc2fW9m/etPfsRe8eNcbYD + # 25uum6liUzMFgo+35hZEw/+QCHFuhlvIb15QM8hq # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBajAcBgoqhkiG9w0BDAEDMA4ECEIikjqt6Te4AgIIAASCAUhzHV/XacUpPL9I - # ZQBUf2uiDtuzP7FfwbpbUGywOX1iGKPVX3CYOtlgntukRel6GGr883ESdvwW7HZH - # LMePrt7pRUvXqU+7YVHBbvIY9SKwLx8hfBu/KbQNMKdxkSAl1HQhAMzb+sS0RSR4 - # uuBff5ZtFEWYB48u7mubRBIg1rrIKdrPeWg5x27qAW0fFxMtNTEqaX0xO0oteDDR - # ybSuPMvKLSOCEP38wUqFhn66K0t3db9u7oQojz/3BADCzfalS2VdsFEALvJeSlnu - # IhMq/M/Mxc4Y0BLNwDmZnTStWbs+/ARHVFBuDyJs3OPQ1uxe++iit+TC1cJ5cQDx - # Egi0CZGTxMnni2 # Setting up a OSSL_ENCODER context with passphrase + # MIIBajAcBgoqhkiG9w0BDAEDMA4ECMpNwKM/65drAgIIAASCAUjzXnaB6XVMChYR + # wVvOcCsz7Vu9tq9wuYxHHtxo1FP1viC24Gg6DAIKeLXkfdmQb/KNSnfxLcquXjVw + # vVg6ae4lTwZWJC1DsRGhK3+M1YQ8QcmI4A7KvIhl6981D0qNf4jLMisNQVOuKOMU + # IHeit5Fg1cgwaI5SJvrCOOmq1zrdXC6c8+hYSJniZb5l8C3ARoD8l6K/9MP9Q5PB + # czSz+SeyMQjGYiqp4fE7k/B0G3wnZ022+7hRWkmWxdw19pRGB2WeCqBP+HCEndyx + # yhoBcbHX76xVgp9QtqYFa4igqDBgby9jFfY8KrJWycdyxgXrOuwymq+WmyYyTIK7 + # ILwmZLuV4R1vOJ # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption @@ -175441,73 +175477,73 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption -wNieTgg7w1ShO8jojcIIE5ZBijLLs2L57hGxbWSbDh+Kttk5Kd - # RdLJHRMCJmxq5aF1hpcL0wNNtCawf35IEzvnNAWM +GbQ/TIwPu9qOjTTctwdZusOLo2se0ii21NR2UfFGBDQXTkzsP+ + # 6fKzXxAzFexh/VrN2Fi2s/weuhL7CjRosY4fDllU # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBajAcBgoqhkiG9w0BDAEDMA4ECK9jN9HU12yPAgIIAASCAUj+fcIoKVBx2pvm - # 8DdRoQiHv9Tt05BquxONV1ixrMjFlpaCHnMPCopbxbye+pmBFnCySQo9ald3FRGA - # xK2TqRA2pFAY59CTSCErzRqkdiYCekizlKOvSkVFeOd/c1A82DsWNmH3QEmBTGKL - # OdD/BwwqPBFnWq8pbeKU2kZRIUjm7mOTQPlJaTCji7Bd+GjUYIr3P0kg3jyAuPUI - # koJ5txD3yD/U8rV2cOGfSXG40vZ9ILUfxWBAjas6L0RwqHDWCWFJK5J/BXRZEKAQ - # fA1IoFE6eD75+JleSiLFTNiv/AK27nxbbgGujRR5XO6FrjowMa9elL1ekVH+NhjK - # rBAhgpz81SsjUuHXx2PdbCZt32QPOpdRMmZlDAqY6l0jEN7YhFOqtLFU7KVI3ytJ - # aXiYtXacB9rEv/VDAMMh9SUGzIPmony8e3FmAFak + # MIIBajAcBgoqhkiG9w0BDAEDMA4ECOppp0T5Lx6dAgIIAASCAUjfPbxaWXVebpBB + # 1T7HCTXMqdJKuBC4PGM3o5JTtN1MAW/OU0xvwYYcgixNwf+XuSqthKQTnE65eQkf + # /iwPU93EBtCdtf0dXV9LNrTNdnjGpM+2HhHifMfvovHwaUwWmhXqsrg/OWXozdDx + # t/IXM9uaWpgBdB20lhfWvoGzXwRa6z7FDZDZIY/VO4tsfE+Q+WN0lIBJQ7GAzYG2 + # BQg3A9OjVnflNiutxAdHZY3Uy78bomz4japLsmg6JVngBrrl/mN3bBnjBC9sxhps + # Y0hhV0tTY2g+baGdgFGJY7Edu6/zLpoLYmgq93hbkwFvPTbXdRwH+rFdeZoY58Qq + # fZ+ViaUPDhdlu9++bhsbx72jwWjFVco2LEIJg4GmrFEMc2KZlCxXCNx6O0nxudns + # J0vt3l8x5doVhb7JWZyuZ4lAi3ueu1flHiSwpazp # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQsDPfWPNjGDSwyHCx - # xKBURwICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDSbhF6jDCeHwDNf - # CvD0vl4EggFQOCBn9ToB5tfT0YsGnM8wP+Q/TtQU46XWX2rSiFlx+cWS+NNiE2mb - # UtLCSuYnTnuXCPnghsLCRnA0tsWz56plfwP/LkZ1ulNwF8HmQOwjUCGMxbSN9UYb - # oB8e+rhJ52dWl4477kcPNJPNtFo9Uowzd93cy5SubiGT5nFuWkS6xNixaQVHTREF - # z5ZDKVzg3JBarYM4zP/JxHJLBnwET3QfF2txJ1oQeD5fDsuemtt57uRh4aLL2Kg5 - # OGJG7AE54IYfm3jwZtV2n4b/zJlZY/9qtnhbB21VCwGXqLNh9EpxwdnOTVXniCES - # sw4DbJMHhbBeYg7T4pEzy0vpw5d0In9h7zQ9odxdlVWsWvfiZ3O8kbtkQldX+iF9 - # MeBGLAnaMn3Z/VWiAGKQILpIs73Yy4Rvi9qbJUB1nM0U9Y4hKwu+v8nXwmQx6VE1 - # SeZUMxemfgJq + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQolEkU8cvQwta/mpC + # bWdtGgICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMeVZON8Neqqc+GL + # 1O6muwoEggFQmeVQKbEdMWZCS2utk3y0D0wZnzXs064gvPjUhe8T5XrjeOdzJMSR + # JKzRy1uNSkwlIELDHe5MeqFKGdbvB50TicE1JK2jppDLc1ofoQBCIp7mMTjblT6W + # BPXRieZwfNJQnAoC8jMT9ADQJVUMBOOVWctHHGGr/UI1I75SzeAMGu3WV+hxz/JG + # gF0TYPROrZoCaUohTBeQrxgw1GQTyR8Z30IgI2FSQpDKdI5EJt/qU0hU1HiqS6HD + # Bup1oHI0939C6c8+Er6pvwoVk33DZ70FXhbBEkhztchh1cqs6iSGIlNaCgIXrgFT + # rmBlembB3yo/ORzeP+pOa2aAF9JBqKWF7HFg9sNR1ytcx6oJ2Km4NAEt2pAmm8TA + # +OUjDaVVP8Nnss5d0rVeOOaGqYr51mXmFCFhIgOYlKlqmCZePNsfGwxez/nS6b/F + # KmZoy0aW+jCs # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQBmpMHesH8hdwdu/X - # 26/CJQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEEv0bWYd/QXVXoKV - # CtnjX6AEggFQwKsZbZrpq13TBvsXConsxiH2QDhSBvv/G3Oh0w5Rbjwq2tdpx//+ - # lyque/hg2vl0rTNjjvZWvet728opsDav9vfYtx+MhB/6MjkDZ5gKqjvgmJ8XjKm6 - # NfOLG5V3jHLC6uixt3t5Rk3X71Y6Zo090z4U1L920vcbAsk4gbfxVy5kWaMQIv1i - # Zu2knbtNyqbhSkMJM0kI+SpdpSPDsnDUzz4CnOeDLwFx+t+D9KEbDw2wcuvoYnmM - # CZ462KiERph9DvCix/AbRWXuDdwMeEuGRlb48/3Y/bjhY6MGC4fpU43ZePnOy9aa - # uGcJuTSShhvaUjQPEN4PBN0qS4gyQIb4g+dhip6xDmbYu/lqyvMY9qX4qSFv0B5n - # xmJQUX6aNUyhfAttNM2lM1nfxlXykXcqtaFfNAzNil0aaBJOAWOzWZ/B4HOGJ0wO - # xA185raMVXaZ + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQInk+tNuOsKMIUI4Y + # Kq9+ugICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPSNnciBs+VNxkwe + # 4ZIcoDkEggFQxA89psG3GdEXBL+BEKwveDpsDwlXlZZBjEVx+TBGaNZrYlBXnCG+ + # 70CmhIqvbGS9RPTuO2oZ0P0askO8PSJIyWjr2tGEJvyNCkV22zUQ/CsZpwFqhvcH + # Xw7qk2Oj8OKStxNoOUgLWYlxmDhY9aWdPXkZS5nJ5TGawKQ1MGnCGcL4J97WNQnW + # m2CcN+BdGppq40IZd73xxkUCiN1PMqR3nL0JKtIVVyhxpEHo9n9PEDhMncXGjr3O + # lrqpxkI2ftvwTbNDx65ssjGBTNxkLKzw3bsdSIQ7n2AgTcvoXCynbvT0iHrXRWkR + # UvkooJhHZWye2WUzDN9cmOrs+lWSG50xupvr6w+wGC2NyK04I3XUdoIZ1lR4pB/s + # H45Nt+xz7iIlLyh0PGHTNoDZeH17DlGEmtF7G4OP9lR4nx+I+xY06YQjWbHAdTN1 + # DCq1u07SHy/a # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQKtuiEYReqWti4Qgb - # woZ9hAICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFO6Sdi2IZ+rdpVB - # V/xbP2QEggFQY4zkutYvJyboKsyEfBFpzZMYFB8vZw2gtXRJWvwDbYKAsyCIq7CR - # /eFKfx3naK6wxiJiVa23Ya3+J64Y5jAFWegkKuHX/CRkUiyea56vJMqFQBQC/txj - # m+EDlOopoDxr9GvdymUVX8rcQ898/dLR4GGr7NfffyoB2aCgvNY8+lGt5JaF0Uas - # wC6NUOtyEdIlhb/xIOIfogEm1C94Dtpj+uh0iQyhv6jSwklLJaRS0g07y5oICTev - # TQvfLclpijEberCgTy5HbQEDeFmZTktYRL3WBo7e5rsAdAboHZ2KADNW0+vQpAJZ - # 67/2L+zJqKzxAM+duVU37g6YHia7EGVK5z6nBiiKYY8zDibYOhmYH92dzkCcQbnb - # O4q1RpXzIXl4rdD1AccBsIU06FjtXJqJs0qrXqtT2t86APIkg9twJVZBm9KDbKCE - # lAUYIzib2mtj + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQoi1LUoSYbHcDtQh1 + # UDJVdgICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMnMy5vcLboary8Q + # TpzlCFsEggFQ/Bhb8TjgIHsZ6Fjfu1CzVa5FKjuq9sYcflkXO1gdlm2no08BL4tZ + # oEP/k5un5+ZKaxHTdLytReOpnZfo43lV5L3c37wYiq8VuAmc5/kpOT7sYgb2Mddc + # TggCxlJoiLiiwK6fpWjfxMjSppcvY9f7TQ3IWChWqL5p7CVOCr2t3JXljeZbr28m + # C6B+Gp0FPJq8fMGTfzyTXnBkJTmw4H0Wxcr1QCPMJ8/tzjnGMxiSup4h4r2WDOC8 + # GR09bbYCLtyKO6GZAyB4aW46zvnSa5IuZ3PVWC91FSZJpLvxProTyODqNtVOuRY2 + # zMPd7kpaviXHBT3MIn5QlSeDdQa5WjImUaL9B0loF+zm5bLhFRprQgj9lEvjh0L9 + # lKPGAi+qkXGALXQjc7MQY4/HWJ8UPKiumCt7XQppxEkrdkY+Otb/kRDVSwxTpXci + # HasbOSvTmfr/ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQ6rDNy5HjcLbBjEfO - # dRGY3wICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKdVt+zY+F6klz0V - # 7CzYZjYEggFQWNoslWtE6aAr/lm/5X1h0k1nOlZsCxkb3d+5FBmeOlzbNVDcHAjm - # 9p2fPtgRqvuaiaon1oSGuIlQlsB+GUQ0fgQitN6oiP6A3FSuu+H6t/GLeLFt86ov - # ax3w/IaM77Yx0IsMJFKAWwybPwGLMmybehkdGJeu1Kw/5rgnQqqNs12Zsme30sxW - # B7nyVUjfUJIEjbrAqpqa1DAIklTzDTbrfJGtUrfrnwjN94NA5LKL0/N/FZrn34Nz - # QrAoqtRqbimXK93bu3GFTpH3BlA8DQe5NAuSXOvyQY80xs1xAJtP0vfCTqNrzqq4 - # IU16uip7BQ3aM2PidJahrKVSr7HyzgR56SE+nZ7Dxwf29W45Fu8G/am5xBdyYVra - # WHU5QuN1UzOLAm+O1FgyJrqitDpoW3XCncCR1nCi3VNYVXWlx8qYfem/hCeJLo+Q - # JHXmbyFhYnAt + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQCQgzdoT+0FQK7uc0 + # 8M9EnQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGMYVi3SnhlpRF3V + # u29HOSYEggFQWVoqMtKFxDtOYmVTcMfMKhjs1QgeyC3ngajU9SYrbyjKOQ62xRWL + # taSu3DLkwDoDOuqNHwh89nEFAq6LyomYkHZ59sk9fik8i0EFdjRlux9WcD1nvacY + # E0O9H5THhAxthmGR/NE3Bd+ZjrxU2vEejhF3r59fDjMFFT1oiZYMH4UrnfxQyaka + # uduHZSYBmKTpUyFZ4nRXGdBzYaEZrPc5xsVjUm2HCJnagvXDvxMarPgSk85nmOJY + # 5xQjB5UzLHRvQCNIH9/enIfnW+m1AjzipSMJRD4UHsn/gcona0VIRXMkutRR407t + # yU1EZP5ohNv3Kr6gQZJyI6+98uwF+O7ZHXUon4y6Dn/s2r/2AujXU4Ag1LTtDms+ + # ZNMnaQaCWU52B4DSv5CG3WEQ0chWJE2yF9jrOWSpNdNNCAtNoSP4Yi5O+I5zui7M + # KFWowiT+FDXr # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQB973LATTyfsPfhHS - # l+UvJQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEI07GWiwZaXTfl9q - # k4KrxVwEggFQrzNx+wMQABSgnF7nUa9s72cqrwlVbE4nu4WTa8l/UWu4lOstDy2f - # 287L/Bb8Nqa4s8UDHrXKDr3iY/C6dp5o6kfM0XBJHnNAi8URdcqIeX0Ay31kixdB - # 070gggUwY5w3jXuU # Setting up a OSSL_ENCODER context with passphrase + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQH5VGQgETkgfcFy7a + # mKAXtAICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDpt9vfa5Sa38BUU + # vgfmsn4EggFQMOnUsx6B4fcgBYdQgQNYCvCOJR3QmiTWn+PYxGM0FA6aI+6jSS7Y + # wqnvZ18vXtbSU0VxyafhLn3Tffmo54Dn6aREIq7foMsldCLlyDgr0nqPcu0K6A6f + # cMfcZbb7NAeJFkMx # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption @@ -175522,187 +175558,187 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption -d+tOV1Y0j5mi185wVFG7VB54pozwoV4vyvO+Bxer+2zjkcDf - # G1EcuYoI5rDoP7U4Srw3Hu3wq+Kd31i0adHdAsndL294sbmWZBDxx5nR9th4UnSD - # cF1MfdVC1beXmQ+CrXUY2uYKiJwAL6JlHU9ffN+iMJ3pm5kiJHr0MPl6Sd4BeBeX - # Fn+5VVgQSTjpwBIMUrKHAkzGf+v7QBTDV4eTycHrjgVK7aPahNNIaSgfj2qm4v3T - # K3rvQ0cwruYAhUGpCz/AAmOVfq1yBV3ndFT/evCFws0AQvwoVZHd5xrex3XN4gzj - # yB4bNgfcr6Uy +lGQVLkBQj/TMOPd7VMl+ypKoEhPaCTEUfkyAdp5lPTFGwZYa + # ZBgugt3WpVEtX//n3iIHI+bXGsV9onHCj94SQ7kj3FoW85oHg0AWPjmIn2HHMBo1 + # 6Erjwj3omxROFqHzCpc5NCRD3D1XboUR9m9Ynqa9h0gsT/lJ6Ptt4VEmWfuPyFU6 + # 5+c9IkD3HiXTcupisJc/1uMECrKH3PxHjUpgfkw7dQh7lEesZYDTpXNmuh6bckKC + # Xjr//vtz4sguM1t00q1fX8SV0zB6QjiL6ccABtB7HVH5QWDQaTHor/KSiKA7Arbs + # CHOAHkdQ2ju9 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBajAcBgoqhkiG9w0BDAEDMA4ECHcxluosIsEiAgIIAASCAUiqKAOOODigjjIE - # 4RrjCWgW9rV8PdV0W2KuagqvL71c28F6YDHdUwcrAXdyRDWXNZvYBbYDRKJnNtJt - # RA5sfTSloxb676wDJicI2q/gkDGTFGUVGlAXm9bzv+/7CkI+C8y9H3IlUWHP1sO9 - # 4k8+6MdWmxMJzqPqrgcI0SERSLEGmCn1UlURq0VVV9Sr6+KCyXkGqyGru/uo7Nlx - # fFZT50aSwXM+Y24ijXLjxcF7KOmj+rz2rDe2+NlzMmIMR10PZhqyGXF5FGXRSrQA - # aWoOq+0hOrnxZriuQ3EOLudZPr8GJIE39SC8iq3+4hh475U6KjmKYKnHI51KZGSf - # 0ORwQeaun+YNQ8RvF4hNKZBZIqMP4pbPYmFrw5TwGnZTMmvLV7GqG8Hs8HIdQmWC - # b0lHzZF5xaWX9YsR4M26cY8/HI8n1jcmsa30jHP9 + # MIIBajAcBgoqhkiG9w0BDAEDMA4ECGQ4TaDyQKIFAgIIAASCAUhP6DlW/VQnTs47 + # CptC6WfU47yrl39VDZnwOSvLpgyR9PW/bpVeEYwVCQNxua++6cAv5A4h8zj3kddY + # 3ntPsCdLgMKcApY4gQBoBW21YQ5iAiAtPyw+nfhlH+JJRlGQD+d68TAH+nvD0fzJ + # Dm71/3HV7GRh+Di4q48DNHLgy/FgP+blScLDVG4wnqDL+EpSwQj4XkIXueqHXI0g + # 56MjIlW7v4L4X1LrEhhJvnwPY0xw2WK1CI9Q8lg76GhYuourWeh+unWksrzlmGoG + # mx728JnFfP9nmhafsa/fhcDHc+ygVdhvvTwFV8kAEzpNn7MuXyACmx6+bngvcaPg + # XBDkStfdIJ0seGl3H3RAOfaDtMIAgEXjCf/tMvQsTADqFszWi5HVUxU6/6Hk3GKX + # /41P6q7k0iO8oHSz+Ukc0qYhw8Y/3hNt280gXNAG # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBajAcBgoqhkiG9w0BDAEDMA4ECAy8nbMWSI4fAgIIAASCAUiQ1N0uWQpXmWUl - # Okq2xvtDlPbQn+G0aJe5ybanKrGlVznPios/Ikx3aGwJDxKDzvJ49qtYmSQNpmpd - # aExgK15TqoUxzuTcEiEHKhX6h5Uumf05DSkMCNzxS9oTvCPZg2OaV2LynUy2ixN9 - # ibU7Z1aQJcwlZuNirr0Ll0wOfGkIeWtJpUZm6kBl/HO1oGj6a4Q7rfGiWGqTo1JO - # b98HdkSi6zW6Ldrt6AMHdCnAJOE71DAtwGIw8sigTKjuTzWX3asbFp9gNERgzd0O - # S3LWM+tJ0VDXaOwj1ixHxcd8yPPX/pBhkk3OQD8avHKsJqoRLE69w7ymsNZYg4kr - # 8/E9DlUQ39Rfnh0Dj0CGT6uGiaqLmAO4C426CLYtjFhpQXqWho4IKPM8eJpq56/F - # WGBqjAuOYqSOEMngZtKRDzIBUMR8/+lfpPVNu+Ty + # MIIBajAcBgoqhkiG9w0BDAEDMA4ECHOwqDVOIHxLAgIIAASCAUiCvGK/VVqxYd10 + # srJx4zrtpfD431WeAFEyI3UyEI8+JWPe9z+d+FwFJu+JBc7AId+kWib4YA4o7c4I + # 8Pe5K2MkZvv3+6gIgp2mE2tFXFICyp/wUo32Dz4oMeEg3DtghCx2OpiUcZtv4L3z + # YHaNc8xTRJliIg3AtxEAJLVUhLmGvgEynAjYTpKotdGxwukci8kG41hyyuWhkoDS + # dDyQZytxG+0mm8xm4YCR+e3iPM6e17pbAysB5fbShYnuVkpcpaLTzJyGSKIwkfUc + # TF9he5YiemXU6fWxTQ+z16QsMu0wCLP44ry8RYGAXbzHtiuRYikoRILCk/IFl5V0 + # we8VVsysJ7ZfTnu6cqBD+Hk5nv/VfnUuPcoNAH1nYg5h0kakq1/LgYa4eAPjTkmC + # WCMkjfU8tZuPWPuNEAwgV0rowLswMUtFvxN4/8Yb # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBajAcBgoqhkiG9w0BDAEDMA4ECLspClmL3gp2AgIIAASCAUjhE3SjQsTZaopE - # pw3oqAbfhbLph5L0ROJeUCNz2mbWEVvAD33yzO2R2BopazI/G/xKKfWaiuc8Gtgy - # 9CROmbb/jNtuql6T7H+GnC9o2jduzKVUHiWUc2QQU8iR3VXICHO/3zltbsKxzBGF - # /y/VwqYCGrg3V9MMgJIXIVCvUE4AqobPaiJWdj8COl/qlD/cAnBZjyH6Yj1XYt0L - # c96PXGYRNd0GmpIXsh1pKGzUD6KrMDRAC7yjDH/lCSGVvsfg/wVz8IZjHeX4hXoq - # po7cAZiTmvCllHPerly934DwGwkjGxwTm3J+SBjXkJoa/ME7cMV7Y0Jgb4B6n9RZ - # 2zi6yJf/3rYL8NUJCav5uFqO3QF1m1jWmWntLI/GXSzefsvEW96q5srXjhNcNKNk - # NYZMr6YmlI53J2+ytnihXC6hfzdl2lpHo75hcdBV + # MIIBajAcBgoqhkiG9w0BDAEDMA4ECObnVbq4AmZfAgIIAASCAUhUFr6BzvDD7mxH + # o0FIpyFHGq8SKhg2+iDs0ua6Du9fr4ZBIF1cWUKLveXiyQznguzsL2w8GB3WLBwd + # LWA5/g2zFYHeHlS4/Rl3erwC21bBDuAGANL04ucse9QLT2gAOXrUgtwkQBGFVaEn + # Qscbf028nnq36DFp1usnfPKFtFGFTiI1Xqodi+2OkKJ4I5j+poK9inSnDj7BZzph + # 0xcXsh8QKiqipe8Ypo8MZAPyiPdv2srwNZ0vLg8tm+HWUQKRitlDyrBty+lAP2tV + # vMYJ1uWuq/KK0alP//7h5YMAgG0IIfyautC86ZbWUMsptGy+ytr4fb/bwtGbIgOP + # uACeOvIBV7NMThar0xx/ftpoCyJsIgAo4tniqLFpN7BssHqEZJlEoR+P5f+N/1/x + # N9bF6k5AOmRCzC0Gl3w/XbAOKZZfigD0T8CoV4Hi # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQ3BvkQkJI4Ty4VnTE - # kPSVYAICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKD+UBwnH7hrnPku - # AWPeYBAEggFQYU+uIWrRNLUBXLq4pW1+OuKPt1RQNWdAKiDkaMNNopT/lxaY+6W7 - # frEgTalYcWiWp3yW2YfysVI8+2QP3QXruT5Ua8XIFn4wb/i6s5h0S2u/ArLREbSw - # O4pfccSoDDHq2tLLo5Y+11O0qx6f3qBr4lSUGmXnUsh914lBtNLUDr2QpxW5JG/5 - # TZ6iHE7YJmHnZL5fn9yHUQC1RwkWs1jrp7OmbH+OmNd5akPVgh4XC8goKUQJHH/u - # qePejhDphuyRWxFL/UA6dEcbGh5gwZG+HqmmcbtxNKKcQ2pdAKlLHmDckhzUMghF - # xs6+4iqWBYGGtXK6AVrtAR+mZNUhilpFAhzZDIRs+plwClBVh6TQuwO2qJ9AdGjM - # JEoDFHhnz5iICCnSyS9g6q2USGp3yUZZSrD2bUJ98HCKCJwvf5p6J4Em0y75CtSZ - # BsweQ+M0upuk + # MIIBtTBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQCGDbDRXXKaB6du1R + # lu/qQQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMVwupI0VM5dYmk7 + # EZKM+jQEggFQlVbhA4Y+IIoaUqdNPfVQ2R8NfZp89jVHdp7wWmdogl9SjXsXtaEa + # 6KyWMndmje8tbT+V5CUo7yi3Szi5ocVDhYhlLmESI1xBGRc8/g5kLoMvzUqUZN5z + # 3OKcKU/IdoHFfYb3pFCza0UVzYyvlgReDdH2VnRpTJb+mn3RWzfY9N6tl7Eb48PE + # oK0uAh0dCVFP2Lz75wqlNcdXKwPoRssalFjq0GRGF6h9sASLUXTPRzaQeBAr5H7f + # plEsj80RSJd2Qj3ZN/cg8FWIEX0RXrtJop8YxzGjK9y0r+6TBdTLKLUtTtx7S4M7 + # UnbBjOu8RmN6NgkWE3OBMWz1g1BgJESpq3+xZw7QRMBZQDPlVAYPNYyFQ3yNhYT1 + # fhYSU8HBDm1+kIdovzoe6EWqnQCSR6WDUZkkkY+jCawhLqWpII8fB6FU1PBxM5kt + # CenOmYLvYwnd # -----END ENCRYPTED PRIVATE KEY----- ok 7 - test_fromdata_dh_named_group ok 8 - test_check_dsa # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQXy/ciNpE94XbaV7e - # Vu4VPAICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMZ9gNlf0R3bEf9L - # RY/mj8EEggJwec/FbXB28ctrD31mt/YQY6blCXw9Veb+KFfJoJG5wTLBhlXgmEVn - # MHQvApNIkFXLDogJIvmvigcgMTzgZvMkrmj53z7itaOoGLPUbx7AiBmssHbBV1Oi - # hhE8D3jjJt7QifRE0dksI+amhZW9ChSOhIzC6/n+rYn3L6qP/zisUOIBbM92ib46 - # yTOMw0NlaHJfG+xJwPB6K41sUpTc86C02yl0mx3g7ya0qJtp/TtGp5JWFMVqR9Tc - # D6z1EGmey+P4xpPYORJaQedfeN87twR+1L5jB8aek+eNaSkOvg/PTMSh92YT7eir - # 4CUvjLb86+jyif6x0A+fxPB9y+RZyHrFr3+vvCP/fabQ/qEhtW6uNd+Y5lWa8F7y - # nRHUSnE9EtbAJDOrHm1fuQu1ydVitVfannajPVUjXJfEsQRFA1fVFMnCd69oNFr8 - # qitGJQI4/MQMtF1JvpdqC64cWxY8g45WI6u8ufPQ6+JRmbLOm+9hrZNr7Cpf2DwX - # 4FtrWi89GeIuEv12psrcvoxUehfjXEdZYBskkxm3IzcmaTPU09FX6YNDxERaii7j - # FqIDS62R+9CQFoQnQwZrbvo8qERvR7WN8Wbb3Q8TE4ADB0XqduZaJKH86bKsYNjY - # c9JkNE0CxtTR5cNtcc2EeZYGc+kBEfnZdUAA/UAHfM/bj83j9qb1r0uurz/2E/M1 - # VX0ORuB9KZqdw2VBrydhKjuylJjOVVJPqenUXlDriZ2XVvoyo6g48LOrguku+cLQ - # s8PRiysTUt4d+N2beM8y3U5kkB7iULeKcFXkxoPBZRhKooQWvYI6rUbRXNW1r2zW - # Q3DJxtyF4R3W + # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQBJnc33i+rT7QUEIP + # yoQKbAICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDmVfQZ5QRV7AciH + # g9koCpkEggJwP67MftPlH5Qs1K6AOD8Pc0PzrMP2I5V+zZVTfHdQLp0RvkGJdgQz + # bXYMMELXgl+qNPoDmEnrJDnMdnZ8L2yW3o72vB1/XZJL26LFaePTaqEiRQrLjs3g + # fyU9yJH6MRclAVEuCN7NZlM+8UWBaJ9vFiMs4/zo6Ib9zNjnaKSRdgGPjrESQwas + # jBcVG5J/2F4lEvHPhxOOHkLq6iiCYGQpeNW9wU5GOSuEIgR1UK/qTdE6m9NdyTeD + # objxzgUt1IPGjLeVmTJvBMRGcm49IOokeRT3O1IT8HaUmmPlPOuPQ7ZfT49PTYl4 + # Qh6aMmRXsvHpVZ57B74RU3b9wIUJZCqt84r3Nm7lV4wEp+bFAnzyZ8Icfnp4GDby + # bbyddYImZnHGeVUepGOACq+uY6xZmbl6jGoltcL+wkZGwmxiA/v6D48YO3xQ8D67 + # G4AEsl03Xj0H95eWBDgAO6t45FU3jnNlsyNqcdgZxs0C4HByG4xVPG7n4S6avPR1 + # eGoGkkTKUYc20w/pnK5N9UDJU4J2+j3o1zv7OVHyRou3gE2zX957fOP+EAriCqdY + # tZGgN//jV9LZ0LO58u/dUfcZxKqth/IITjTkA8TY62ceHpdFu2MUh19eOOF+mVGf + # YHkiExP6mAIBJHlJLPFPJ/nBq/UQcJn4MSHNVFd3+2tPHr6G4EtYND1tsDIuGx/8 + # KOSYJKKfSiO/uiwq1BaPFqodObQ/Omr/B57UOAT+OKLz0jF/sE7ADciXevLe6FEu + # b5BNicMI1x/Nb2UrYXHteiXLDYfF1k7iAGnPAxAMWHVi0ESjit496Kmww1YhOZ/H + # 3rE6Hu8rAj4a # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQxfJgYONGTPjP9WBQ - # KgwLwAICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHeUs6g3NZthdIiQ - # /J/o1gsEggJwweQyGCcF4cfu7i5bOMltVoRsxUox89Xcb/OOxxmWSNX4WiYeu23+ - # wsxi2SOp+itc6U4bj9+31PSZuE5pn4ucDgPixp+zLNMBPbCQQIE0TsffWVC7mXj+ - # 4VYi3JPcny+Oeji2KVMmUV6y0TyLnxyz51ReG2QdS3VdK+APFOhiocBTm7qDrArZ - # 5efJS2JvfQnzQxnKI7eVrjCsb2FT8qTS1zzXocQGz03jy1Cucz0IEWahtJZ7Idf7 - # jQmwfi6xrGggxyI7ehfbCQfG56QevGhY+bhiZklx/IkKMRjI/gICUNWhywGZ7oQO - # COkZyy/+CGpK+WNLxVGcijL/CVB90HYLKDPKFnGANmb8rz5bWexqepXpmzSFi7iZ - # +IOQfumYuoIlfv91hSqf7NpjlV5e7nmkHvz/ZqT+i+KNORs7plUnYxerM+qyw8oW - # W17iYAfsKtBY2NwikTQl6A0m1rZxOzA07ldds5SYZYpCkUE2YDWEFa2xhlqdIHTN - # HFeG7UUUtWZt12rKIHGP8SsoUSSpuOwGyzFDGMzUWW8J9j+m7P4/ldhLhKHvRU4v - # 1SKK6rJVFszLMtrxPOg9lnuWC7l5kleuU6QbgxOtNpGiPRtovQY6rrMDj/t7hI8R - # SGY6/dRuctWEJMI5X7/WsUI/K+ZEibH7HM9xUK76LqvXPvFgHWw4aSaDQHv4UPbg - # Jxm/L9usjB4PguVNn73x1ZoVyy42GxBTA2o2rBA1pdkZxL6pbGG/HQcW8P5nsqzp - # epSVyhZzjVRNsDYChPTDRj0nZ3Lu4vwO6dJ4VhfzSSxDq7qC3yc6GmpX754BsmVb - # 9DBJfJN8hl7y + # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQCYW6w7qWGi7+Mz5C + # QxD+zgICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKaQt5nSBfaBUPSP + # e1yVKFoEggJwnERgLe9xkzxoDGZTFP8uhukIOhxldc/HyuUNc9YEjtzJT2HUmz15 + # INzt8MJ8LNggGXaEZd3l5uC3BkToWZhCFHt1KFMGKGUJiSRl4YTiXeWZHV6ozKPd + # YA22sNznvrHvhzKErSNYjma027AaX62VRj0vYkE00haWFY54Nkvp0PiR3g2zTjEj + # odw/wTAsyJ/bXbY0aTkQrTGeqH/JmUaUfG834fX2W52giewsPJRClM/mILEFAAGH + # UjuXvwF9F5qRGNM9dNjh5WoDN+1cI2KbCk4+m5d2PXh+r40diu0Kd9DzoPcrSoPc + # ideHf1gZ6xrFHfmyFSxQ/AW5tKFBN9vEbUsuaPYsuVsCbDnbr3JDWt1vpxuupYT8 + # T1RHRjfNv1ISKgMSjEklVKuKrMbhomtSZUFiUbcnumiZJobm9xUsrPZlLtghb9k6 + # NnLtTQNa6UBVAy5qUBulDoQgu4SxlhpLLqhr+c437c+K8TKj5GyujZAjFLH38wvY + # 58coCr56EhcvMmB5+rpbhoC50eaBmEsQGTmNMQ62OQP+lR9zd6PRgE8pKRHlD0jk + # T9Q8Afl5QLqhCd8PBAU6XGiPqDEycrCsdMsNNo4NSUtg5RRY0z75bSZ37L2YdR+8 + # yj8srQ+RbGYpF5BOfePTGq/Xc12YzVd6AwCkbe11jzhGFCDwW3Zdtns7dU1NnlHW + # 64cdc70fJlP4jQBjpx8TnVoUoZw3qa6squ90FdYKlpsp9/BZoYVDI9jgRkr6Y2Pb + # LE2yma3gU8DTe6ZNR6McZ5OSZhCQhptKrC1equ6axLTkfIbs6LO9pYKM6naCFruD + # YkN8gmCWuoi0 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQUgaH3Nu2HSDIUJda - # 6hf7RgICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFkztvw+km+dzyXS - # yWTjZ44EggJwSS0ATb1AUWsnwJhWERoDmuHmyUTVMNGLmMkevxb81nPqNcivgj8X - # Jk/v/uAd6P9bf6jix3Q3BpeRghef4KlZs7nzJFfQ7w02qdYHvISdO50if6AlgcIQ - # bjFoCuRZNFZO/BKBHiHPpBDG/go1gZPFpqIaCow0K7zc/ZQm344jkZa7fCp7s4so - # yxbEeWU6Xuq2e0qgJG1xFJbCWEP2zLBjOweuYb+BbiXKa52tGQc3sZRUxXriWaGF - # OzB3nlajJx7pEsIXK1TVz/ibu2XLIV9f7td4CD1S5c1R4z7xiX103gvSHEPNvcsZ - # YKjZkEguJX2Ma0kgmfWfGcmz3UfrAJhjScv/Ci8T1obQ8BnHgTr5bcluNs9WsQPV - # xXoxt3UjVXqWl8rd4IfUfobuiTJbjipQbbJWAJeotCtHO8HlwW/s1C3KdQUpq54X - # VG+LwWph2l7lU4Vs1B3/HlduIis6V78ln9DiNLtQs3VE5J/oJLXAIudQWiwIFT5A - # 3VzTfQtqav7hKD1C/ZooO9uz2viayVx6STd2vtsrMWpOo54UZyrXs2qj5QMkvkXk - # xZ/2cQGLFbDtOaMhKkLvtNZQ1P8pVqoJWx3vcUFsPzv6z1CNdX697WgmPC7pnD8X - # EzdqGDZTPKj/OhfsD/QRKnYfvIv1K1Q9MFJQ4NoF6SpzoIeCZGgXVLGHmeqUc8FE - # d04Qr7zpdnSKHEJoHLQp3W/S5iyPXrn7rkFu9WudUZNBtgMrygxC+B5Urtsz4rKV - # NoEZyV8JydYVNcmecwGYp20/MaRRJZPDxaswJxs9v77If5uPABLlPHy21tIdwXxp - # n4ttsBG/UGuv + # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQY23wKeeTwgiJa0a1 + # BbNoUgICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGmzTXMjpisOY7U9 + # pLwsznIEggJwG7IGy4ELX6QUSVVOxZcB6nEUkx27/1B1Lyl1JwA2UYfyDT5dwqgf + # Luqe6bnQ5bira7yh/q+B/WJcl5pI7Ie4QPB9h8XIwj41l2npmzkjfi3cimjC5jtK + # VTm2zaRy2bXg/XY7+LYv0bYGzzJqUMMo9tsjrFYcfK9adX57fnAZ5sxI6339u0Nd + # itS+uKYdLbGQsU7biAQZ9so6G+aydpsn4P8BaveG5UBcIj6PpGgBgpuUdmu18T3a + # Jww4K92WrRGY3s/4NNXUbTY7klwWte/QMhG6uAU/cVjBSUYthS8G49MxUpo6niRP + # 4esDMUR7TdiVLcWKQ2GHpmDGzbTljBGfbB7zwM8w03X4V4rIwYh4wkFokQI5SFXS + # 0Hu/MtO5EN24/0cREgl4Y1Vq20czHITWfmBZBV9KTlTsJK2AoYlXKE3kblVH6twy + # CL2uaFyI7qkPEES+IP14c5YQdLHw2q4UO2FV9SNcYtDzYAzejcPiX4vyu8cmCqtn + # FQ8IGuEVgFMPN30Og73xNxR4dOgyHtMb5SuM5IeEs/A176ehE+fEpZX+PY9yjC9U + # p8S4li+3WVF6+ZvFbS52yWQ3bdWS+WxjxRwWTyFkhtuG1FHnMPUzxPr9BxQrtZBB + # Ze8+aKBWiiRCPu8pUgTcs6L0IEbAY09X+6cqLmkDIYGqxHRC2mK8eaqA22LV9QiG + # OSbIuHdMsmNhYobwfUpaN7kbchwKkTSqET/4aKaJb5ob0uk2cGHMfvEkalTYkZmm + # wdbPWrxZqzF3ISbJc0vs6fe70G77VW4NWWXRu9Ql0bcNq13U/fbmk0Nrph1vHxgp + # dNZJ0FLhkQeR # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQFp+I5SCXHGSJn2+Q - # aXqyZQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGgqk249ACGuh8H+ - # erGD81UEggJwAFR4gl252YTdKDkEuZH55iwutRVNxeZe0yStP7ccNgD2edocjDVt - # QgQH1aV3OivdbnbqYagrdKDwkeDGIl2lElgTBeezcLRdtwd034hs6ut8agQaH7fw - # Ahjmy19kjIrWqZReyUnX5D0ssyX0ionYefpE6m7vAV1/IKMO6BcciHsee6Ql/0EJ - # hXjdLwOZTod4QB73Ot2S1q6f7kZ1IKeQxd9W8inKP50rPFBs/ssKBo7rcvXfDbIi - # 9v0hWK3kzFfKQjfSj2QGWuEDqbVK8qdM20Dss6ZICxnjIzUN6Y5BJCJlOokkYjLA - # Bo4Sr9Yx5UvHGlWCIyeUA/CSJGwCE33sEqIu+Ca # Setting up a OSSL_ENCODER context with passphrase + # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQtSSoIy/bY4S0INZV + # 0QZYZQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDT4tdMk6hV74gFw + # w7TnbrEEggJwGkG0qCZhGivPD1BR+ipQziqyF04+K+etCZHFC49WjVqa3Rv/eNu+ + # I6FODQNlUqcanquOYgPD2p/Dzu8FdZdwL1v4Y/I8ADg9gTSxO4I4jsKXCpFHerL2 + # djKeqsKmIgdZ00G3t9qYOGGQ7QPeELwM9Y/YV6fyevGpF4rCRFPoVHvwxQ+bOEty + # HeS4NGN1Hr7puThvilHtEmpA9G94qiJ8WBM/uzO3E59AUePa6gsHRsi33r5S70Mr + # 1umedgW1zTQdFZbia6b9EBiYJI0PFX0j9uXsi/ek1/rz5keAaLUKTqkbf1ySTK8R + # uYcZyg94fxkNtFSgy6VfQOb1CWSPxc97LHAKaOA # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC -vyiZHSWS7wEBW2Svtwm5ESaBb - # kNR91PUAYZpQMG9GkdTqoiXDs+zSww0pR/MVCczx2uapPzNX0DGR0SIJ1B5Ct8C0 - # XQRN5N1uXa3HqLflTsEM91h1YSMKAKmyjjATxBPuUaP9ZHdrt/wMN6T9SprgYsB5 - # X2w7iT/aqyRl9m6DxhRTf7IxsZ+uBo9Pbx5emE+ldN0jF95XHrqpZQ+gwxaDOu23 - # Riz/+E3Q2+VEAN4uXdWAuNTEP2Ytu2SGPvOQVuferJwtMCXNmVx5+EtBecGhrzy3 - # IaGR446PLOg9fs+RpyQUtsgorUaC2Q0Jxet5/JJ0v0hqJ6o3Ha2/aSJZUALJ3BGV - # 1ByJb3gLSsWWyOo4XTzPN+sQAsiYlZGgSMDijE5P5m/3Noi4zIVNLwcDVglzq8xU - # mYmasNE/yca6k/P9J9qvWCbEtRpmnMIUkKXlAuadFJz5xRQyojGC9SUMbTonM9ZH - # 6eYG9Ye2QD3K +TlgvnPVgZNU2oGUB1uscFzwJd + # PxHQbssK3ngCMjh7a+kABjK/myMtwh8ch40K0n9WqFSiAQ6ybjgirz9ZiPSFf9PU + # GsRRj3Yul3OhujqywhSzNPWC/PCsRLfPuT6CG/91ZtKtZXK8TWGTqwN7jBMuNAcO + # 8XiASWqXX2MqqrJOEWWHgeU0u7IHgON7rJYZjmz+x8ySlDBDiwOQOSKE58KZXjJU + # h5NhlwMlXFdQ3nmg2h1I/JJzXjvVqkLk+mWP7avz7+Wmtp/b39duw5juJ50DlhD7 + # /W+fwx1HcBkqc3UlzCKnA18abb3CpjJAMAOYOlbpNpYvYvZvcizn24qdAgBtxx8G + # aRA1u8BT1NnUZr/tcKvNj9S+EPeLUbDcoPFdNzfW31l9U4K/Jaernu8ApeE2vA9C + # QFKE78foaQ8Y9PL2QQ50XBJ2eEjZqMqzQcDyKLNs3rAMoNQ2Bw+jKhN57qUrA2uM + # EZr2g8Xt8JRE # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIICkjAcBgoqhkiG9w0BDAEDMA4ECAIieOSydvxNAgIIAASCAnC97+OpBPhiTBjl - # khrjdaGAV/PE8qe0QDAjXEsJOPOdIHhF62RYPrz+Exkd7Vo1pBHwC/GCP9Q/gOta - # 9uLdZddFZ1mZmO+IB2IfZNsbEc3fg/QU9Vaw4nv+g10s6fPyZuRLcC7eftpPN6Ek - # wJoypPeKGoOQ7jQGC3twlm+g/9B/lIE36kt9mvwzpbvrV6eVHwyH+sFHCRdfE4kW - # dHjrkW4ow16zFShGEDkZyHoUwWIRdwse40kFPArW6hwy13NJpKmvXUQreS3ZpCKF - # 1F28/fQlQwRRMAQ2hTys3U7EOkdhOdMS76D83M7cDpKr+l6ScPrQZXWd5O2Kbw+J - # vTVzyMYcwHvF+x6Gz7wdZPHnlOrST/8aAI9A3Q9eTnzWokvVo8zmGEMV6z5iNeFD - # Ayvrwa6ZuZFxEShy4iidQ25AxgMlnQm/WQwaHLFoBDJZfBB9HMDEeICIuXaLRI8c - # Pme8/JerSzsQaEnmKwX6yb19BUap9uXYf31OXLg8RHz5epgabPn6sXy6VeQtEsDW - # rOz4s1jh+K1nuF8JZbQXp+TXNtGNrO9CcPKnwpp3vm31AAlI1G45XLdpmx50aPuW - # xMvzAqte6Ih0F3zDU3uzEIF1BE1+OJaVYueEeFrm9v7cnymod6yrqAWP92I8KMt2 - # 7x+aZRF+K1gIYhvoDECGod6p73nf4xC8cNLAJYAuhQK7QqSuDKow6EqKk5R86CHd - # ON2JeL4B82KCgp0sfQkBSiwY2bpq0GXYBKBBunxW2R9N/W7ILAx9OA6XoQHhgGou - # 9jToLvy+DQHuEttS5StrUCrOBMFM1u65bwwzy56xXVwMYYnaDWg= + # MIICkjAcBgoqhkiG9w0BDAEDMA4ECAJ1l5Ofem32AgIIAASCAnAsyDlEvvAwpEwm + # SaHuwli+1XGE8XnS28dyAHLgt4UnoWbGMXD0j+VhI/nyNB4mchAELefq88Ail6DD + # 2lsRBFMxen+qRGPEg/s09tcR07sUunQF5qqRiFtr9QpO17guT8xizTFBwu0nXgLU + # jct9ub5FMf0mV4m2NTdoXDVG313+5D7GwHOirRpHSOncn3tRaTvazE6TnzCC0eAn + # r/64rVD+iiF3dK83XttgSOS1vL6a6mOH29fo9VqXKFqcCbNjkWtGx0C/xER3Sk9A + # CW7iwZCL3OmFJ5yGW0ZpfTDyzrWxDIRvZp7ssb6BwHszdJXr9a+qNEzf9tEamkA2 + # NNCp2MAldY2X8uSI90AnXPOOJog46fFM4ZCKBgZ6hyaUzWbfmUOdJx46cs0OR/w2 + # 5cD9EA50FSnGOrxpx5O1zqat9sZg9216MzNE/hNnrAyUtVbqoDcRHjWazMoZQwLe + # sWjbXJrOEOl35wrrR/yibLZXTBaGhEUMZStzmy1w4zfeNBtcQQPfCwoFMc9f9FPF + # O7qNQIBB06DMFMKRikAW/YIB0nhVeNUL9zFHx7Xh07pIVYbdwKQrIOO+fQpGl2vu + # V1nXvwLky18hfysLMbI5iPu0Z1SsPYaLo3n3sQsXhCXcWz9ilUBytMlGRslmdlrb + # ulTEGeLyYuFGXtfdjbW+SjY/3xqgnpIoZXcT5koHE7PqjkNK4covOCvnHZ1fwfc9 + # t1EMFBRZBxmgcz0Up3fSzxP+7e9CufZGz745dlJBbgmKYGkqu2HAUF7Xd+sskcTB + # 1SUKnM3wNEBdmg7Aeq7bWsZCDGZRsDMlWc8s2fXbZWeuz56/lNo= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIICkjAcBgoqhkiG9w0BDAEDMA4ECBwfDEug4njLAgIIAASCAnBkk1dtWwi89fVY - # 7T6ybM5TmDHFjWmOSUEt8MGbg8b1KnPceeaCmm4cvy1wVZL5ALiKxAw1L6h/3z0n - # exmXtEJjC5I0DCv0sngfSertQmwpoX2VGtVPVMt4FxMzsNU2HiKYvAckiAS1p+DR - # VqS6jLegy5XL4jEBwPoFmgqoM7qfuwYvC7gNWrkpq1xdmyNoRtbDL/95d3l/DidF - # TW6NPExKvdxlPbOhbFaDzJMLP/ghX0MZwEOXoKftjg7xTZh5zproTJdEVy6IB80b - # 2QAC14cFx8UiYPr7GjgUjlz48DlrBq/1GInIB2UR9GHZDop0yCpme60BPF3Qi48/ - # ILD13tVOHn1rX25CRsJAdSyAlK/S+DpZLV3cUq+K/M7k9xIGQY91UaElRVsva0MQ - # lrQsfec1XatR4gvp5iiTwcpapfeG2ElnGSEppZ2pXuqDSJ9QLrwWZBuy3zhzhtLy - # oy439FRg6ZYv1YroQfvjAmCfGdTw/r9cVL6bv4JeSktwcbfwprTLQehI7f/cltS2 - # OTaSk2rV5oUwj5LhyNnFxtB67QaEXCjK2YQt/9Pdrd7+j7BBJY2zM16HHofzEEsC - # 27075N0kctcfJ7cv4Lg2g6XjTQhuVGJADtqSCGgIwfwVrPzV/EsvpsiIsSS31zSa - # UbTOIsZ7GUbWrcJNH/LjspsUl/+qRB83fkIgMC02SBF/oLE4EoAwKcz4dXPe2CPt - # s07bh/62fHOewW/k3lShelqVgOyOn+m7Ccqt6RA4qfLzXMwcNTnrAgjo+lN3P900 - # Lw9wHpHWUJ0UfEfNxbk9B8BpUjP3FHATvOekQOM19pUDxLKoLEI= + # MIICkjAcBgoqhkiG9w0BDAEDMA4ECB9k5V5hgk2LAgIIAASCAnDi6Lga7jEzCwTc + # jmgkUQPj1Y1vW4z2YP7SLZ4nO1vORdRpVihyRtHJixHjDKPK91+l1RzXuRrFXxQa + # AodkRjtgTmP7cninI/Qo+no59ApGnMtQkG0HPJJsdJa6nQdGVZc6wHtcg0najP+w + # 38yKv2zK4jaPoEkHi4KmqGUby7PSJ884MppF7qfoQjxodZQSxX38TJa6e4huG73i + # QttTHff45xWbQIyG3Yeb0uXqB711V7VNmrzvE3TVPPZjjr9XsJhLh4BrIQQFyTYP + # sjS9iShvIOhzkWCyFhHxKyeU0tfDgSQ9azPyyoeO5EkbDY7FumPg3FxzuGv8itMm + # GJ1Knxlxz8WBswbF8X0gqAJGOqHRlCpj1LrfCRRqBj8R+QSlAfOeDSJz1lIPD92N + # 4vg1taIdHJBl5MXW19fYPaLir2CAY25b0KRfGqG7SPTwZWNJldRb+XrTd9ZQDNhR + # 0NmtbYoD6LgLoZ4QH+alVh6TQtz90fLaNbe+EDO/BG4k2ZNWmDwnI/IKzqUvLI4P + # x5SeGlAWbUFLO4NpEk2swwopSNU1SUDBHbm3pXBssfdPJW1MOwQpvhtl2PJSUpu7 + # 1pZQ1RjiXj2wX33QgJtEEtjvpsf6I7oPxfcGhkPtfAunOaZQ6NFfDcrY5JhVF4Lq + # sH7ieJ0qcpTmUReOw5xzmqJF6Em3WfQtT37P4gUO/Kf3LRNMa40Pl33ZQfHzHrow + # bLFRHQyu3Nls0ed37BdNraEcFm88kBinerWyGTBGh94irxkfq1r/WV5c/k81+Ar4 + # gPCrmT7DDHJAvN0CJ78Io2hhZ35dT2G6KAROrTbqsh8EwOcfuec= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIICkjAcBgoqhkiG9w0BDAEDMA4ECDufTakcvTMCAgIIAASCAnDBDnJbqlo3LbOG - # MxDz6lhxcQRXGbEnmeYcYCLCN8xZtW5nLwBZRiPRqgn7bebUwv51SonHciHNmLho - # 8nCk+cr4yR+X4gvrzCJa2uZ/9it6bbjs/OylNK9FhWou+u6Fr6CvbeSaX9Beii2S - # PKofl7Isr6t/+yw9cRX+9KpHZuOnQdIrkLygwbRWvq0LPDayFQn5Kh1C2M+0vkGI - # tf+MB1dcT7pTB95uFU7RCL21GCRg4Qg8QDYBUyyI9Vk7tRVQMJyAS93VLRIicO+S - # bSZ83i8GuPg7TTgrXxbccmNt2486z3pcxtaEB1AwrKdYiTxwEoMJoSrlIdTrUjtV - # NNVi6Ie4oBjId8RZeHEKYK3v69PS1e3K1SIQ+S4fcXTtWQJ7FAyzTRELWE0RiiL6 - # AR5rze41KLo6AqyH/hVDyfsY1o430tee/oPq4u0av0IzBlZz/e0h/EpqAeEd/pH8 - # OwbihZa1D9mJBW1fYDNbpOtYY1EOKV0nz1g8k9W9JU1McdQG+SFCiFS67NmrH+z9 - # kj8h3eaq7qhzbXMA8AKHV0sC9QiGfjKnqs3GAw+lu+C1o5ibOvThy8Si4jV4ylht - # JuHP2Y53kyGckHVf8YUmZQn8piCxpbKgbQGZrGE8MBFCT5Bhe8/d1bL/Ula/X9AB - # NcEEkAhNAMfHfcoymyJem4J29vKJuBSEX6J1J3wGNQISdy6PtcMc/WAT/sWWRRje - # EjEOAZgif3nkrP95gbL0X/PydXdRv9uPg9DuNp8u17g67KcqhlUEs1cxDih43c9E - # CkoQg+A5U4ziY0lkNFg3ZxLJBJTrTF9hhgQ2T5cjClAgFWMjkIA= + # MIICkjAcBgoqhkiG9w0BDAEDMA4ECDlPIKY3hsNVAgIIAASCAnD23TUgcM/NkWam + # WGziUgOaxkN3+SXRmoREe056oJTcr6/vmRQmTG7fU0T+SQsxNiwyXz/cg/cpHb/1 + # AntQad3/6sGNEalAWcR1kS/+pCweFJUiYhx/wCZOMqK7AXO33JBerisSsx5y82QH + # 2uJH0jFAmhDm7HOa+U9QwIxcuBvexhJzxk1l6jSUlIoAsHYpOVMlvnY1k9DBQ04v + # 7nzMb2KFIm83j938ScKh4XMOHiz+AA7LQbk5i0joGAtlkvl9+iNpWjuuUuh1QWbO + # T6SlJJD/Q8g3iJUx+QiSwge3XZWa/j/SOyaLTr13tR39lowc3BnDs3ZW6TbvVSJA + # OnRqIyMSFAlmYizZNWJ9nSdjoa8M0LHeix+5AIWEliylmC3zSPF7jUZhCcKp0CuD + # kKWVm9yrj/eg2w2DFKKzdE0ETZmfjGIJHruSZRC+DbiOoWVq1u/0Yyce5kIGswrJ + # 8/Ia6FsrwHCa19xOGs8wFdW/4Vc/9nwDxKHOmNQuokKYHpSiys7PPftqzGvLBgft + # TEBN8vJW7Qi/GWVfMNT/8ekiRgY3JqT0I/vPkuQ0oelBBtTPpswUf/IIQwh9OKBf + # ei1MmMEC2xM8Lh+F+N2m8KEvs0hpWwCkUTA9/6PcXGwBYD+kaA3fcHmAtZvG577L + # bI3e7fWXY8ZtQbNKQAnjIc+pqUtUYXV+9Qhf6OWNpU09RYKEeo0wqPgcxAW2cmuO + # ybg0xPF3HUKNecPVFa/FiZGc4xiOrVwG+ef2QlX5CJ7eJhGGad3cxGwckbnpBqul + # Rl11MR/8OfIZzg89H9Py6ZPPTBGmjf24a0VWAIJiCT7vdTO6O0M= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQEh3U2XLwhqflfya8 - # uQrP3QICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENI5NzM7/cukDwCS - # 1oHHghkEggJwN7trDoI76BbJTSqNoTdoPnv9Yg7x/Ix0oIkYiwk1tSXNyUtqo7ii - # jDfpgA/WM/R5pCoZrzy3jAOrLLYT3l9E+6LVIi8qPkXIy # NOT Displaying PEM encrypted with (invalid) FOO + # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQPSAwYAnVmTAzT0an + # sxsREwICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEM066HxaclRPdvqV + # Eg8vn9MEggJwfA/5vrxWHVn6QwgPsuGeggJzIyWN9x6ibovNZUtXBRotK2QJCkKY + # kEiU0VzjQ7Dq5Z8RbuORyM09jpDYHHsVlPjH4MDuSQegf # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption @@ -175712,132 +175748,132 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption -eNwGGkfdo4lESRXaEJC - # xtSlRVbQOL/A0HslTciolmVQ9xxOHELArN/xnhLpv29FKujpv5kkCaWKgo4z/BIP - # mgkaWqrnbQOQmKXbBXxnMiZsPKyq0e5eCzfeZGa3ip9Gefpaaadcgnlt88ut4gmW - # +xE4xgB16WPmTniVHa7suwe+dn9V3Q/RfUGH7H8SSK4RTpRPK7pqpzfuEIJY5MGD - # 7eyYbcp7+uGK85lWsvg63GXuj5WP7ncyEF85N1/iyWfprnHScc29p8VFtu1RtIFZ - # /SIc55RGyY3dDKRp+IgCjY1Ret6z7Wyj9NaX/qa+rgAgdqM8MTWRNh7bBnKNVliO - # d4E+Ia9h6UDLknZd+jtJUX/LLHEYKO9+BVeWrsBqAxQCguOvscSyXjDnTmtnsSuH - # nxVakALKujPNFXlN0wYP9DgrDVP7yfkr1gpc/+ts4CUGS7y5FcbXE8oMKt71W3sp - # /uoqNo+5IB5A2T+JjXU2kl6R7mkfx/ti3tgIHdDIe4AVHIBphnY1aP2uuBGX3JnP - # FoIE1bFWFSQumbvD3ijvmaisbBDkksWBqFAnbZWyBgg2qdJQD3FB/xhpZbmbhiES - # zh2FA1+RA1020K+8Tr0qzR9Av0x0ikA9vN8FD/HaLb1rR6oVPRzaw8c8VD6rAQ0V - # IOM8v6mpa2ngsECE2YqjBFmkKjO/EbjV5mq7FIhFMhNO3lhYtrUp196E0oeufNYA - # lfGtXMpstZtb +PhO0LsGGDK6aSnxsJu5 + # 1Q+abHGawh8y+J0T7R2aHsP+JMAqwtufIR0VhwzYiyUiS2cgFCYGW2YlWSN7Rgan + # XNAYM6y+4oHzuLrOxcjEYHv1Ctotu7rOHVc7gSC2NfccRzJjbh7CwULrnQo/utDO + # 9jRHJFOUP28k5Wdfrip/XKvFi4qJKz5t6bJWdN0nR+DEC7tz1SzuWGSOMGp+jCXU + # R64GAXqlfwBDJj8k0+HB2UwO9vURPwCzs7t9IW5aJqpza22nuivl+9Z3q8J7sOIv + # CBbu6y39Ag7+IYB1xDz/0hlDAV6xUsbFwAYy02YSPg5HufTTDfXjYVD0MLG+6k1E + # 2Y8/y7Ty5nkWSYuBAKapMtxaCYr0/S/YuCj4ggVMvZaTefG79pvP/OVHUmWYVdUa + # gXtoo+oaX6y+9uXcmuj2V72Cz+MftpOfSRteTf8m8bZS8b/KVoQD5fv7qsFC0L6k + # XoCHeOZhLf9obw3nSD39Nu6OzLeNqtXkRKkJf66AffzNTQ6zuDGIfUuAiDXtLzDU + # ge4I3btVUqoLeyi9I511fIYCuAWUI6erkeA1gN7vX/JFoxLpFpjMPp47BO+6+hp5 + # BKCQTX3ATwI+46/m0faamynqZPhD2b41IiWUTrcEH0SuBXPE/fklMf0AgqkJxgbz + # gomqIqS1FGYELxKcaV7dLOcDaZmaQIN47O+cXtkzr2LlUPb65AQSY2CuCicuuSh0 + # ELPR6aW+8tlH # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQCI25/JNXTurqz2qz - # 1IXvhQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPlPGmL1i8FLawGO - # CGeKcxUEggJwoGseVMYQkDYWE0r9UEx36z690k5oV6I68auatkx9kpb9OSvl4k/p - # PXFY31Bw8LL2XuaOlDtDJMlILGI7TqOgaEz84Ci9ULDmtx5RlRv6fObxrOn3IINZ - # qDs/Bp+npmOsbZmHRZxPPX+yEL4qsxttsdxA9NvDLNufyyYcGvOtAQqV8iqWkdDn - # nSUuC5WaUfAJ6h5xPd8P/ImV/t44rMxQhfoxmC+c9cNgqrGBucylyxdmCWWwOyRy - # GoygJ9PflZ5mKbuax0rSVSxbpYjPJ/MzH22kyq/n1kMmJiKvj0c8IiLFk5rQJj03 - # 0W7l7hPaaBu3GxhLPoININPDP7Z+pc3OGLOfgNYlqJOs0fiB77N981oy0+hkq+2P - # 4agJnRj5e1rXO1iJKTUyCE50ob0F0vNZn1cbq99LJIUFqpR+ajXi/eV3yPHH2jXx - # 7M6iDSg6AxmeH3G8j+icViA8Nav6fW3Oxo9vf3rr9WbxbzL38t1ON2gcJOpueted - # ULEKOEzbVFWCnCRuyJD7fRYQve8LYJl4Xra9OfvBnktnw+erglGKZv43IRPgb1Mo - # noVo6qTJBiUwtGRjjwcqpjYSQ22tb2tBrBjaOMY0fUwH/dIJlzRCZzfsjwT7O8ax - # ft5QYIqDBUR7vSw80u39yewcWAviaX9pgQtg9Ul8OPcZQhjZOVk3/glqAv2iX1Iu - # u60rrXVWYWSdqMJNENnQr+ysKe1Ox+XTK42HTx1+R6SSxs1GpkytwipAxVfcx2jA - # 1pHbFgXUW29WSSNBdnoOlOdRmMojJviLKGyxVeqCfBNZ6cjhuydHt0363npMTuh1 - # mEF6EAPSQyMQ + # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQ4HwQPjL/PrvQU+Kq + # /SIRAwICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDsCx6QwBoiDxKYK + # lEbTQFgEggJwYLt5gXf/GRGNAwZRMlZ7A5ZuORl1YHk2lX8Z3mf3J6g1++343CG+ + # 2vYlTyj58ShKQ6Yjb0tFgay8KagtQufdh2AboNbfgsQ3f6r4gInMSNZMRR9yysjz + # foRJkIV4OmGY4lCZjtTE02NdAaYvc7n8RrV4aYzZmzCAyNS++n+ZOXmSwx1cAkUx + # tVz+u0IkI6awkYzFV7xeVchD20DPBrlkj6HJ1nqKZ1UUg6I0Dk1vSytdLxHo4n4p + # gSr2af+cN+FiI7auZgvLSwzKOJSUc57Gg8eejmiSKwxKXZSmm25hnBNsjxtTDO7o + # TibQ6TME+Vw8xSsLgzLCmhXVXHB3uKfWIUJfMnDZdwFW2Kbw+MrJF3f3E2RlCi0O + # L+ZvOhgimP4vTXzlc0R+M4bfgp7obwQ26K9nd+R8LcwzuQI2pcdVg7BJQwftiXXG + # Ei6UNssby7MJfe28YymQqKRn2LxiKoSD8Joum3nM9EiqBqIffruipubHY+wZ4RIJ + # j0NGTZeQETw5dmNFWyI8phI+acCH55I2LMnSh2jgsdjpBDDzxpSbp7WvKE0fGI0K + # rEzEJrSc1zo3whn7RzET0DskXTXCK1Ty43W3+WzZOxIKA/omI2pQ20Mqk1KxzFQD + # 03JTgT79Rs6erweRUneC90PI2+blKk61d3X+lSUDtFz7Fo7DNIRj6gG61xQAAaXC + # sqZw9btF/a8qDfWnuG7Wrugr+tH9JDbsbBGXTI9PEEnf3rga3XYsCCGZwaJFpUSF + # xYtnDFIqtxqcJUX24ydZglXU3atBC53aOzZp9N4J+NPcGmZ6oZaeXAea/GbfKT5+ + # xE3Yx7Pm0bk6 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQvd/DDSB/jxErUsQX - # GKqViAICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKiFStZ6pB3pvdjU - # kPqTvuoEggJwMnenoHIDBrklApyIFYdazOqviydS1GtcHhvy9pJBcrfqsDIgsJhb - # Zoo6F2tm/GwFmEMeojvolZNYiVRbavAe4EAviCX+hlcTXBvIV8iOkjVolWD+5g2s - # 8LjVUrdeY7xWlK30fxYnzyGWUtiStRk7qwY0q1qwKwAUyn+RdbmFzAcRtTnCMqex - # uw/g/h3g1Kr2aRqbS/VZ9V0OLSjlliplkwyyRqpUDYdQl5DSWWXDXvmu+pBHhvvU - # RA/ONYd2n+55Mwv29h9rcbDmQ5ncp7z7qjldEEMBYL+rkO2UpFo10AIp3FXk+nK1 - # oCbNEaj7lyQ/X2cFyOlPYMrYLTEizxeUfEA9FAh7noM9dQSosHGx225BYBCXIz4/ - # mp8uh0Fex5/qeGrsUrSCs4gf6FZ8Z04rxc/fdXaJPEnGBPTDMhPpEu/+eFPtz4ee - # DGfiFwNr+5f1+hBAZTA3Z0Zups8WfFiRJKLRX4QKS03QzcU/bN12BWDjNlvwydmG - # TBJP4qBxzWvu46+++5rckP34Z85mfxbFyLhKWP1D8wLj7tnGaMeLMf+2FbXVFd+K - # 7Jo/PpB9cthPW5YlLOdu6x1JgT6mKgIQNO7Bpc6K8cGsM0+RVBnx590NvN8kjhlS - # eWbUtHPpNU/gQsMiW4WOkrdOhejWXr8tqo43fqZELgAgiXW/B5EROFDLhbHY2V2I - # 1G0xfY0zfaHHH1MZZy+YPxWp3n/f8icHrP/9oXseDo1myQtD1UOnz2KJcdHIB7/m - # D5zwrHUMomTnYis0aZin3obMyM+cisfCmm8jIPOmg5u64UtbyYUZvRvlI+bKawlW - # nBHn4FRzp7QX + # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQnvBCUhWgMtVUYoWj + # aoYE1wICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOXfWmDt1ABxQSKX + # F2lDfNoEggJw7i0tVI7dKXCfo8vOB0Ci0R+Z3FkyHk+sf3B6kWifPdGvtiUICgbZ + # czp8oOgYB6Ixv4XwcByjYHo9j1kSrxg1qQJtCh65YMCtvwfHuQu4dh74+i9t1mdL + # SSgfivXAi8ecn7r4An7Abo+aQh7eR/mBEweZf0GrOo8fNvNxSxJ1fAhk0+SlpOcP + # lfEiScfYQ8FX0RQUlfNQCXntmnpzVKklz2v8hXuOB7w5ggxbWiLC2+De2DRKUjsV + # ek85TB+u8yUTo9OP9y8YhCZ23AP9ARNnK4Nz1Y9itk3Fbg0N8lwsTRmw/oBzQBmo + # kfJIRsQWv8LepKGEqyGDNPmUHINNEgNioN8GaaAAGHw7XzYbG1/w57C68vpyibzJ + # 0eVLuhRItuGIzww1BelP+NBBSAi3u7XiPhSRGPJp9Zfubv/Fd5vgH54f1vjjQzgL + # zxkRS+/B7jJibBIoLDHlpg84ptLOg9XoqlEMRWq6fmXO+P1Jiommlrcokheu/DO3 + # 9xtTWo+7cqSd/mGkpIr9F3plyYIN/9eDUg1Qkxem0e2J8mm2PgM/cCuah2aqSXw8 + # lBB/JJ6MTFuE6Tg5Y9DgGnolBFYp3je++SnpDH/wH2HflTSd8Yy0pK9FfRHdYC9l + # qie5XZG/zyG2xkjCl6V2ZleQujq0FRJLv0S6ie2z9vwThTJe3/Gt/0MKnbkilnF6 + # 6j0tQpWsC6DjYS3bgqpSI/TWlWvncc3DgGYtgWlx9dah1b2Hug7MHzW2/0H48ul8 + # TNS+vwYg/V7MyMFVWYhURbKh8LMJSYyUhKA3ZxXPgclO9v/XABzqFaDsfa3UaThj + # DKGy75N106gK # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQIxGHFkfUPtSIeyZm - # dZl/ZQICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENBIm0M9wYwPG9kY - # 2QGRHk8EggJwYj54EgTjCK5IWDC90aXJDlfh53edOFs6U83gqQfqF5RMFl2Q0Ex9 - # zS0ViCghY2YgJUnWrZ/OnWA0ryGABq6BMBm5ejJKpmRJoUV9+DD9JFQWZvVlzJ8T - # eIXnCApmjIwugEpQPxptscZ/bO04H9WHL+6UZyPgD0vBAC02pwOVt9A+VPUNtTPH - # qjvOY1JoJpVDBqjeSPBPilljebwbNcr/q26+xYLJU9k8atruR7pr6fGRGznPSFct - # sEsMltn4Ia5u0jaRA5/q4hJH3/mca1FVhcC3aEgZ/qFf6iuHva7RkHMSFmOWEilc - # /NTu4siHGBnB7mIOB5fhgYdtBOSJkHvh8IHbFXF61vVhEFZlYsbk9q/HYsrOI19Z - # 95xvsuD+sDdJfb0AcNREL8qNt2mLYtuotttg4ubmhOwtFWSZxe24JXsrsHZy/GhZ - # 4iuB2itH6REI5nk69qyYk789+7RZOM7Q3Am8WaeMEWrkH3Y2WOSggweiRxkQ8gep - # JNHh7CiP5z2at/k2uvbX9x4lSKOFkSzSIqYxnPxB5SDkYhgLxm1i7zF/wO33kLnh - # X9sbJVsJOzg4O7lgRjYlUTdAZ1/v/Dmcn5k3dv28um48lsaw3tlcExWH+LA+KG8e - # FHFELGAxkZyKvVITj4X14gTkZiCARBRhCeC8FSIbFonhH5suBvN5s0+Svjf+puj3 - # M7byE9cpnpCC5f8Atm2VUfrGvfs5iLheADKn94QvWyEju35JHf+k8uh96+Zy5u+n - # uKh8aeJndYLfcLCVWb7CNazffuusWVaQ8lQdGec+jg1n485T/7wYMngmdhM7PNX9 - # KmWk2278MWd/ + # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQqMjv/L9mgBGc3BtY + # 9OG4ggICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKtu0w5GNjazq4WE + # GOQ+mwAEggJwhWJRIYHSj2p9dxyVBn3l1mpsvQE0WCnXr36nRFlYw3Y5fUfrvLiA + # euzGoBow5YUi123WprnM0UxbEZSVXOErRsxnW+vkFNk1VKFoSb9Q1nBNu8yrqkzb + # qedIC2g8lfH5IQkPhC2yO+OVVgXR4Vba7dKRURCinzPcT8Uy2nzi4U85g9iHY/1l + # EgusZAHaNjaGwJsSMKjgVE0S925jmYSycWaPb+TPkWj5KchSwA+7EtFV70suDL0u + # LsEuJU0zsOMTZF79u9MrDEZkGOLw0chRXE+Buim9E7P+lRKyE+JvjcA45Kt9kGPY + # bvnHW/UPSMqy0haSS0w35oQA30iyxzsGxeRnuV+U3z+akTMqOd51JRRcFV2C7bvD + # rAXZa4MPXzkFNONsHI27MmRVoH/yqQKg8pV7boCvSiUAqsSZUnLjBzSQuutheo94 + # a9DJWhg1CyM0drU/R7OJsqQzOf2bvOAzDuaDR06rFRKv+TdL6a20JGXtO1T0pXnU + # 4Of6FMJeOFgm9GtB9rDA5COsZSi0pM5FR7xF6YPuCDiQYNz0gp84MkVR7yRwiPvx + # 6hIn7f4cojZgoXTLYWbivhzo34ZDWrrSdrEjDqXTnmUlODyFQHQiRew+wXjF4WiB + # PTVab7qV2h5POAa4+X2Y9aqc5tc/XkwMq6lXqAzxItxP6RSP+2YjWyR2BX7ELrmc + # pb4O/cXGvllUQh4ifDHYt3rRADwK9/gpTRRbRV4hgEOvYAAafZYLvI1WbgVBMgh9 + # pxOX1O07t0UTupmwxMzuvZ9+uT7uGOZs+IyWZ3MPdpQoS9qgv6lD049MREdRBT2C + # dtDKCiYVqQH8 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQxS05fhozhU/rDur8 - # D7//pAICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFf3caHl1Y/vv9yb - # Lm51LY0EggJw8t3UHuBuR7UwUOuQ2xmGpKyCg0AJCCZyDU+gQWylTKLO1GNfXcVe - # tctfOUzkKq7TBnSTvsjuQ4k4Z42RGpX3Zn8CC2W/vyh5bKR3Th2gqNPcBs/mAQag - # Kwq7MDtc02M7rgLhA2+DEAF8pjnC1vTILWooUonaU006n5BuutPRcZZZfwF4yWGW - # 1okhBI0zYGQCoNbANkn4yvUqWLrbbVX0nufjTd7ccQrnhPd9d1D5rXmDnuSoBZ0R - # vKjG+zvq2eOC7e7DLeSWIGYf8qsYXEWtebb+yPAjFWo2tj8aCO0W9r59g6Sne3So - # /cuXHdPhq64pUk7cwqAGmxH0QgDqjCdfb58/1QXEByd5506yEZAIkD2y3ulaz90V - # 5Z0kAzx//SQzeGJdHCRicH0NDshF3rlTawV6TlF6OYi+MAXIcl6nCCPUuQGiiHZF - # 9f6vRiaFeV2BnbHrogANrijMdSBWiJryg2YzUG4ohteHIce/L2aqU9gD/GhC/DJy - # TyTedDX6tc6a5CCXIcMFiThGZIB6LQyEXW91FxSWspabeBI0idOI83NfpNXNnWAs - # ALHXs1rFjSkZQDoJIc+bSI2h4NWL+FZIz68kaH3z+ZugvXwfNTlQsOJXYJAaYFZy - # yDgb0BHi/jfJtm1f4twI7cUmc1CRlTsKyC29K2nqR+VtxLeg6j1hwAy6s4AVNMJX - # QTPFeKygK3rCiX+PZUduYYlda+CwXJZKgFsWisQdNahQ927KGIfaQG0ZsibaaEsn - # fkMKPQjt6j6v4S3jucbbExcG+QZW4LupyG3maM+BytCYfFQjQb5RowBTXu3H1zS+ - # xVF+jzGnUASq + # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQWQOle9xcQ2zHrmYV + # ahX2gwICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKRyd1LUGHaqj/K1 + # IMnP3MkEggJw2EEw6WZzSOGN/Xe+RYyM38JPeIvuh6wihbw3CLsyWQWALhT1gIXG + # NXqoMVT3ETBrbDi71S0rI5Taws3rQgObu82tIZq/LNdyWA+SMT/e5txaGG0lTtkm + # zy0yzS9YnaVG6resPlKrOW4Jsjxh+WJlg4UUE/6gNh9bkbYQnosrGdksngcPtZhc + # J9JedrEtp51HCSXA7Iz+453OpvJT62Ji1nNgzfmDCroWtDOc8TPI2pH4eERTdfZT + # yYofUHrT3q0jWJUCDqAJnmgNM4tV51U1ARDwenONGCUcsSebIt1rdWf6Y3j2j/cg + # VY3XXpq5x+1rnryKP4utGWDSU46+gw88gC3z4mdlsMCUXmQ+uHPP+AY3Myjfh4Cj + # GLlOhIbyAyIKjDuijnsy/ilRDVnJNvZhet081NrFwLzFL35DsZXLf65ZdQ81jzZo + # Y6k2Jjv8weu4zvaeRU0Rb9OAsQHqARqMdmdmP1M7YM9TExVNLHuiuNmC2edGpDd4 + # Xfd+4XugZJMMbB+4CIRQmQWyy/4be6h9D1F9I0v6MM2waSUcPnfR6Go6VIGikBPD + # MxWYrgBWYxohM1W6r2mqOgcGsFgyBtCzmWHzDlT2qJKv10RbHFXpeT2DEKQddiU+ + # 25zTg2wCLsdv/LqSd52GV8CRkU8Qu7ELbMKo5I9o4V+tX2zqvQ5k9MFcSqptbc5v + # b0qd4qlxOThx/gRwm8dcoAHmF7uH/9CJfrJIa7XweoBS53PG6ZQ5WqSICF+nGdeP + # 9vBN1UhQGlUCkNqTBNdFLwUMbXmdVfEMR4A7ZK2r4tBHhzS97ZIJnYqNvKdGfTEe + # KLFEeBcuB+pV # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIICkjAcBgoqhkiG9w0BDAEDMA4ECA3vvmk4tGRLAgIIAASCAnDO17HU/6GIHf9Z - # QHAXLZ40NC1qkuya98z4ewkhPtBrM4v5+YMrlFbR0W8ykp8QfFZdQ7/luxgUsBVY - # oFg5iVJeEpTwbAN1U0INyHXm+qGulDzL8Rtg5uhUu0c2b336Sg6k14ayDNW5Vk59 - # +FbsvwytQvpadj7eVQtYpylyOgSvfJb5xWACh3Nvfj7tPCkc/uBG3s/DGLimbUuf - # eTRL7Q9ff7KBAVWOjvS9BaWTqvP2hNG7XTJngeX/QFJ3IkDX5p/dmORsX9hslFFn - # H4hgkotimVLouqwGGy4MNttFMxmqje8hagL4tOI+BNXkRifML7FvC98mzmDS9ngT - # P658ZqEJeNnLRm+QCFEfqafc4o4l4Wz+1BcZEVXP5r6aCAsSrNz2Fy0iqXjSkUlT - # 1LcV1a0pAQjWTd6eLWXe3Bi0sxIaruNzQIAUDoLmLU8ob/3tfq3WI8NDxHYzQP46 - # Rf9oqtasO6NVcpL+Mdsxpkn8hDS5Uo9EtXnqsTpfFg4qccnb/ROpc8X5kftr9K+N - # IBsrjM7A7pZKYXhyoKgLiDzB2OeEV5l9F4gRT20xId9JgJ9FlooCMqSvJJk6jc7u - # xnHDdjbGiPzrAmWvFyyWTyOa4taLwHI0XoXaN4NZFWwhE/z9swZTU+iHEk9OfZKb - # OSIc56ZK4rioidsVL7iL/W0wrIr9SUXubHCqBqrl61kts6xHQj5NVqxOjSaw/Rxn - # R+xwMFt2rMzCBPgxWAPFdIdGE92O/AdjD2h3hHXkXvuGpbo06p0e1V/D329CTVku - # GtuD1vfrE+TKr1fEZKipzEnkdQ+/D2HBO0y83mZrjObNqXQ+EBA= + # MIICkjAcBgoqhkiG9w0BDAEDMA4ECCKv47E02GUYAgIIAASCAnC+C9L5Rk4Exg6J + # unh+LS2Ts/7PGL8F2Hhi4cT9pELWm/cSdxYAbNSifhdxdTVhB7i9++/OjuPql6Ly + # 8UvwIeLpvPH0TItshIDZgp5Db6mC6J8gx2NXGCmy89+sCAKmMSwem+UIlhE7Twtd + # aqepWn8E0a4NRrw+SwAz8eV55onyyHZP9EeQ8fYyQwGqJ2iFNwSFK7sLxuY+SLN7 + # aetCnAWIBE1ACp/pXR4sFwRCiJ69gFd430S677uPzrlc7RAys1ywC7T6UC3uATzg + # eXZaSDUGMm09i7CiL5W80UcBqJ4igowdLkJWNORUi610ZF72Jh0uPbmhRoVfctky + # oSM+qCaNXpP3u8DEj7hnCYwgcJCfVVNmLdtPPl2cxG4bll9M8RFyRMpVqVJcYLR7 + # 4Wtva9yZ+d3Avss2PzEaueIZ2R4p6vfbV/zdJDFG8SujBTZ7uG6seRbULbc9TMxF + # tvcsLyo7ZVsue34sECPvR3U8CVDtLe2Uyv3Ey1nAWEzXwQSroPnu9oawedZcWTWP + # gsfHGfbiqhCDn5eBUy1SF0LFHzFYYscwD4wwR3eG6ygggNLSuuCySuu4/yVLxUdR + # aWKqGIGmaY6Z9XMb6ngOIkprRHnwPCgIftoYmObQEW0UBCo8fGvyLEVUlH9CHRH3 + # UZXu4kCuzSskFuysEEnrD8C8VM+VC4KAd2Nz6rpS0nqthmjzHYF2cnyQK8gZ65vu + # FmV2o27Wy77mkRV+FjXs1h7HYkYdR12rk8iUwaTRmx5tWbisFCR+SKxPltWp1BSH + # kzAXLQik8O8suseXMViDAvpc72D1wewRrWq6csygE+1igf+q0ic= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIICkjAcBgoqhkiG9w0BDAEDMA4ECOnE/tOJFvyIAgIIAASCAnDxVT5maWbhX/W7 - # z51O1pNdQ6xo1EIXoPJYJx6YkXSYNIk/8jG1UtFhqrP9zKHBTmRnTUg18doGFVOC - # KpSlEiEnWaYITwxw6SWVRLGADOr0hY9sOipx9phvNS0ThuAsTDKwVvZeESaHyYON - # mogcp3MphembU5JpwpJdhJdgZacI2hMD8AyLxS8kZUw6R2g09ZDhWYtSRgoEzRYY - # ec4pEmfGwHDuupyxCoxi8ABCgg2CEZjbtZXMER/ilEw8JZiSRYu2946TADMlO7oY - # XMti//+6fvUu46NxPfHvT+bYT1nNCNAD2D+lhhjL3Q+gt38rnB8Es0HuHJh+rqHQ - # oGbYmWhhxHF2NXCGuWx9XmfiUHJaMQJHZEYNzftg2sYeAm6t3QLOm9JYGvVrJwy5 - # +0NRytNqLS/cPrYrikhCzxlsMpQFu9RWHE73/9dzLeL08gjsye4Ev4sFHS1npICW - # fGIX8jW3Le4QNGbB09nHA0Hbc5oKujYEi5JjMnIt8WBcbx0MImvqIjlesoQfvKGH - # gVZjSHhCFRmliRDLu852++FsPaS0ut7fKCQHo9Tgrc/h7EEy17y300W3HMEmjDvi - # ge8hYL+9SsTfGpWu+YGIlAIilUtiFLhFhGwVAjycp6Q1OYlNl4+zB2w8YrwoxRUA - # S+cBUH8hCGjiOoocYXtEdaZRJMDf6GrP8K+CibSSnouJWSsSdLylcVoiLOhQmk0P - # jt8BV3lrPahQipvGppmYlWhT99dksUOR5mJWy2+uIFjyi3+w+ExOETlTWvcwu+xh - # iCpQRZt65opTlr7X4N9fIvhiyRls6XeLtJsA/tuhTYZOWoRV694= + # MIICkjAcBgoqhkiG9w0BDAEDMA4ECH5N2Yxl1axTAgIIAASCAnDxhl0z7k+0lznq + # WGu4NiLAUf2aoMK5DW3FJmHbOOgojGWFSc+t3f089GMyZ8TNmeTJG5+Fhoyk52oJ + # uheBJoGG9Zpnx55dEoSLDKVYiRe63M4iJLGwRotlBypzaWDBqyYmRpGDFNbDmSVT + # tZHgRHkNCOkHecMjFwM8un8i3lFtPB40KbouZ03TwFahq45P4jR0tU78WyN0Ky3K + # JRFzPPgGNzmhHdw6CxpznOKYyytA3sXXjiRO69lNDkAD3cMs5PPuQ4KBIjcf81ho + # fY3H4PbJ+O9abv88XjI88bCYjA1VI4WZTAuRwK4P1R2hT0uNxGxL1tGrg2p7eIqX + # THG+F/zGUEm6srUxz0CuioGUstrNO7yIs0jF759v6ozkGrPFX4f1gZ86aP7aKF8T + # nPgwQm0ARmhH0UMke/hcf6ihF+m/+c+nX2+9urZfCT9pBaWbh5J9WJFVmhO0n/qj + # TPt7qYbFAhMGe8Df/VcvXiZcn6V/c1vrmSFxP4GB47i0RLa4bEsDahgBUn0fGH1V + # 8nyPCT3k/nIN0vKKuihsmn27B8xnBYPEBfegzEIjTYpS+lCZ/MzD5/R/rTBG12mZ + # mhOljW357gznwC1d2BgXc3+B6IZtK2aTB8IJz+zruQ/+/TTN0g9yUw0MlkR0TfPm + # FUtA3Wai0Mr8oLxMwb334n1tXylWJoRYfVJEzj6xPOAHoSMHWG/8D3yOjVJZviEF + # IdML8VC00VaiAURuhU6uQ4Hy2WaccFvpSro1GR0gC4u7pSO25q4U3V5kQwOUFLAD + # RDQfXNVQP+b2YWBFbGg/jZsjxLxfUHl/DOVC3JwUWd+1w5FYyHU= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIICkjAcBgoqhkiG9w0BDAEDMA4ECJOf61u2LbtBAgIIAASCAnCu0ENkjOfbLwUp - # pj0jACrCwh1vDELSMy+Y5cfCzaMaLSZrBV7L+cJzoKFdwjbSRAyAbhJCgHUawQp+ - # ENcryuHtIFYSLOq01f3mGb2FK8Ch43RE78I+AHX4svluzL+yffw6zPTBzU1L+H+5 - # mZ7Bm4GeLbbVpKhadIOC7mRQ1xZdou4dszXiV/MNyrziJ1MiFODmJm9e7E2deqPN - # YjRa2edGmn9G02qcu9VlkFrnNtpm4fEbZbkp+WZyjBaVt4QHs3Vvu1h5X763m6Wm - # vJ3mw6a9GuzyuUC0xBKQ7BgH82sxlKTLViPgcD1ACpkhkXhJbumRpL5zxwnZYvFH - # EWCjfzA4S0dRVzYU8kND64qLreoKy3vp9z6oj2 # Setting up a OSSL_ENCODER context with passphrase + # MIICkjAcBgoqhkiG9w0BDAEDMA4ECEPB/dmjuK00AgIIAASCAnAd+QjMD2KdWGB7 + # enym+zhqPGOv7DzhrA1B+9Cma+kUz1jt2eK0B6p04CaJOSEubzRK6iH/482E34V4 + # 49I4JBdm1iQYv0GcMw6E/UpGs2bdG9J2dFPgpYmWghDkSIJ2kn/8F0DLMcjjtF5T + # gjIPZFd3KKsK09e3Cblv45fILenjKssW/c2vU4nk1Rexomz04uv2vk0RgJm5ThU9 + # aFYxDDx2e3BeJ31qrgbRv+/MqytxofG5ILLqgv3qmrdCCkcdLZ4SP5M0mDtApdMf + # 20AuO8qNeOtzJCsnXYbmDSibPmFOc4JSzpKtQB79wX12vmqSY8N9rymyyrqne4tG + # oE44wNy0+ChWWogSwEIim4TKCnPygSbAOgZgU5 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption @@ -175852,32 +175888,32 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption -Xp7C+Tk3/MQeuQIzNGzkpXTC7I - # LAuV/3ZRrWcTui73MYKCGalhcXAF5S66rZEMWRBB371fblfMrixQEklgUTx9jXO/ - # UG7gWraxQ6Le+jrhCCO3Z34LhPZwbJvx60dKozPjjmMN4wH4PDlga1wDU4GbJfxe - # vkmu5slVP770ija6/H4ksMrLZQp3L9OS/lLFJYHz+X29w/Vptss68thwnleGdNY6 - # v00o0fnwKG0nfCj37eCu9aqLRWZJzaMhr3kvxCmR0UUlJZBpt1uoyzNBbcxixHLN - # wbvwoCC9r1Upf3b8VoAjlL++qHtXIVNNvIZU4SKTPpDPMU21/fEnGVMlH13RLmKs - # iLV2On+GkEJ+kErLU6/7T9xGWPzEfNg9EudwGujo9iwn+ZHHnOZRkyTnRWddg09U - # EiJCmQQlNp5TP9rc2tmixNKd7ks8iaxrhTFO+ks+OiPjOpfmJ5s= +CDYH0MToq7snQX8jSxbBjTUA2Y + # 4bak2ffR/lG8wQwu7pHcgp327R9hWV1s6Fsw0MSBQsE+mTw6dRGxVuS/ugHmPJBc + # LQGdpL4vmS+gLJv6OWV5VDEO78V2cCxiDuVPtciZ1VnyZDhOv1FD8FMBuSVaZ+hV + # hHEH+lIqZv1/RjJdt5iJSWwjB7hVN7olEIVQcFu1TVT0uTkmiKSa4f4ekkpU5tyH + # qxHa7Ua0j/Kd1y4Heu1lU5FjvIAUgPSqWOzV41BBe7KH8YL5kUR69tnDSMo2Nned + # F9oImQd9c6kZnn+X4DSd1iHL22+1iFs/LWZnpKwb6EcWmq3Y+7VzQoUQIXF8o3Fu + # kc/Mdz7TMbybHrLOh24b8PH9KXoUG2vE7fd6HMRbppV2S2Ro+1oECwC2Epw0kZWO + # 25rIcteg3SFgSu+p0ut5M6D0x0B3aBSs1BB879s4lxCyB4+tUJ8= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQWn6JlQLKgPeIDAEo - # TV6shgICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBbCFwkIbgyrkoX7 - # olhFqywEggJwnSsuC4laYj5hw1YVb65UtS8cRi9NtBT6fnR35gv1CvVXcnP0XEpi - # fIoqOGpbjfC5YLZbp06MyE56MQsgHCr5jFuphg3WW4cIhICCu6Kr6CsVEuZymtwG - # Qv9/4YBXMfJ1Z2uGoujYvd+mWB3A3Q1DkZ39NR9jujg6dShRF8hf1XliEAaZwxfM - # OkDUGRBt3qUz0DSSPOHctstpAI9d3AQ/Tmf+wh55RV0I2xtj+XJ1eWZtGTS7CAEm - # FTPXMeIADjee5Gz7ntsxc7+6GLGNGa4GDyEmC5bxPtXm4kqFHhPLK1jFjAjwFDVo - # QaE72ZIi+7ukqJCYCs1sd9aK+9RgUBQl12Qu4pEnfQUekOaurCQjjWO9ZbUilcsz - # mk+FhRMIyy0Ac8YgvSAKG3AXqvb/0BHgBTo6cbHPj5GyTqRnkEM8Dy3gOsqE3PdF - # +DABG4Si1ey2h0qdNYgutShwAvISdgYtBjeTn8bFR3nPpv0WSe585nsyh5NTp2Vc - # pajxjWpYLiiebi43Su0aPDlq2yW5GSZnrEjUCHfRg3VgU8No/+Vf+H2YM3tNPLWc - # gaqa6fENps1X7XGRjYDIi6jpCS61rdpYYAHA0oBJ+LjFAY+/GX46OaZK+Cu4dR8O - # nL+JYx/mQ7V/EeDs0+7OuVQBiDNvID5/uNe1cTMqASKPrKP9UzzFkaH15PwdZt0n - # ZW8nzqK5L4WwyDIpdJu4M+Ef8pS9m26Aelv5A2+RNou0fAsgyLWWll/bRo8e07VK - # jSPrzxr6A0lIFZwxPRoXXI7VBgogw+dOmQWI4BsjtT9UkAgTIhwJ3JEay4aVPSd2 - # tqcAAgRmwrwd + # MIIC1TBfBgkqhkiG9w0BBQ0wUjAxBgkqhkiG9w0BBQwwJAQQg95gKyZMfgv4mmwF + # fIf9FwICCAAwDAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEM9fhTXF8iP0Hs6k + # XE03/00EggJwjw9XGvBJWTfh55YMUZVPu/EbFd7KwFnAG24mhuyUBoRolUa/9ZsM + # prkHpBtSNB9X/4r3OO7VZH3Y6i8hBjFmahD6R7Imd1biociP/+WImRjuE26dECBA + # +YCDGihkhfJoK4XtN4BOrPgLBGYal4MeF7ODwSUH8p7Ng+4mm0td6B1PsntX1zSs + # OZkmo3K29wwaP4kBedPIWVtXInur9nGeXiN40WjOz2Tk3wDIGeBNhAI8XbWq7J9h + # Q1YhqB9A4Ke1vX+yF+PhkoVH6msX8pWBWd1hm3bNP7X1Cl6OhUFnGcKD8OcvmdfX + # 2h4sgi2k24Z3VAuCsFaeCUf4fiVBHm/3gPqs/+Wi1y3ZOSYlsR6qMkVvb2XDtCaK + # E4wxQV7MozwMrWnV4lKwHbD3S3vVRxMbceDxMMemxGqLvGlBN4zXkaE15/xB6Axo + # K+1acCN1pGIje0W36R0fHRvQ8P6MdEEQkxJFAlPzLnoX6ELTeaFrf5SqTkN4+xFd + # 1CLs8Y8zzzXEiy+ncep/rQq6rmAREsWtPe6QBYtC9QoC/nB8tWyub59T6qcSh2Ay + # QGdqC7QdOY2Sl66Ks5yhYlRm3ope94qm4Abch+SOsfnLKhIOn0GpmBA9Vaah7C8s + # GuhyD3PafFIuG71uBsGtGUKnu+BrSZ0XFXDrQKsq4oAahWPgeWGmrOfsq0KeziVj + # zmoaSWQGvJ8fmu6C3lMQ0xkeun90c+kwvYckUaUUSPkDgB26+4irInm1ITJyth38 + # iHi3KXPjbzX5gbJrPvnoXAFyh1irmMfNDS9VquXxwRWtES8x2iWqDeSEIPtqEqcn + # B3hch4GQrJek # -----END ENCRYPTED PRIVATE KEY----- ok 9 - test_fromdata_dsa_fips186_4 # Subtest: test_fromdata_ecx @@ -175898,73 +175934,73 @@ # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBB4NhloxG0dcGAgLnNF - # eRKAAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQWX6cTaxFl1yxWZoT - # OPGwvgRAwPziMGEEMubJgDNULKHPNkcaP1uXB59vh2Jk1pt4/gxpWxH3IlgFdA0k - # aJeYwPwKwsv8sTXVPu+EJjIglpJZVA== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBH6G2tSUWg6qGCd32/ + # Nk+5AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQpR6xBTfAgUxUva2R + # ymrm9gRAGqZ1gjAvG13x1bPIpi9dxqlbunQwCXEhC6h2lMXtDD2525z/T8q7JhCa + # bBPLh24ygyVf3UbLEtzaclbKnc8Yxg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCzbcp+hP81cEUsCRin - # 5cKnAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQV0ODae9W3OV0R0x4 - # mxrIywRA7U1IRwGiyNuIVMbQKnjKVOYAHnEfc+j4lyWvASO57xvl8rn2raafv1WJ - # RP6Lqqenlpu3M1ccA826WHJcr4BemQ== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBA0ZCrYB8yj6eR5b7AK + # Aw/ZAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ2VrguEKXbftz8OKh + # IterBgRAmb7AJPK3H1C0A+1G5igscR55M1rAsc4Q56jsAv7StlgmJmNpaFpqjFDh + # BOsGs2LKYjmbznlKAXw1meKAbVlYZw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCw5x0Ww3qYG9y15aXl - # AZzmAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQZck7hCBhJ+jLEKnt - # XZdm8wRA0C9JeCqf/fMVtFt4FoHRZB5zjXN0OKhTPoVBrHQnY5en5xm99VgLTYEL - # uYDHR+uBT/MMWHDr1IuyWC9qYjWMzQ== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBysR/ExwwsG0MqYKy2 + # j+e7AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQIAIceqXwZbtQIPH6 + # D4C95wRAU5jfHlehb5hFmYR8+SIye95RRQ6hp3YgJlPF59qmjrUEVywnypABq0Nk + # 9g7cAAZ66+5fPifCZYhrlU5aSMOP2A== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDQYXqD3NBRGJoxvhl2 - # Y6IuAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQikHLMdBgbGr+NoXa - # /uvZPARA3HMDca4xDpEevZ58peOcL0AA879BK0ABsGFEYNGvZTEGrOEP9YyX/s85 - # xnunbuQlGOOmPmEicAtcLmKtYnpgTQ== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDYCnlCIIg86pUkfOtU + # gisJAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQrbUc4+dRuKu1mCfG + # EO9xbwRAMhISR3h8qCLqSKse1ZeCb52ow79hpNr4XNifKGXMsbE6VCct0vgevkp6 + # Y8wBMJCwgB1PAAWh+MFOm8KgenvckQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAgkvLx5bDxoywICCAAEOLkGKgCOrzZCLw/pwhKa - # RyHN60MjbZPdp+a+SFXDQ0Z+QiMgn+4oojjOi2+zSDCHQxnK7Rnbd8Rm + # MFgwHAYKKoZIhvcNAQwBAzAOBAhY3Y/rQn0rHAICCAAEOAuNWTS6ikCx0vK5OFST + # TDTCfDnIBPI/UV17rXaAD+jGxbBDD9Q0Q55FflgyzJiRHZtlbLPW7Vtw # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAhqPl3dtNIQxAICCAAEONp2iqvEq5RJibpckZgP - # fKnR3eeDIl8cjZCt61+NRf+77683AScTVRi4ywfo9j3nKEft3UpGwo0N + # MFgwHAYKKoZIhvcNAQwBAzAOBAhdUW1hY5TMYQICCAAEOBcabpdq/1EHJuMLu5J6 + # vvpcrUSAmUnjf6Ukjwl+Za/WJGU5d2GFp4TlqmrJiceaFw2QIn88Kmnu # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAjBwGmFWbdBQgICCAAEOLBZQRUwsnyZdAa2hgyb - # c15Q2UGaWpbRdvlFEN9utWJh6Tw2ApvsmXnA2SfuwFzrpfI9XLRDdP9C + # MFgwHAYKKoZIhvcNAQwBAzAOBAgfuDJrIQqaYAICCAAEOHzTG9/nWHP2e3QBoV7k + # Na3Z/VbmkXykWpxqOS3jpXLDrf0IV3uF78bgjCTGwqWgPzHnbgVoR1WU # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDjpxDcVVG78sGOSoCc - # 7psXAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQi6ndlhA79KVFVojt - # B/wH+gRAeEZYTgJtoaxwBLVxO4nTmmAgHDpaqEUUk9I/TVNi3NmpAv2CtiJgCIg/ - # RelhdnSj++CBOHp/3P01FLBBtMKpwA== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCzjQVMHlHMASzcYA3s + # BoXqAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQPgWP81wvUpw0L3lF + # QNQPGQRAASc8G170CV2VuL+Ncgiq6ql9mcEYgo5HEvYliH+wyXhPuUzIw8s5Vkhk + # Zcb/a3F77wlcgSrbkQGy8VAnPc62mw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBVJLe6aLDsJERIvFcq - # TLiEAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQDle37VrdjPEyYWZ7 - # i5HZSgRA8NKbjgRqGXVekzXWssn6HZOYhv5/LoK/llo0CT5320LrDSq5Jkp2wx6f - # jAXBCttnH/e4ZCXD4bkdGe/unQhskQ== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBUqHnTdNTy1LY9zgb1 + # bhB1AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQMokY3dYci/njIZpy + # En9IKwRARZqnM7QNaMlB5yCPUTn9IBtqizd6DYikQu9flmr2mBNkZhMAyfxN6Z+H + # 3sICw436kJWqkiPYbfH7tWCWNEaWFw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCe6iC/pMgOMD/M3mxC - # gunLAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQrRZ58XwvEO5RVfbC - # SYigxwRAGVHjS4Vw6fUmBLq6ZqVL3AUleb1ioYgRuINfNIdn6HGBIZTZOD2weqlC - # fq5vLkpFZljXVxeMn+YIu/D4wQKzkw== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAg6nEl3vfLYnaei23a + # H/sOAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ822n5ybcA7g7rL/p + # NwK5FARAdMv1zhjRnr41zJQli3L8C7qTYB4KqCN2wJxMREJN3odj9HbvCp//0NvC + # yP7l3m2KbrbYg1T8j6wgzVNRp/TDAg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAMYGWL0ehPiMWwM2zY - # JWSxAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQhYAnJRyod/Mxp7V3 - # sH99kARA3AosavHtpJ2AOEyiemCIOM62sEhs6i/TmAt2ANDFvhaGWEgVtwWn2o9y - # L2rKavL2cuSov/20HOb+Lro3oU6EuQ== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCQv+Bt369A8tCWAUHi + # 0nRkAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQQZQSeX5DA2ccQHKh + # Cu4ScARAntVx4hV2t6saL9esa0hdwhnHwj0UXZFnjhqxmsCIfIV9JwFSaZ8kLJie + # ehG8pm+pW9WT2f39H9kxBsxDe6HWmw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBEUgm+5/KwfpEi9r70 - # 2eWuAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQdalt86JNlNZm1op4 - # IQw/iQRABChZk4C97IjqT5qx4tg/biTaGoP0Us9zntcMFndgyt9qTlmn1pL79gYS - # VzwXNZvk/oSRxxhe4Q37uoUSL9tW/g== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDcIRCtTP1hWjcYF9iQ + # pekNAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ4AqPln4KUiZE4MzL + # OKJBFwRARIF5pcwSjRcx/8gcDclto35njOgUTfX7r6yH2M5nBfBCTndAE9aLo8FR + # iSUV962ECBryRgEHiRlaPcF7sC+w/A== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAgQAMTifkUJgAICCAAEOIO9NhNZqm9Rg9Fyw8B5 + # MFgwHAYKKoZIhvcNAQwBAzAOBAj5xhryDWm/eAICCAAEOC53+1NcZKH2OVbP0Y39 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase @@ -175980,21 +176016,21 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption - # 42sAesAl+QsfPYZDvt/MKCC6o6UHJ7QchyFu9T1prb4a5rulTtZow+iZ + # p2yltkqkK04EDJ5z3cJ4I0U7nTHhbWnFUaOf7mB5Vk7qBEw2y/5jBjGJ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAgcQzkAE6LffgICCAAEOImcKu6PYoa7nvqOClVe - # DPT25OfzOzukIs3XfekIJJqh3lrBgkJMXt/dKqjI70YGNLEvmr6aLRH9 + # MFgwHAYKKoZIhvcNAQwBAzAOBAgaAFSq9vf4VQICCAAEOPOuZ97tvhzUWbxHA9k7 + # nw9ziLl9Qia+Qx3X+IwmNTUuMXlQ5D4+mM6eC4LGZ5EXs5T3VJQj6XRd # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAj0SfdMXJY1gAICCAAEODQXBAdCYgnoeXI7dOXC - # 8Wi9B9+TaIYJ6mejHoMgAdZ2782UxDIFEn40fb1ssVVYz1E8+HlhfBQv + # MFgwHAYKKoZIhvcNAQwBAzAOBAjhv0uxDZXKvAICCAAEOHzew1sxizldJaMYbtTp + # nhCihaYYyxGAbblfTeQco5AZKRUspMvZQMaWzKumKKNraYnyYnSZbgru # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDvGTtH8RXfO8+UlXnx - # XhkIAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQV7QcJSDWn5+YRNbT - # o0fP4QRARRqITVznyykSvIIDLJt/68OIBfzicKuqxCbtzy3XGuAStTH8ov0UmMJN - # 6XA4K+y00LpwzhKgQU+plGVIBDjOHA== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAMtD4JnT1QPzYPb8jX + # RxJFAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQsIcugsf5+0XlyHjx + # asJphwRA/3U3Eyx4d6VlzvlpdbCQx2lS/1Q7ygdSG9hNdsUcct3xYOjZOLDF4brD + # qJg5vQXqP9OFm/SmN/87hAgkho6Fow== # -----END ENCRYPTED PRIVATE KEY----- ok 1 - iteration 1 # Setting up a OSSL_ENCODER context with passphrase @@ -176013,71 +176049,71 @@ # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAjnKMmN/QEH0Jt+TkI - # GJH1AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQxPXOd59EoMfU9iTm - # vqkDzARQMFwE+o4iEnHG58og6a/d8JnHHrWijB+HaWInGBW8UZeqSd1znAVrG4GD - # IHF5KCPUBYSOd7KQ7HNcLzHwYm8UdOA0Kjm1hVJwS8SC7E4kUU8= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAG3dxWItPoSjZH3kGL + # QvZWAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ3p4FcSTyNDTypVDF + # DFwZowRQvcAwGkut8i6cWh+/BPqCMwG1J/7ZNQcQwxlN/Ep1rKWllhfx9tWUlpX/ + # pdSRP/5xG2qaLX7+lbdgcoNYPpS3hfBbV8XRnSneZr1PnVZBmHA= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDA4Rz2NU0tBqmmmahH - # 4z1mAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQBG0u+bRaFTVB/nbM - # OVfMywRQFCIn7vLiQ6nR3TXBGB5qoctGz06Lyi4rx4EsxDB1TbSjSEB7u4hBiWRX - # sEr2e3c3eiAB1OwIt0WNnckeM8GjQnULG8ApkUpWwjcag/zldas= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBB4/OdcrTA5xNmNGVvb + # 2WZUAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQi1v1P/gp3cDV+nOh + # BpUmfQRQI2tC1l8YNRg5+gtIXIkn+37glH/5/3J6WL9ltxBr8gewa5XmzuxntEvC + # wT6Txo4q9hPzQSuREod1M+NM79U+rkoFa1c8IweFInvcZSx0CW8= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBA1nnohlrm7zKbWNtjK - # f9EDAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQx2VuZZaOuNoYFnzU - # 23RFdgRQ23vYjNfyxtbKRfO5KnpE0eS7Txq0AOkH/AwD4UzP8VmtpYuaZPH0CiKl - # ZuDlsyiE3K4Sc8G+u2IjEUlXqOH7Ol8Pz5+mHnp97x1JqcaroWg= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDz/Kc4gKVMNpFyl2DE + # K57CAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQZG4OLWRol6a/ZKjC + # t3FvYARQ6YTVaw97Cy+xOKIP9WFAhlbKWxcx/Q0CoTNqHXHG/ICR44SGfFTNxENx + # QCiqfKBdeb8P3zfwCqqhT39GL84twuIYwJNQbMRf0NSYFwz9jbw= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAU/4mh/JvT4HusfYmH - # /2beAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQlghLTOQ3p6+/NOTA - # CRJ+0wRQD+Yv8oUgARO8m8l1V7Vwq+pGQ8uf/aHKXL8sSOzqsu78fdqtCzroPs1Y - # xvUiCoPXxN0ek9nJajh2CvWYoQUNHJ77XWF0iOx+qXFCMGKaLZ0= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDnNjMbmr3br+hId1mQ + # tWy5AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQnb3w85ltzOa2pZ9p + # 0JiAwARQWxPRmbN73bJzwHbZXw4RU/hOf/xnfZ5ai3UbIDNUKsqvy9eZuiht4Bsr + # 8fq8V8pR6zp92+uHdyxbB6cumMH8D9ORgEY5mLOmorbw+wF6coM= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAgVSrsdzPHMwAICCAAEUKWzeYf7VeCugSqX+NPB - # 9vdzro6k8F2W+QfDbqR88IYnTWuqMX+kKIUi53ca0bGQSqoglFtvw/V5s8GsS/hb - # Xee8QpoO7UTJgg8GwgW0FCMx + # MHAwHAYKKoZIhvcNAQwBAzAOBAi0zXwSRBKw1wICCAAEUGWSqvagh2wVijJY50wa + # UNTtYpudATxoedwQHPZTS/HkOdIPlPjnbVEDW+300ABFA1cU8vBSwsCLkOBacJl1 + # 1W68mQd1V/6XUGoNduB3sn/n # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAgcEV1X00dxEAICCAAEUFDMuGO28Z/XlYKxbVil - # KvPQYvuGkUuo7XV93DfijmLwXiGk5rRo5RGirreyBmj0pcS2HnXSdo7+mjinfv9F - # 13dYi9towCRbCzGXFeyZ7WoH + # MHAwHAYKKoZIhvcNAQwBAzAOBAjSYyJM/k1wggICCAAEULFVGv+ymF12dUYx/0q8 + # Kokd6sfYr/q5u+erXdUQX0Ot9yN/JDvYWOpaH8XXBLH0ihQIhv8L2X/ZkZZNXmFo + # PrH4BeURmJWHk0l2uY1TlNaq # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAhKVZPcfjB0bgICCAAEUKIChhHTLuNFPTjTmNlf - # Vl3LvJMiCZWnSxm9QmSxyFLfWX+NBqtjK4Hns12+smswUmF+AbfdGMZmBeJZnNaL - # 7TEJilXf2DUUvDacq4h8D5o4 + # MHAwHAYKKoZIhvcNAQwBAzAOBAiKuwK1ehUpUwICCAAEUCtdMQrz8Tnlz6pXtDsx + # x+56S2z8K9rVROruaoVEK2s+/9DTHl+7bGkxRZ7CCtdcmUi8Uokp3izSdgvdTc2Y + # k5y4T5NDdGgEvfZrsLaa4zSW # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBynm3mLVlyRUkPYNBr - # AAprAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ2aC7Xhe0fRPJ/QQ2 - # q6cJ7QRQGvMb15kJX8y41USIZICoMprEQoR7+jO7gCwn27EkoFt3Vr8Xo59YgrbH - # 780cJnV/ulrgkV2RVDuYnnJufKKCY+sAVDzK1UCLVdZ01q92oxA= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCpJrbmLkR21LJsmSsT + # R5IdAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQzje3X9a5XIw0jjAk + # xdpaFgRQbtVEFgRaPaZsLpEV4gAlBNYTkMM4MmmzVADtfbyYndD0QVzg08OcgWvY + # gZjULs7cgzH1jx3RCChKm1WIqCZgzSZQP9rUtbYRRbphulNEd60= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCsBH4vav9J9tG3b/XR - # xmv2AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQVSdORPl7ilr05PaG - # szQ+lARQO7PbOqrQK81v+NQvzSll0Dvuk/tVjjA42H3DRkEWW3YRULiRzIjnpj+d - # jgXBOItGYd2epiq0UtbJMKmlqGPoJJwuct8Q14yXkEN9s7vB6lk= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBD1vM83mr+z/UT5im50 + # CfgMAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQsHgZXbBJV7DMX6gk + # j1h2mQRQhOc92FpS13mwLIcag3bArglxMhz9gVno+nfqfSxO4wa6JX4vNtZDjm6c + # 5+pD2iNsoOUZmrg00TMOLrk/C+sHYxQEFhfIRkYq487D2mrT4f8= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBb5IQqoGbq/FjhhIsg - # L1+bAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQwSKhL0IVLkpMVQ2i - # 3qmmwwRQuO8Nm8eRv+vkA75B6YiTQrMc2lDB+eHjpYo4VZ+61mQ6PvmmpTGDpdwZ - # 55022WOmuzmF8Kcq5qd1tQG1sCEybLrDPVjG9SwMXhkbckIRgyU= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCkPusgXJMMeC/Jm2/r + # GQatAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQEuXTxEHP7T7UNLsQ + # M52YJARQnQXhcjefol4cvI48uAhQVvzaA49e4o423GKVMCOYynab1lVW2/hseXSJ + # 5b9ctxD+5mHT2yTWByShATh8h7qDEe9GAAlAGSGGbKhq0LJ+b1c= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDFBiEaUBysqNpwRhpU - # dBKJAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQp1Qtzuwm+Dh/fJ1x - # lAP/8QRQ35lJPX6p3pkTAWmGEEwuH32W31trBIKSr9Ifz8VhHnHcT9IdkkxLPlKA - # 4XQrIK85822ejPD48cdqzrvBR5JLvAybcB04cH5bNLvR1WwAaNQ= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBTBa/0J9pS6ZYTUtqP + # 2FsNAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQim04PYZXJf1XgQJH + # qHxOXgRQSxRHhk2QS4osn0hOtqEqD5LnBacSOAgDUwnTlVGSO7TGAWAcfHJawgIY + # /nom2AImPs86bXNzYLkT88cHIPyjlNVXqUB9E0vq35/uYjDrRxQ= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDga36+g1mgQq1tCP2X - # aXJBAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQwtPSBkOPCMq4u0Pq + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCuoE/ESjB1kUSN/Xe4 + # GOXOAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ2HJzhS5LHgiZwtib # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase @@ -176093,29 +176129,29 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption - # hUUiHARQiW6mulsHSSydAFd95qpr89LWJo1DHw72MQMB4n86sr7iMC4loXAqYGEX - # qz9a6nC6AdwYxbQS1N/qNw5GfzPF+Loys4L55bLt8d04kdxBm70= + # +hFpSgRQBhhKL7NtO5mnSopmEasNqyR6xbqKs2yoU2tE/7J6r3AwUJ0jNzTADUo7 + # moHmmV+WKkZfpc7LwqagHK0XyXPFbfxWcGV++BBHsVVS6YXCIgU= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAhqTb2vjkpi/AICCAAEUGs4uZThL1QiLNukOIsK - # YtmlE1zML+s1FXPixCja0LAiZfDpCOia+i55T2w1QVxh0MWVc+CyDpxEl1I5CyJx - # CYA6Ni1EildTqL2DD37wm3sM + # MHAwHAYKKoZIhvcNAQwBAzAOBAhsioIujmoeygICCAAEUJbg2PdetHsu+8T7EKYA + # tIQS+3AqxOsIJrRO0dv/iS3nesv/ZdowtPP3H/aZ+Q0rSopqe2Jtv0fMwyER3NPS + # tXK9vOi5Qp8P92JWzK7H17Jz # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAhpVsQOqRYMRAICCAAEUJnv2I1mNkKTKqEbmGFg - # BmTWmVWN3ikCxzUu8WNP10ky245QzjxXDhclti9FhpTH6F0ZF5yE6Thv01w7JlGu - # k/mriubWXUXCwNDUjeIjPNyP + # MHAwHAYKKoZIhvcNAQwBAzAOBAhRUPmGgHhS6gICCAAEUN4wtmqluGUA59089eEQ + # ifdsUownun++Eho8tfwHqEOeU9qjGMbXcYTIzIkZron/nw3vDWgHFNLc/Xr5dDxY + # TuzdsMDQp+R5fT5B9KMVMYXs # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAgaFm8ne2LGtAICCAAEULy4qs2ZNouh+Mt/NfhE - # jgxFXqRnUwq3shVm/95gTgx5NWISA8zxpuZJtf4vldGGx9zE9RXCQGEhLJLQ9ylB - # Rja7nRqeGGFFz+UMYyNSqr0C + # MHAwHAYKKoZIhvcNAQwBAzAOBAjPrVSQs6tLUAICCAAEUOPptnV+P8WSVHYHZl2L + # eYgDIRfzkOE2FElxWuGQtxfWQaCxsk4GiVVZpktNR07oKLGpVLrVeKxB1bIx1hIE + # E3FH5VxAXLZ6+8CwIS2Wf/9B # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAObhbegb8j9ax0aE19 - # NYTEAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQH/xjmkXiZCTmNeUN - # Cf/S3gRQsdWBH/UA5R/i3dyKWvHAq2kPuggo5QXFQqPo7JNzWAdoRaBjmweo4NfT - # O+N0VQ8jkY+xKf7MeWQV7dVCNxd65FUBGa+7qee3cY1zUZEErDQ= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAT9min4wkMIdXcwxf6 + # qHxlAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ9hwMwrV9tNArpdC9 + # 3DcWvQRQelymJIwAitJE9FF2hIiJRuRC19yP+O5u7Izr7IxJm41QkH/DIxH8uEQz + # xai74krGDE4ywTTfD7dON8EJliPgm9iHqKeLe0bqUOV7SeiPE0o= # -----END ENCRYPTED PRIVATE KEY----- ok 2 - iteration 2 # Setting up a OSSL_ENCODER context with passphrase @@ -176134,73 +176170,73 @@ # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBC0yhruluu4Q9O7fAUg - # MtfsAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQMjNX1zRRq8ov8cIP - # twAnKgRA5wyKOJ/SKvBAw/gqunacfjy//eyCLeNqN4hDUbIujqIy6M3jr9XjZ31C - # 7GapbFuVeernLoashZJwq/th9tOX+Q== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBC15+1oD3IxKw1wyb1f + # OInhAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQlBzHWYnUl+LyE3LB + # /53xmwRAah8D8i4pCnD02g0V64jdpESTV0Ov8vzyoQ84TflaE2bWln9G7udCAESF + # 5FfbaVm5vtICi/5hTdQJfFH1V8iGgQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAxP0DiNKasdbXk8qLf - # HEwaAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQVnD8p1hHnsJc7knG - # 2X+2GARAzRkE3HaAyfhhe6+1dbjihzJUOPdC50SoF4YFnazCatvURJf0XXxWphNt - # iZMVWPW7MuBXuvWJbF4v1cOEM6zVoA== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDSZUfSg4KYSwyqHBQU + # ZYp+AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ30IMif2SngjLktA1 + # 5+TtjwRAVQuf6iF3noupcHCEquR3Sp3zWZteS4eNo3HjOttu+9+EDeAXsj/QnVeB + # Fa1Axuu9ZbJU04tzba0XL+r2MucRig== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBtwNK1okJp/sHmGGn3 - # 4/YFAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQF2IqoXCLnUaBCV0f - # kJRUrgRAPAzf5/FM7vCbVOlELc37X9o61tJ0mOEVsYDmg0y/5CvyCKarRLyLkXFV - # BYxeLAia3wZYeHzTWW2vP4ijnABYDw== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAqBMnsC3kX8FGt8Sqp + # /c6PAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQsteq14EvCUBsbPsz + # h1KxoQRAzAt+brs1COInICh+SGL9P3sbidvSyj5Q2nnHG/+KKTWpDhofIo7M3re3 + # 5Cm2If9OrApz5rm/jvIzynglt5eGPg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAPdTmem6oJQOLR1sNt - # MdOcAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQwDZny4j8u4lCWscU - # sIrCzQRAX+P75DVwLYOAoFMCUT22aYFcLz9wNxPr5JV/w6p46Wr5X0JirHMM/1JY - # WyyTd4NGZ6dCOk2Kb5SIpYUgCQtvbg== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDOGGqdDkX94sWOKo8s + # WxGhAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQnAfxCHKMuguy5AmF + # H1K2FARAzvTdUC+gipLd2T+dHWmgrfvFnTJx+//ujwnhLF2cIRQ7bxxi7sOkP9EW + # J24WzifpeXr0wEm+5EDQyVZEHfY5vw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAglezx7dFMYFQICCAAEOCzjXpIYFAXTrz0YJxiL - # yaJQnjkQ/XMFrwk2vse/QtUAO0OPl1K1a1kb8R+Bckz4slV22wwYRBLY + # MFgwHAYKKoZIhvcNAQwBAzAOBAjTUI4+uUlW1QICCAAEOPmDS3Kvyv88CiUQ+FQO + # XaUVK3lsC5PAQCLHyIV2G+SVy540AAPh3B6NHRZejJ6QDnqDmOiZQpid # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAhIZx1OPFBxeAICCAAEOAusvZg4ZkGTyh58vt9v - # DHmc+pVUC7cBaDaXfdf16s48p5HsjoNe/ifxITI6oDV5u+oBom104Q9r + # MFgwHAYKKoZIhvcNAQwBAzAOBAhgBBxtyzi3WgICCAAEOEhD3ksqf1EGjyKZvNPk + # WL+9r67Llt5XzhOKlP5xmQ8WlRx1KpSNRy/whEyV4a2RcNOUcUPRnBvm # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAjiVg2a/6AaRAICCAAEOAoV9nWzDI1hkLask7hO - # f4xPAjcf/w0Y8bwRiiHO9tHQUNj5/afdrfOBntLqgjwIe2l+2IXpRCYd + # MFgwHAYKKoZIhvcNAQwBAzAOBAiKJcpue28sjgICCAAEOIKMl5bQyQiK/9GDbV+M + # GdaX5uor/hehKFDN4wmuNUOPkI7hT0Uv6d5+WYJB8p2hCa/tXmhaw4Cb # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAcwCzcID14zTmWUrUO - # 8TK+AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQTwn0Uk2qLy7rGQqS - # +3vwmARA2e58cq0TrgiYnGGR6xckovKRCMFPJXjti02x4SR2a3rcowMgKSebCI+v - # u9jc5CT3FS4qpMuk6piCrJcV2GRqjw== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBA1xflSYjXJkuR8gS6A + # 4YGPAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ5EdYKFXnXmqM5KUJ + # pkMO3gRAGMU7UrRm3Dy4rD6WOO54UOY10/YHzGkqSOeqzYA1ZLhsIvHRakVmpkvE + # rWMeAQIpKZFuwqtSku6mJuK7nJbHUA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDRK2A3S0Ej3W6fAWsR - # SNyhAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ4z0rSwENrEIcqa6l - # PCBAEgRAPIMOOrCE7HIqJw75V/oCrdrkFUC1NS8KvvmOE1oCLmpe0hK2w8j17i6M - # 5ZyRO8tUblcqefQN48ZdkDm7MsyQlQ== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDesKFCodED+zCqISbw + # XtfXAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ3O/nXqilYHNk2vUd + # DL+zmgRAXLXJfqmmaVx1Q4FqpERzT157zyL+J7PS8lOSqd1jvFXq0v6LQupZloMp + # W8raIApCf9SajonWjf51/q6PzoKq7g== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBhoMBGaQxAeWWuWRRs - # EbrsAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQU3/SYDJf1UvJGK9d - # PWFuYgRAB4GnXDcOkbrWUuyOcYIkpb8Bzjf0nWYdTTJrs82SQy2t3b5iUK3snfTt - # ou4X7av/VR5usY7+JTrIvaE26Ron3Q== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCzUjXcL3BfKe0QeFbu + # W8opAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQHqTBKiWYY7+SosGG + # 22SxkQRAqHtcUkwnQB4BIFc58+KFLW6rErcqH44uJSPTxV0/tkiO9bU/ypOriGdq + # 1mI4MH8O11dVQmFY1Ff3zPNNG+hqAg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAibogO1UU4mN0QOF/k - # uUYDAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQE0MIj+iik78awWac - # +tRmwARAoSXaLbuUhG5db8ZA0jxZ4F4yFv9CGHrtLQXr4Phbj9vV3+G4GcUD8FVk - # ut6v62UG9dzlt1k9BTf/CJ1AwkFdSQ== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCYrUqDlUdysaDdoDzz + # 1oJxAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQSZBPYlDeVUys8T1n + # uvftpARAyBaP2tmU028G6CCs33MNua/Gd/2VrzntqS2EvDYnEk9XJGBSox4PdQSN + # H2eBNpAu1DehiiZfCrdTXKcYYdhHbA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCETLbFRcSwINb8C3Kq - # KppSAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQls+rKT7NmTHr6wx6 - # ZbIzOgRA7AbkHs8Apa3G97DZEBfOE2FvuiYzOZ7yhatE8JEl7pMFLjN6Naxn7o8K - # RD65QHmyr4uwgRJp2Dn0cybDzEmktw== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCSdB1D6OS6DExfvJux + # hLddAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQXfOeiBmX4lvarlYd + # FlsT6gRAawg7PprqnV2bgCPE439OKUsZgbrps+hT8yWiaQN9Dp5wV+Jb6US1wvOh + # gw6sRYzqhCV2BfixmbNdkLeUQD8H4A== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAiTTOKWt/D8PQICCAAEOF+6y4Sdi4qp4SmYFvML + # MFgwHAYKKoZIhvcNAQwBAzAOBAjLFtKEcn7rGwICCAAEOPrUKkdKdMB1+zN9gPli # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase @@ -176216,21 +176252,21 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption - # YMJ8jELJw/tDLjSoAb9s7T2hMe1heII0HlTtCxHQvr8or1ogVSODbomz + # cADsQG9+2gR61KPv3+VNWBEgie1L68eqTf153bB1uKlOt/G+0ZlqWMYU # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAhvy1fBne0iwQICCAAEOClx0i7kyf0/gNYqpRsJ - # ux2u/zRGaAXqwQ6QbuNxrypPgjXk6FTbIIxC31okJiDkaYBIjoivW6uL + # MFgwHAYKKoZIhvcNAQwBAzAOBAhRMM54uzS5gwICCAAEOAbTs8f8n+75aayCR8Gz + # USvRFVWvf0Gg2cAlMHO26R3DlukoISKxPmB9I24gpOJTvTOyO+/gP2p3 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAh3zEGPOgtUpgICCAAEOKXaxt2U1VgY2gliDRno - # 0jcbJT/tRYad/cc/G0KZqS+fyuEGQPS3BHgruBB5gI/iMgw6jvhXanZk + # MFgwHAYKKoZIhvcNAQwBAzAOBAhkW1vmAmHOkwICCAAEOJTN/809a/EpVXjrRPLN + # tpFljxIIOPWtdRrWJsabnha9HqPhUnCskT6cWzoDT+4nkwh/ueQWL2R5 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDxshvRvNFFLu3fQTSr - # /OSpAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQo2sEGw9hUw1rxw2z - # YNmENwRAM6T2T29zsEeeXmWIYbuxqzITGmdMpgsD6D3Y18b0y2zENBr/42wd9lb1 - # NNVKXJdM00dqXnWd5wovYQ5kaUhhXw== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBD+2W1RaMyAFWbQ4o2U + # MYAKAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQUi+6VmFfpbNKDqYh + # WB3iEQRAmkQcPwPBVSIRZbKCfEbZFASjZqJKGtvEdbeJDrtNNNAi2eolmLq0A7b2 + # A4PEe1YFi1c88xwL0FFtvPNV1R4nsw== # -----END ENCRYPTED PRIVATE KEY----- ok 3 - iteration 3 # Setting up a OSSL_ENCODER context with passphrase @@ -176249,71 +176285,71 @@ # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCdqHhEUUZCgLFIcO3n - # lCGyAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQjf4baiOU/FHQ2iX2 - # oyP3tARQ7F+ipyO2abe3OM+TWBWo99hnK0NGfp3VmGVyFww8jEUyOaWOKqtzEoqE - # sJngnxbZrIT/J4vLc764IkhftapB9hsdlRIioL9ck4oSZEC+hLk= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAEZ5QIo6pag/D6LzBR + # +cvbAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQrY1BjD0d/v+If/7q + # gKSU+gRQ8SW6/bdznhTc282Y3zKh2oGISKCDXIMxWJ1f27FkKuiYQkIsVX8WiCsO + # YKgLsOqfCemNNeQ+iJIROth5flXK7NE6zykc4jNCyYRcJtHn3wk= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCXxumzu9e5b8WIcmL6 - # CrmWAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ/62X2S+aGk3qMIG/ - # Bq2qRQRQydGshxoS3tYlUL24LnTtyWzOMv99rAPLFB1BA6iQq3bpWOuzX+VFIYib - # +akdd++M5lJ5lbdq3RwIaIR+zMwRlaOnkgWkxZZtLTpS9TMVuiY= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDWYeJ6oyb1yAD/UyM7 + # WRUDAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQtoepCUNa20C738Ut + # 9o8SXARQGLZHMbo6VbVxxlqe2D7stW4zvZVjfVj9NH3BWxRgjc3BQoUsJ1jqC09w + # 53wiYb9+pTAccvu6k1TGkQ1CupCWoVl8TGloC1obU8EGFxV74mY= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAsxf0iL7fp1Z8DiiqI - # mNn1AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQwtrq17N3PeVs0BML - # v67LqARQQ4uuf6oiEoDUKsAWrpm78st5z8Ae05o4Sht65rJ+S3VKmunzjCT0K2OK - # IEcgcxO1+0+IrATs9P1Z/AEPd2rBvaQScxCjzmYzq09ad+XjmTA= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAZcF9i7fXR0lNImjRt + # WoyaAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQuDUQRIsm//fehGsR + # T51VewRQlQNNFaSOBRUePzeG/bUY8nZA840k3jEtHJ9sc4oMHaZNAYNj+Y7/lzLX + # 4OfMpn89a+/Thos21HiyZzz64lVqkqHZ31Ay9O5e4nPDONVr5a8= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCIwinw5wyMtSfEOLBO - # pnOHAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQZgCjpyAjwX7Czm/S - # MhyfqgRQtRGHdiyL5h5xW+JT5lZ+BOY/F2D+mf8KASthr3jj1RGgNfw9EIxJBG77 - # 2MW824gbsZqJQxqKpENtS6x3VWWfhArAEDRLyDt8yAnLP0P/SE0= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBsMmrxifm1nqAXVhu0 + # GL71AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQkglNTDqlpb6BpQpS + # yQqlXwRQd6O6ZzJPFT+Fq6+xhuJOitl+vX1KZQgiJcJW5rdq0pU7tYErw/w2IQzx + # T6B/ioUtRP25y/coUNPPhzARQ9RRl7XYFRy8ZiYYK89kWc2xA+4= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAhh0dcbER1LCQICCAAEUOojCSV8YqyBxYgLgQdj - # BZ1xuq4nzjU2OdSOBPloVttnuvAtDBN6dVuWsjV8QJT+CChGK7kEBvpDXucf3gCr - # q0NYlhxzcYyPcmzBzydVX+UN + # MHAwHAYKKoZIhvcNAQwBAzAOBAh6zKfWsdt5PAICCAAEUKjAF4+QGC9ZEPOg5Dfn + # uKYuC4YMMvreepglWtVVKeE7y2rpgOezF8k058k9UmVWvb7ghirMhQxB5zGKrRxA + # 8x9QHdv00tK54B3sguL0a3sN # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAg4u3zFpji8FgICCAAEUCsm2kyw3fMQgTALmoDQ - # Bcf2L+nXAnADDjuf2ocCUke2L900DI0eUzAh3Eb2xrX5J5Y9IU/nhWgpmJ4IQnKn - # WiaoPzEh5ZwV03Q/xCRgfzsw + # MHAwHAYKKoZIhvcNAQwBAzAOBAjX1dlcY6T/OQICCAAEUGkMiJ1PhKzMve5AAdTQ + # FxND4T+C7hEnCEQwcABfCehvQJMybF1ZTJqkfLxiWeY+1aJ3EXwxjJPyUy9fbEb3 + # Aeta2xPkuG4Kse+ODTqfksgU # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAjkYtBdpaju0wICCAAEULX9qD1rLRWZKywmij4l - # XqqEw1jgCL2G72O7yd8+I7r8L8DV4dJcFpGqSTqtrFeuXHE5EhBycFg5DNtrlf/R - # QQXsCz3pUrf9AfHrT4y0ZD0R + # MHAwHAYKKoZIhvcNAQwBAzAOBAj9e4EYzjM00gICCAAEUNmh/kTKpvmYmnjjTkJa + # yhgbr3wdnoaLTXk50hWPuz7ZYqiBB5Tp1Ez4Miz0P3+zm4Ik2f+PL6GtXJpu09po + # 6OXBvyTYtsjlzsWpO0aCqzsD # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDJJWAye3tYf92chHyx - # +hFCAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQHeoRmVLfnKXxJjxT - # KzKzNARQ3v/pGHiRdt/NfZ8A1C42izwTEOxS120APqQMtv/dwDkzJ2KwJQ+yQauZ - # zLukFfqsDSiof/C/GykRzOzJZsZmelWAx4tU3t45YeA33PIyobo= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBToWU6Ra2LTo6jQmhx + # SbLJAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ0Zu3tcdIlSqDtX/V + # eKskQwRQAt8txKdtjyncP5DtMqsNch2NVynUiNliwRIhPkypIrcrzIvh3nUHbkQd + # pkRHbDj0aYOYmCxbmKdcsmyVJ6BKxT3yoOjELh1NAC7zDXv+ThA= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBD/Sc7hha/26S+2TESh - # w4jnAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQd1MQnYuYl/oDUYHB - # dbaMbARQfGgjjeoRB8QxYEMkKPA1cG8mlOcP2ijF6GGGFueWPLUupY+w2FDQkdq8 - # thjanqkxt8+AjHDlNqva9ny6iEPISXncmrR9CfLjBste4+h9YWU= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCfYa06QsGlwvoj+4uP + # MGXcAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ1fIJ9QNcbS9luzGW + # uWgOcQRQ7BntD0bOsQBXzvl0cZhnFUZy/85GMPz2D+NOdspWXIalMNNt27dk0QM9 + # lp1bqPdX3M1SeBupoLF0UDbgl8rNDf+dhK+ld4HwLgJJwGdvCoY= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDXhvSWABw7AMQjlFmD - # GudjAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQTHfDm1uinR/2ngLM - # yL98MwRQeR/siVtwmbhFlCws6zTQuzzUSAvbW4gHDwlQBVgu97dSy79fsOfoAj9V - # +kT1W2PvnaGF7KTLeZmIHErAnDaKQucFgcSuo4OXgcWZGhKRp0I= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCU6srrnv09M/zdinNN + # pyGVAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQGpqY9OEMZAnig4Nh + # HgbWJwRQbwtRG1wlFkpEL2kvPJySMdwgBeJ18iB+FO7nTIZH/rUyl+AV5WGcsuB9 + # Ixt3FDhmMqW7M0ShQUSRPMkyJYs/gwR+7BgJLTq/Zf6ziQbWzC8= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCxarK2ZwoDYQ5oyIsM - # JGmQAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQZR9gFrRT28O/D53b - # V9XTVQRQDu5VwnUWbFugJOP2zZI0+hpsiB3eePKZtqPeaqvZ36Le93iITxLEaQcG - # mLqYCfzmiqRrbtADh5h8CUHIBFv905TT8W/U8WqvzQy2m/JeoEE= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAzSaiHKRPo2et1zNQs + # 0oadAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQwXhi2L6Xs+qBhKf3 + # 8qp55gRQUP9j5wrGMCKOC6JuxuafV427aMGjbV2FlL65H3gPT4G12qEY3vzP5Km8 + # rirSv6Qh7CZ3o7ddO0RlzOYdQdzIAfr3srlKdbRJhx4F2wq8anU= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBB3C/Q9ggaPXjk0xfSY - # hKN+AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQJu2q8iJWX46Hto2x + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBA43XidLDkfCATGASR9 + # CUx3AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQDDrGTwz9b+qXlL1E # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase @@ -176329,29 +176365,29 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption - # /t0y+gRQ2xZSEFSkkB8LvN1Oc5Ht0UqKrv0PeLuv0rudldxSlrGc/Zdfv5yWCkKN - # ZKZHEPo+qX5wp41uww1BV2JcJxSdZIoUVk/JZIiEpsv/pUcZnkY= + # PlrdbQRQ+uLj7B4W+s3P8qDbgivxDkVwsYTBi0caZQVVURBlx2AydJala+LI+kuf + # ekCyRLQC1YrGFcahqPNoV3PXgi2Z1bXPJa3dYBj3lWv2T7G19bc= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAijn06hhRKXfAICCAAEUGos7UKlpMnp3LZDeKJ0 - # +MLRnxgCJoxi1YKHGWblgIn+F0Hl+Iii8FPgWEpz0YUbSizE1Ri+sMcKWTOZM6VF - # qcA3T/yGw1peWL/Pwy+OgFxp + # MHAwHAYKKoZIhvcNAQwBAzAOBAioyciblR4j9gICCAAEUAjn/HyElrlG+MUgTzGl + # Jfc7Je2KAoZ3THaWmbRAHsOPukk8CHs9OIVpgw9YowsveEQIOR/ALLKUvPU4+3dO + # n4j+t+VdA6etTIjsntelHm90 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAgPWAV0Lo+kmwICCAAEUA5IpJkbIotKmgmQTUDo - # ibQrrcE9csE2rIhDr+klQlvShFmA8lhp4hiMfIbC2vsoSWZe+XdGr0soktIvMYTG - # fr4OQebVsGJIc0FKMoids7Gp + # MHAwHAYKKoZIhvcNAQwBAzAOBAgerR+u3F8i7AICCAAEUIrKfFvwv2XQwWcEs2Br + # K7SUX8vcFt1AdBPRren3MMoAyEPz1EHrA332j/PWyC1jDNjtQJnRPu2BMdSbhxjq + # K/4lIqQ+cFcUJyK72U90dps6 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAhFYkVaNnk7cQICCAAEUOhXhrejeWVHOZTixgwN - # 6SnaSvDh7vpd+8fTHef5iXuCyeHZIvvPSI4fYtMBKzm5mBr+T4O3buZ11JNG4pRb - # zjYWOC/Lysg6ATPz8R6adg0n + # MHAwHAYKKoZIhvcNAQwBAzAOBAhu8e6e6mtM+wICCAAEUDDGdrAQUyCjsl2wo8rM + # rQH8xho2eUM6HnPcHBrYqXI2lCB0e9nFfG5lQrPEXDQK+k7uuh2aMlxdKiRRNcKC + # erDZd161inW0Gr2+uclkXtnR # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCCKLE0e/evDyAWPHxC - # pn5FAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQn+Nf/hU6LyQyw6EZ - # wXhQ4wRQ13u4VS0iWPhqUnUFupq8I6gjlf7CXLW6d4GwSkXYGAe5e6HpYqfntbmq - # bOD3LkQ+rZe1+tKef6odg0WzLWsWzDXFF6GrZ3iiVAzktGvFaRI= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBA91yr8vlcRgADpfChz + # 2baYAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQebEFMxoMHS627bNq + # pPsAXgRQat3OxZ/GoNp9xh7dx1s9m/R07hgkXdA2i0M3czYSNQbBHJ+hqO/EPtkn + # ctRKjpSY/fNahRJ3w+gPED284EjbAEUyOTzEmO9MNfu5I1zJ+NQ= # -----END ENCRYPTED PRIVATE KEY----- ok 4 - iteration 4 # Setting up a OSSL_ENCODER context with passphrase @@ -176370,73 +176406,73 @@ # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBB/GiQMz6FSgrk2ciXY - # o7ZeAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ+aD7VSapNEfVGLR+ - # D+2u/QRA3Wbx4qpitEUxcFE0sQvUOQTYJVNADbf0/mgTBUM+NOWQH6UnhsppRgSH - # oCy0PmBau2WTeNYqSfTV1cithtw05A== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAEzE96h0Lr0gnheKhg + # 0uqqAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQQHIdGOeJG4Eb6vh/ + # e5UGpgRAoHEVBg6ot4VWNXmeHJGaVRVQFHPS6r1QqTSemxiDCa9qP1alSkNPW0Ln + # trFFjn1foGJZZt0XJgblqK6CGqnO9w== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCrU5BuNQ90JtJZ1jvg - # cbg2AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQw8jrQ9dtCwJRPxxb - # y0di6wRA9dHBm9mvqPWkaJjdCgwlEUecCIDrrij13XjLQbHNEFpc+HbI3abFqawI - # /b0Vr+ikF+cNIJ+6wZhYnW5o3FB8tg== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAxdbfIcSue9U5fITzt + # nBV1AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQFA6hAurApIj9XtXe + # ZQUgNwRAV1RdIbcOPwJqyIq/++XhLWJa9anAPCC0LHrCPxQaBzQNQP7c8h5DeiVE + # 4TvhK41LQcn6ZWxisXHgSAdh0lf79w== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAObIywc+yZWh1JqMw2 - # fkgDAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQiZDiNNk0VvMLi10N - # ZihvXQRAQ1pprG9gMpPQTRXlKBtweaB1a8jQ3WzXIv7CZuKUAVHOGWlDfniu1I2Y - # Z0ARQwzz+nIk7jshcvR5xKrhbK8v8g== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBwrYxrG5lViGXY4MLH + # B32cAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQuUMbmz5LJ9LxDzFh + # iFrcCwRA/usL2CBv+VUku2SghXEUvfEMd5yYf+9jXv422k2Kz9Es+5QwOMvK7b4b + # jjMTPDlE9tqhBj6dboFcBWu209VbsA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDeyaFVYqFTNmJBnr9i - # 64JZAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQwdhMi42hRjfWPoj2 - # 6QQSzgRAmZqDLBPscaZdt4buWV7R3MA36oUNWGj2okwZ/zON4BODx8AherDpvvmW - # z+RYX4WqHUds1aGBbHkvtIVIDZFxfg== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCzkERM68dczDTMoSOd + # nFfnAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQWWBhkx8cFZup8m6j + # myRTaQRAc/P8UPJQc3d6u2EUONCjUZfuVaNiac8gn9LLKpQf5bVlr7R4mP2LrB8N + # CjFEaOcqd5Kb7C56QEefN1QyggJjoQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAjUek/TrRepVQICCAAEOISQkDGRPAuez8Mv+mAn - # XAS7uLCxpCveMiYFRoFmgBWYTNdmZKJDQSAr/Y8VmmHeBKu/UnuWh63l + # MFgwHAYKKoZIhvcNAQwBAzAOBAjFIeQ5RIzZGQICCAAEOFbRAs98N5O3U8jhTmdN + # 6uxzOnWiAWMGaLN2qyxp0FOinFSkmdXb0h5xG5Hj3ypNDaGRx0NLDaNk # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAgF56czJzEIUAICCAAEOLAp8iVhrtg7ETH6vB5A - # AAmdoaU1uXtKcKxIclHt0CqzOwlYjlRH3wwp+UOYbhK83QUROiIsa7L6 + # MFgwHAYKKoZIhvcNAQwBAzAOBAisbHOcpLljVwICCAAEOGtEaZHIHE5h29/aNR4g + # 7vihMb0SZCk4bBTfxuMSVZLEBBSLUYqk02w5D7fXth/v32pS5mslECCE # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAgYubSgYpcLhgICCAAEOJMJftcU0Qh3GvBL72+j - # pgSkla9XzRmg1+aaggtgxhkdwWisx1liQgmM9tgmTBr2AcRGjynC9S4q + # MFgwHAYKKoZIhvcNAQwBAzAOBAiNaLL8IlBK3wICCAAEODawa/X06qXKIyUNav6E + # 6dsjxgG0nsF91R5ZMfqkSSQEoCq8zvAmHJRS+KfP/LTp96vqdx8BY09I # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBIKiQ3FTpvwtAv80+S - # R96OAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQlJEboFtGA6Wnuucu - # 83s+9wRAKM9ybyt5pypSMOinTWBVOKJ7YKKzKz1jcJ3kQTIHsVfH/4au2bFZnJgJ - # evL2q3XYL//gcpcTYpH5f25Iy2oK5w== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBA52z0yml6M+XI0UEpa + # v7U/AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQwbR02+J1ajXj3/mq + # sYx8mgRAwrCeu4qAQ1xLmgxTotK+dZI4B08nEY4O/dsu4Gvb3McbVzyiSAtdXuHe + # 8mT72p6hCiA90Si9jg10PAlNy1zWlQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBA9cJI13oE1TTd/snOq - # DZz4AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQSXbUPcSMwcOpAF8i - # YBTbDwRARAgkcm0pNTKbgZkOSPzEyRwRF4FXTV9jVTMDu1UJOxmqKweC0AllwjaF - # OsaI4oKDMYRZ5MeAh6pXPtMXU4HbGw== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDwxRnqVIsBQp+aTUgc + # 7fSeAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQwkOXoGL4VmkTtq79 + # ucdLfQRA/Ka/YcW4ojAGVgYs6Ei4VqG23T/60XLgDL6G+8d5DD8YMixNNAQPO183 + # 1lE+VRDGmrFshRk/JgJrmfwZ2R6hhw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCdgfhx2rF4bCJ8SwyH - # 3pa6AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQNxsS2HvibD3l+TPD - # A88yQQRAu18abienl44e64gSU/6yFCiBc1tj43UKye9D17cCbluHMkC8bCDQV3tD - # VPHc6V+VefTg597ngZMx59HVuJklAw== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBA5gkpRK6tNEVq3wEIG + # 65hSAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ3OXX2haG6y9JKn3L + # BJ0MRgRAURUhOt8ZypupIJ1F/NFkOZ1oB8LhsPYqWiZvDTyUaUb2ljvkNNvkupmk + # 8vKaAJGhhBM0Jx6E4RX4A7Wi8d1jEQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBAGf7HZj0jQWcSdK4Q - # QxUnAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQlo/XzvRhGQAYM2nO - # 7wh6LARAy9NyX08XdAZ8Qj3s1ShhXFqBT+AD9LMWvFy8X1esIeQrb4vaA4k67JW8 - # t3di/Y5W8kpvnCh/GMGj4yTFBkUrCg== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBC4E3vlFC5z5vC+dLqJ + # BvLrAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQgfI19I7K1BcPhoOS + # SpcOrgRAHv1AKv+8W7obbEbGIc3ibZ3gWBAKFFd8wJ/A6yGrlejMINmibeo8GnHU + # OWFziDlcDdAkwFraR3UQaPyy4dyJ3Q== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBkp2EO6DNo2yHySsNm - # fHyAAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQYYhowx10UCfIpJTZ - # i4+QhgRAgsrbmc7dUKZ6S+mby8AjpzXnrZTRYoBzLYUYvPJchF8XDfySUoO87lcw - # GCFVT9WvF8X9FjOHwT2MLHUBSmrCjg== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCOOroq1QwXDwx+3f1V + # csPKAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ4bsQgThqbFIpB7ve + # f4N4qgRAeTIazw7m8dyJ9eXOcLRTgrz+roG7tRjC4//gcPzSPL5YCLfah3qyPdC9 + # uIXi9QvyERdT4zrvP1Bl8Wo/5GfuYA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAg1qHFQeFJcdwICCAAEOLJRRwhgm4rHI0TMTKjH + # MFgwHAYKKoZIhvcNAQwBAzAOBAjBpG5TkG/ETgICCAAEOC811XaLNx7hrcn9b2rF # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase @@ -176452,21 +176488,21 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption - # ZDd7LxL1V+djNpxQw7cifAcQzRRDkKuKUXJOu+OpfbIRiZ6ViAQdAW2m + # WdbTGQtcMA7sJ3gIhw0Ffgw4c3BNNExKVJhJWbxrepUa5SUT14+jMkjI # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAjpGMLNNbHkCQICCAAEODoss7P7q1Qp1/alYMYF - # wvertDaSkipv7F5K8xJ1d9eEvAw5v3G3hKYx4KlHVfIPWiCd0LpPh5gz + # MFgwHAYKKoZIhvcNAQwBAzAOBAiCRt3IB5/HtAICCAAEOAkYvmzPBwPOGh6vxerN + # /iAqTVIxk9RhUe0Qolo/luXySz1FWjVQfhODOgjwaOeyve8Ruqae7vhx # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAjvcNgkgsQa1QICCAAEOHbSLObjjupYJQMVNEpL - # KqImpgO3ZtPloezajSaxjHmFtB1sIBE+6DVRtBixIcS+9FWiWMKf7JZG + # MFgwHAYKKoZIhvcNAQwBAzAOBAiWUnF+Zdze7QICCAAEOKPkpu29c7vMeJ37BiRO + # +Gj+isTy1NKiQmC8boL30n4t0b067lHB+WDlev2kRIXHlzPIOTCmW1/F # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBB30zg8Fa0HAapTzTmn - # /lD8AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQPFnpRtuFkYmHOma9 - # k++NBQRA6+TnfDv/Q81mIpm1IGZ1tCEvQsvt94b7ucPy51X9QkLNweyth4Ncmqhy - # Zb+RkN1Bcu/dO+oGDi6vQSprZjoK0Q== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCqIgMzIm6IOQ1nqhuU + # 2IniAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQooQp4P+1EllUNALP + # NpZcZQRAbsw0f0DtotL5RWRy5T1SapznTit0goeIDAzKHw/qIggrDBu0cjRv9LDr + # Aby67vKnElIvkKGskAsvURK4UFhzVA== # -----END ENCRYPTED PRIVATE KEY----- ok 5 - iteration 5 # Setting up a OSSL_ENCODER context with passphrase @@ -176485,71 +176521,71 @@ # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDemyChiFrjNWhjwuie - # UrzhAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQsPUNJeA4zLFHkyVu - # bwTyuQRQo1tOSA4BTbbqhg5an9SgW0BULx5V7BV6uPdv+Yxp4fJk+/9DD0ufhtdN - # 0rs63VDCLCEWexlnfv+2mOGUJlYAOiCIxhmMonofCQtyt+Uf3gQ= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDG8hil5wuWF1QCeYnQ + # o4FuAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQq00w7HC0jDGJMxiM + # SZIZhQRQuTBWgK8e7S4Zwb4XE6HF6+TdCaFCTsoH46XizSG7W0Yfl7TQ0oAxPEGQ + # r79W378V5X8Q2SoUosSqdp4xtL2LfAZ+AdmrUR1ItgdCTD8AX0c= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBC4MTDv4wy16gb0cuoE - # qShQAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ7iDqkD0ET7ODCUsI - # xpQS1QRQSkUq5puohoUqUfw4iL0rYhYfv2OOq3JErI0QgcvJ7vdIf249paHQ+3Iv - # 5SMmyLCv10UOAPC91NKTSFcwsJX+smCLKgH9KYX4rq512HDHo6I= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAVvdddIkhMTA1EJULO + # gaWDAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQaD+EYffOcHexsXuf + # S/Wu9wRQccfmf8fWNE0sncnvUKSz2S6QST9D6ZP3r3JonK1S907BXQYpajkAQK8d + # AlsN2rRA5YBguD/bLhbUjnajMU3F1uHFA7RIEvjGNHsqVp+akWA= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBv1B1rFQutEc0La/uV - # cWAqAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQxP3s5cE2opdb1w6j - # QlTqVgRQKZnrfCuDJqPYITMC9+cEKfYrYmlKt6R085s0XYoLYk1vats5HF4HDqnj - # AILR6obnw9BzMDNO9za+LRzKE/sOpwgZbWkD/l9EBH/RPSGZ9qY= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBvT+oxJ5G8QDY7fPDT + # ukTzAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQzikAVVDThFr9vFLi + # cZV9WgRQPSFZP6uJ/yIcZtPud1BXNOWZJ+hwRcgHO93ipST/9MNKEzMs1tYqH1Nw + # 3lBEovRys27m3jY3SIs1Sb+a2GYaRwAJ9OKZvrn0AR6VD5sgrg0= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBjcoIw6BA+zc1x0DnH - # iT3tAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQSRJyUBctbBKKIamq - # MzvHZQRQWyT961vVvkOvSvUTqy9CrfwpRQgs20sARxevaqCU0DLSSU4xQXHB5xgh - # xch7agukMKdNxnHRkabgdLjGTLEepnUMvaK99fWX39mV32cJ0K8= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBD7mlzNS+iu9M5u3lVO + # ukc8AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQwT+L+rR9AAV37l0t + # YwwEzQRQ6ZREbFnbcTuia65WgVXdLNYCuDH1CqXZLNvEbfW8+nAuxNk/73v+IH8i + # 3MLZ24JCM4Q4OiI5rFGN7yeIO0Bs0lJvFho59ua4KQm0dC+fLGQ= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAijc6VrFGwUYAICCAAEUGc2DaNza07bcmdAw7+S - # X+P1SbEzwfHFPu0t35nj9QvvcfIMAMnge3TaKo7shl156JyqQbrD2PJqMNHXmJVg - # lNCh6yRqZpGweSPx3Wv81OLq + # MHAwHAYKKoZIhvcNAQwBAzAOBAh6CaGQ80YKVAICCAAEUPwG8xzVSq1raCbUTf36 + # VN2lewst61VsSv8q44DhXQ6G/f+q/ppijAyiXHmLM3NXg7Cyp90zkav60ECbdoQ6 + # ZcjPWaoFb9WtPUqksxtF2TxB # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAg4zPWLJNJblwICCAAEUCPFVU8QkPTHEvm4nlUj - # fcyxvkNm3onHWzbjJBGlm8/Dof3lEPBMrGvMB7vFEj285JQlClpn6SdYtm5DuP0l - # XppjdfgWRWqiLB7KEJj17opY + # MHAwHAYKKoZIhvcNAQwBAzAOBAiiYK+dMxhqMgICCAAEUAvwKeunzofW9ArtsHMz + # sjNLzNucYdLnt9PyAKJiHOpsLyumNcFQiyyyhfxj/jEjGOnX2gvgVVt+l6tAM64q + # IoiEdZfqe0hLGfv9e7A9gufw # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAhYXkKEAXeYlQICCAAEUJSK7k4zejqgFxkZcAZ7 - # q74ll/+9nSnnQfgllchYNABpi0axy4QUnSxQIlPK3WFuztbjS1+3XZEB0qwv5glL - # U5ee3AJYhUNTgiqDq49F3J6t + # MHAwHAYKKoZIhvcNAQwBAzAOBAh9z3Lh/s+8SAICCAAEUN51ZfziUnftSJLzRO6H + # ExmArd525TzjwqV4cCeeoz8ldtkkM5F5tnRry/sJHhvTOd+M4SY7eUywPfDW4ZDW + # cY9J0o5RJaYL0Hob05tWWUcr # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBB2DTltnXFFq26PQGQ+ - # Mb3dAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQQldT8q/pOcyjgXpi - # br+tQgRQsuIXp5TBs/rY6LjEAxVspqZDQbmIdCE4NqhR/hFsguY4sqvc6IxdsJTy - # rY3sO4BUQnSXdyLBhMEjLxLJsFXxhAqwPeWDiob5ilDrKWPz5KU= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAmGthFO0Nb4h35t91J + # AFcZAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQKB+p5vNxI49bukYg + # Bp9CKwRQxNacrHr9vuYzhJZ/S2bYpQRTULNczwUyv6o8o34NICjP0euFYIm7b96f + # uq9lPlog7yDnAGsRnNQKgjrrgBPN4eGYXwEl9i6OL8NHbCTcNJQ= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBS1/hj1/VFcQHtSYNn - # mof1AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQZGmH65VSZEH+HZ44 - # jLWxhgRQLWr3+Gw9cI2l2azVNmoPwHZHzVWSIDkJIviVDp9yAgxLypmFdT0K0W8J - # WfUgRcs2b95FSxipT8in1EdDcgI2Kgf7PqCzgZLjqrg7p7SKoEk= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDVrBlaTFHbfkzonnkZ + # RYtxAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQWx0JKAid69cTQSsx + # xL4AAQRQyHk/S95cdHOeJfXYx7Z98wMSqgjE7nEEc1An+89j92goyG3FBUz9SE+A + # vc0xfdalacBvTbP5IgQJGmukpjIzNI+nFL2ffyAmrmJMQEOoHOk= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDckSMisaDS8Ls//lLB - # AWsVAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQPf4X3rb0Z1viy2rG - # X+SRGARQ/m/KIAU10CVg9yaW4tILj9OtFD4cWrfbjoYUWaX8QN5mH8L8ou2ZjXjU - # 4b/aZSkvm4K+xmxQ2yaXGDZiVmvtUcJWnP13h/1NvBLRAvicwEg= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCsFyTnvxxM7/6AfCtK + # epkQAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQb6bUqtnVglyBPttd + # LHRrJQRQRVZRUVWVAuPTuPbCa9LLD16W0HAa26WUHdI3IF1ouyTd2li8Frwr6nCI + # nkOpizagXNCIUJq0x8q6EHe9pLwilrqZHv8qaT+BeHbVby85BsQ= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDd8iOtwD5DkKuaV1xw - # CL2tAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ2pwfFIHftrVOdR2+ - # cES5bQRQ5S90ewB3KmKVlS5EHCar2ppkJuSHpv6r+XPpDWa2QF0vevhw8l4td3Og - # bKH97VGKTmKCxfjClE1d3C/7sdrQjPTi9JcaDOj9omBf0h2ebHo= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDsVqFcSohZC+qxx37P + # UY+KAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ8e/UYEVJaNqxtwxh + # yLwSygRQaNkg0KdRWxZyGtIimTFFoUSsyt+piMdXccQ4f6S8O1pPi8229JFIl2r/ + # 94lb+PFmBlqOggfVGn/NY8Rj50kHYcbWXbAoYKSuLNMYbSZwJ7s= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCulmJHYUZQt4+nRHOy - # SmxXAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQZdIE/qHD9FswdgI6 + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDfyxZvIQmmqxaib4hx + # JWNwAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQhTeTlsPSMB40U9F0 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase @@ -176565,29 +176601,29 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption - # N5bZ2gRQfT7fIeJ7WaB+yAuwwt9ESw8CNRbN2EXwuMPdYzbchFzgR7Qoa6OxxGu3 - # 8Bp2m7lmaN9RHKR5O6jqDcZZhTgHujQBubvKuBAFnKmRYORJYIw= + # Rtnv/wRQ/k4hb4ZAWp9eoz/IO+l17Fy9f9s1g43ZMR3P0CVhqlKGWgmCZiw3Y3UL + # GAQy7Usvceg6KJt/ZwO8x3P+jisFIKiSapBKjD0khruUBd7GWpo= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAg2M/Ux2RWfVwICCAAEUCrqrxmtgvHowx+U/W0u - # sw4xfryf5VtR+NboE1DsIO7MAd1Apa8sX4HZCFRaYvuqsV2ZHgh50a5oHfjSUtMM - # JkJClSB9sxj0OpTd6a24LRIu + # MHAwHAYKKoZIhvcNAQwBAzAOBAgi0GHs1WWHJgICCAAEUH/rFP55BZW3iJSIZFko + # ShKWrtSEwWf7P/m/M+LRoHAvKwfsFV8NGwGVHo+F7cmP/3y48IR1P9zrdlWTR7vA + # aZcaCd7Sid2goWicr3icx3rT # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAidhj+nq+KvpAICCAAEUAhaT68lEt+NLU4J+qvO - # 2QZo198l8aPG7X4F2CekuDgThQG5nsLPkPHQC2OqlVae7e2AO13AvjiKwS2EUlzR - # RGXvKo+MqiXC+x7R+SUR1pc7 + # MHAwHAYKKoZIhvcNAQwBAzAOBAhEC03BAFt1tAICCAAEUF6sBeoODdztj0Bnii3i + # gekE8T2TaEQIx/ks8sitoOLkhtu2ywibcOUpFLxNVjoGQxXBjwDnLiUa1Lb2XETW + # t9lsDaDXCc/uCrryKYGo6h+N # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAgngdScRoFr0AICCAAEUBoP2KZXkkJ0dFFzal1e - # fOrucsycPZn2yyZ5g7pwpdNVYO+LylFTYhj25wIdGWf9d6W6R+ZS5BNieC0q+5B4 - # zwBLQAs9Vdla3RW6QjAv4M1E + # MHAwHAYKKoZIhvcNAQwBAzAOBAiFT6uYcHF3zQICCAAEUN5uXKDX+LnS19cDgBsi + # SSApVTtUs6dGmlEVfkcJSEI0LwdJ1cDpsMRufKORZq8q6KIcY8akoX40BZfbSIuw + # IhRIYPdexiuUibFvGMO/dQo5 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDEw5HOMAS99w0um4+/ - # 9lsrAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQll/9rERGaT+XhuF9 - # AL/BfARQ5jZshldLHhozYOgD5PB0HmtcFM1dBTGq9+HD7lncZ4RlwSKmhD7V1pMs - # +u3jB5cDJvxFMkpTYXcrgQBKOBRS/6H6QBzyytCG7yvmZ72hO98= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBC1dCu7ZFHJKfBtGuiQ + # aAdzAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQyHPlCwLMgyBlam+d + # ebPHpQRQASHPRQzdZy9pmmiOfMSq1vJocctPgwMaCJHxLyejVEHsDGLrI3cflrEV + # 7g42JQWEXzlAuKstsXoDYiQtakD7b7AQYWpzV38WllKI2lhRJ1Q= # -----END ENCRYPTED PRIVATE KEY----- ok 6 - iteration 6 # Setting up a OSSL_ENCODER context with passphrase @@ -176606,73 +176642,73 @@ # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBD8WnqT59koHt3Zxxi5 - # atsnAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQt4hsaX0Q5rueCEjL - # VyuMPQRAo/WxbFLNg8U5FtwOobyIxr8kC/eSaF5vUCJlp7qeoW+3REgmNifXYbDh - # xevRYvsjKXEtOpA0cM7LaigOKkaABA== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCrdyb0mhRkPSqqWc8g + # tJj0AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQOhiISgD2bCN5MWoi + # 0a3P3wRA00voehJYuwlKKa+w5mfQbudLiRaf69H79CcxvxpAVa+vrtiBjinMFLhQ + # d1p94QSYr191RBNUFbz5HEFmVXOz5A== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBy70mFpSAMzfenTxxe - # LLNuAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQOaqQsPrdwFt9HLRJ - # YLJcegRAXl860DCAfl2wHNBHMrZFZlyGJFUi6Kxoe9kecfYzF/29xPv81gnhJenH - # oVBcLzEkzwniVJsDu90oytj4DQ9SKg== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBD2pRMa/4XpwIdpRW/6 + # RtshAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQkYALFCz6LxKLWp5j + # NA8fEgRAhlgSq8xUEdkgdgsmhbPb1W/YHb7TalseJcmcuOrU4GqzZbVnTQ4DLrZ3 + # f5QJnL2mEHBZuyc0x5w7EAYlw4M5FA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBUqYiLTBDTeYsgoEhI - # kxWEAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQgsjXcDRC/1kUxbJw - # feY7ygRAKtTMuk8X47fwZJtAylYfI+EzC/2qbGpfJQ3y9O2PmatHKR3VLYkBLHs/ - # 9ueasNqd6mQO5IHs6UOygerczfAb1g== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBANp586ap2hNarfO0Sf + # DQkSAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQp4h9dSavHZmYuDd9 + # suXTcgRAUwH4H/jIKUwLkHfGgY86ymPKQSbw5wdtLxNKU0MB4SGzH3lH8ApOwSr8 + # wLMwr3jHY0o/qsN8vGWWS6ih87hZAQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDJwVeiNUucHoqB0N4d - # 4IxnAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQiJTvgPixs07A7/QL - # y+8T2QRAwIe+sDQI22ooypEctLz9aa62RpTjIyCOybV5S75Ubff3hX3HcsYOmqoi - # ZxXcMlcRE8DMrotyXkcS92qp8sV7ig== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBB9WzV8JjV9Z0qcUR91 + # ls5uAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQwazkytHkX/zlxZb5 + # V153ogRAdZrvDoCC/itmBoBZBKsFc9vlQycxNJaW7LeoCe8RR/3xWmzYQpP6XRvQ + # 5t+HJX6VwYXWdvbGCf1jtKuPomZxmg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAhMbvimSPN/VwICCAAEOLpJAc1gWoZFpGPTyiy8 - # DIn3y6VBUePLSXzQwHqkdV3nZbHWdNB7GNI3Z7Sg0VsrUgsIEoEQjZM5 + # MFgwHAYKKoZIhvcNAQwBAzAOBAgz955q42Uu5QICCAAEODm0prPfJ499RpabZaH7 + # lK/UvqHk9K9UTqMz7vVke/2p4H28ho5cuoLRVcdsg0s7IZ7As3hcqZEe # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAgz0EVvBPww/QICCAAEOC6HaZSAGu6+EHsoZiJ5 - # IY26WhgcdBAeUmhlcjQB3rKyYd4kjIjuGAnneGCfthd0NFjj7ao1hRb5 + # MFgwHAYKKoZIhvcNAQwBAzAOBAiGTYfIxH//fAICCAAEOPWxC9ALNhAE4U3lCJCL + # sjBmdzXdG/At1fVuYjGItg2rJHi7U+CLV/mYtq8oVUdAnBpl0Mb9Kp5v # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAgXoGNqA2W4EAICCAAEODqLeEnKhPwBoO8JDnU4 - # hC6k67FWZP4C7oSAGZvb/erDaTPTATUXA+wPAGVDnnKTAu3Rv5HROtKH + # MFgwHAYKKoZIhvcNAQwBAzAOBAg5UAe1Ab1cVgICCAAEONaBcMbPMSHXBn7MkWk1 + # Hhk+m+TLJslT6+xZTrEIDkGZonp2yx9ZreViYTbaqf1BmJCRj7SeanHz # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCJbZi/QOcKdvGuxxu/ - # vHrJAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQLSOxJce0ayyHQsD8 - # cE7NdgRA3UxA5oZA6kiEvZRXJpWsJzqeAYEyAtB9N+fhRvO0tol/oPrCoekw5c3b - # 8uMKCRb0LhkwlQsjSuNuPs6UaDLZIA== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAQ1S7QA8k9H08c+jcF + # vVIIAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQWl7ZULbJZnWS9AJh + # ms83OgRAbM9g8oe9CYhrcjumgK6gpzmbA1RaN7FlbSzTwyrup9RdxaqvdEvItxpj + # dVdO1wu6t4AoRNEtz+KNP4v3aHgiDQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDfuM3CV5LFcvtspZvQ - # xoGmAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQDI8HiDWgwFs0REJe - # uG33WARAnQjBilNnJ26C7QrdVJBF403OtjSu/v4c0ga0NkrVmPQ5sc/OIwILGW4n - # V9VQq+YL3dPbhxy4PZvWTkN8u5IWUA== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCj3eVhSMzOjzPIUscJ + # ktXXAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQUl7iLwKhI+PLiQiN + # bXE4IgRAkB8wEdgGc7RA3dGn3UAMfjQRE9ZyI7QIO2do4Wv9SF/LUFVfcUwjlaxk + # pFuTge9hTc50cNExe0m/D/qiP3yTmA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAaFODpSxaRG1Df8Vcw - # 3gKTAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQkJ5pZNGUr8KODIiV - # icbkxQRAQFCovUZ9qGWJRyItixkKq3Xn2ljuP3MydNg+zefneFgVta652MCNP454 - # WAVS8zgNeY9G8tRxl7H9f2WBnkbr+w== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBB3cug9w2duhIEFjSL3 + # nQYkAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ2oKJzayr4Ys1Y/U3 + # CQeLdARAC5EYIPCGOsxbItlMP7zyugNnTUbq80JSoH4H3Fbc+O8VYJCrvws5mSTv + # jr77aj+7QOPDpOZll03Bzjvr+NLX4A== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCA1iaDSGmlj2JDsQ/W - # gqpgAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQf+feWtNr+BbYVtaa - # RtfyDARA3UKxVYYKrIdVWZNBhuX8l+wmU6KDURPS0N3RibIQC7O9ve5NuLEOvMUa - # ydImC63TXD/DlPyZvuRJdNK1GvpYgg== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDtc1lZsPquBQH2q0ss + # 0ObnAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQWGJA+RlPZWTT7l45 + # aXpCegRAA/F7wzjF9oq8Q3hW2+cqI2Hh45Wz9b+lD9tgh9MqK5o7gfGgJleRhG+8 + # 1XA6ssLXD21Aq6N52XtveRY41HHeBA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBD30rAEWy3blTbMHa/B - # gt3sAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQp+aljJKN6BftTg8R - # AS6BdgRA2LW2oF4YK4ELFBLP4vx5z3JnueJCWMoYuftzfpu+X8K0qUY/4+PJds/M - # cLQryI0rdjnZfuC8pob8TiZxVQy2RA== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCUnI2kIb+HalamG8Bj + # 2hTvAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQyEN7bm70lZ2gtOCN + # gQkF1QRAFvgKTeHa7Rk7XhA3XZGVrx1xixabB7CQXCoi/TjO2N4ckND2qblm8I5R + # ks3k/479ca5aBxW4ngs8BwHkhviqzg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAg5n7GV7FXKQgICCAAEOG1J/7xXDCjPe391BtN/ + # MFgwHAYKKoZIhvcNAQwBAzAOBAgMIlDjexA6qQICCAAEOBYftZC6eufHUTJjLVzb # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase @@ -176688,21 +176724,21 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption - # s4IuUx0vFv9IZ1ngZnx+tDRVlJLousKPeFUb02uv76b9NSZkrxKzoVvT + # ZFG+YAhCHJFSRXoQV03p2hmUZZ63KTmtcNnHPw6ITFaILTsmOEPfr4xp # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAgxC5lunmSCjgICCAAEOPsgD8pufXKe9MKS7n86 - # gayKy4Z5YU6Lc++OS7eLj8zbBez9lWgI1t8L0RWsXxyr+46EAdXHIZbU + # MFgwHAYKKoZIhvcNAQwBAzAOBAgb+voOMkAKQAICCAAEON0RdLh/596+BhRIarJA + # IZtLLVfBfdxCPVLWqFaINqB7sjggRawy4alLZAx0YSNG/DPWF/us9AcM # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MFgwHAYKKoZIhvcNAQwBAzAOBAh2xLytLJHPbwICCAAEOCikRIVHPlJsaccnSQ57 - # 61eDEPR8EMGv2ZKW8u757o4WLXuMP2+t7ycSKaoWVKD5WvvVqZNXcqvg + # MFgwHAYKKoZIhvcNAQwBAzAOBAjYz+hthkSBhgICCAAEOBlbLZG6nExjRlAhnAyk + # i0sCQD1x7HiZ7TTCkU6QTEmAqcK74jbYjL6nLzrArqg8fqef2hKomIcR # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDvsWVZMemxo2Sakskv - # jVS3AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQsio3CEoNQxfvx93b - # bDm9mQRAPKQ1YPmeoEsjUwMvg7TSbq0ZnAmei4rkyMYvI50xBVxSxnCpvUVymD6s - # LdXtIuvNrrJSu6HKUbof9B7XJaOYaA== + # MIGjMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDcCm78rT2IDaCF1ig5 + # 0/NTAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ4N4T+1hdash2Vw5Y + # HTN6hARAjQyPBGtKdkUjdro4DHXdv/anxKbtJ2lHjS55aSxJclXH1bdGinqrx+Zz + # 0OYETiUQ1khpuEnk+sh1ME0JQohpTA== # -----END ENCRYPTED PRIVATE KEY----- ok 7 - iteration 7 # Setting up a OSSL_ENCODER context with passphrase @@ -176721,71 +176757,71 @@ # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBuajvj6tESXFp9kHOe - # BH6BAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQsilYRN/k1HIpJpTO - # fYU4WgRQiF0SCYm+72kVkjFaHbjdOytOuJim5tnkqw9fSfEgkZp+vx2vom5/QsKd - # KsizMJOi4SUODK3WeMz//KSxPcMfD2cJNSc9aiIncJwUZQYVM1E= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDRKo7ufn+ajYdHM/ly + # 5xczAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQPgFJz2NwuJ3QlPAf + # Ij6/ogRQVrS+olQ3rT8GLXx1h00Qts1aWO3LyGtrUwPBLO5d0Je4LeriEos0A96X + # o4RJfsOxiPwfppl/8XOB296IEdtGsZ3oGsIeL05W5VqU9xU7JNQ= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCYuFQY0U2JY2T7YzTK - # kz65AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQeRm91zexRwCfvJm0 - # MbuYVQRQHoTseq/wlDvj62fsK5PV8Sqn1ynTRmnB2H+WedqRQzfpl3n45KRNFsKG - # Wbim0ki4XMUF5jtVT/rRP8f0Xs2X8axuBbbNlun/UezcbiVIE4o= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAJePEhuQZl2ussqUNt + # EAB7AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQE7DqoJkywHjFVFqL + # j1aLGQRQkkoJtkP5/2rRwx705fEK1LN8Y1pQo6Xxc7JsAMhCHvnhqwwegAa+xOUS + # wYlX9ore9qL/j7C+8REWX07+A/lqOYZ9uV0FzPWnxMvCr8y5S+M= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBMvyiuC2AwZd1He2ac - # gltDAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ8dQlfo64IHT+tEck - # RgxgvgRQu+0hssT0FoZzuqdHXqVSrN6M/PvqcNQ6gIN7sWKhmWIuo6vv4m0GQGAb - # O3gwMev9nP3evxXEeY0b81taMk4tnusrsuvm1uVBOiUG3b+BVw0= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAwTBbu+aZDrmlKc9yK + # 0LxEAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQBFR7G4CU2S0QM+Xi + # 8teksARQeKLK+XQw1UD3d0gVBESWi845B8r3Slcijx8LVLmisV06dAsKFDWZyaWg + # gG8IRmx2mnhDyAj0j9JJpS8jur7Em+k8PVR9Ror3HCg8lixaJeI= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAI+q56b1zfUW4Lqbak - # YVmDAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQr/xvxVsu7l6+A3KU - # zYRtOARQOGHFNSSO11xQ3OQX9JFUrCqrz9RGjANu7seGXpVobvyei+zkVkqjFfP1 - # QikqN6bqO0bo1FX0oXeSs7DMSLlUIwxjvvbcONVIyn7WM2ATz74= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBD6TnHKxEfNwH4KvN6c + # B4NjAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQuIGiG+F+nChftB1F + # y6EbNARQD980mWx4qbGzOTplKQO75y3qxUP7TU3sOpAvukfobeFaVfXNf9RVwj6s + # vS5PhApYkcWEjxZZsPDqXV2rnGnWEOFveG33eilUiM45Kj7MHnw= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAgvtava1g3XLwICCAAEUAQfSohwhheM3Lzf2XaN - # pDIm8otC/t3zLT6JtTjUBW2A9+qcIxIvJ3g96HJgsIFjTwhKskDXfcmT1GAWN1p7 - # cRb3NLAMRlJIBtOUhWcxoGTk + # MHAwHAYKKoZIhvcNAQwBAzAOBAjgH+WjafFdnAICCAAEUKhk6iiJw3KEpDJ83IE3 + # D5gUMpY7myKm1Ccb9nQxOviX+vJ+hpOTJfswMBlS8FVolq6YsSFPGksqqfS5K9Eg + # Qzgkt0czIRaS+P+KdBaNWbFN # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAjTf4t8cCN6PQICCAAEUNBzHistYyUKFtk+WIXY - # ki/FI5ulQhmJxLIeYLLeAJWaecWAAUT2udQEcb9Ff73+jCX54GqSBE74aU7Diaku - # ec787EJX47NZY1oYK0Z04ECv + # MHAwHAYKKoZIhvcNAQwBAzAOBAiIkjM/fFI7AQICCAAEUA+LC0Vmt2+V83/TlL0W + # KLI8mccjOrzPVbamWHgqe3dcTLtUtDDNUPfFdyXhWlI3TlVde5p/kKDoemh0KjpC + # S4B3+lxqImy1BvZpDxr19Lcy # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAjGuHJeufOL6wICCAAEUDBdna7qEyb1CPGkBAZQ - # vgOOJxu0e4PRiiVkz/4mLDh1TlnQhAmc/Zs60KCW3nVeQlAshRc1ExWzsjWu5CIw - # LccPJKb8/BzghSbNsbW+TEpv + # MHAwHAYKKoZIhvcNAQwBAzAOBAjvMhojBeHu5gICCAAEUPwYVrCnPMM0rSBN6nJV + # s2IldrkQwCaahWjhSFqDPVNiPxapeT5wnpEOSx2g222HRkeYA/uIhvoxIKKFxhUU + # e9m93fzWpoPH/3OL+Km92ucQ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBpWv1g0X92US3rGgi3 - # hX17AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ6oOa7q89Ir7pdaBp - # B6gKzARQroJq1CTU0+EucOBcmBBx7IQVVbrq/W4shrdtn82ueLfmYY8daDHNf8LJ - # KHVoPYcGr7EhUmRy516r0UqlvG540uOR5Qus/I/E9sIwU8KJWnI= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDDUgxIKH7vnV8egbCk + # vOc2AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQjGSjAsyBh+QB/dPZ + # zscrrgRQmssD9LBwrbHeNbdMg+z/nRN83IoUFKvx/2Aws7vlJdlKn181pIcUZhjc + # YqJ8jqMTJmKCV6JNEPlv7bTppt3GgWWfVq43CadnA+Zbp7Fj9ts= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCeFzTskcLCEIYpRibT - # Yi9EAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQHS8ijuIXg8rfOrUQ - # fu+/sARQT2sRQmWtPQxP6s6oFVUylw7W2N7vu7//dmZc5HSopOY9pzcm6Je+kThc - # nNkrlzJhe+Y92fqtGzHyA6tAM5NeUkFodvx2Mmo7VHjOMaK5uG4= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCqkUTsgvr3WUY4+aIC + # AwiQAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQOIuDK1THXMAZy3Xc + # gq04oQRQbez8IGhzrPxrKozux6iCeJ7riu+vsYgBtJK1QP8QZduqwGDLc3apmny/ + # IMXAeMdUXj8ejUr52VPIYh6K1je1e1pppuL6XAw+TPKjYWn6znI= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBLcxCXrtGMDOI8eZQI - # 5WsPAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQY1Dm7aKsEgkgvzzi - # vJ8qPQRQn+PqV0Z3qXFccBz7ADeZ1LkDRKtwmoOKXJQPunSay01o2NdekcxMJOEb - # t2T5OfV2cFGwvqGoLef4omjnNCcIzDiFMtOA4xfmYHIfF4r57dE= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAXVLkewNOJHPAlzndq + # 6NEpAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ3e4L9lySPtfHgy2F + # eh/ctgRQy2ueLmFrVY8wnxELkLaEoQCCmt66MFqguhHlQfBBBr9u3hb2I3Un/1RB + # YtefEQNrkY/eUaPtQ5L6M4mhRIIVc2AUAAVDXz42+AUVYv/yVCA= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDOuB8kAe9k/Hbyyzm4 - # L6wpAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQb5z2p+v6uu0fh66v - # 6m8bSwRQvlPhGmn7umPAn1sNP2x7RoMxBaFJ4rGbbrjeZg08jrP+vyJb2AYoV7fp - # DhrpDV6XetGAntkO9KPsz1517RO7J4n+sY2O0vycUhffV1132DM= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBB7y+D/s3G11cpgV2ba + # XGYsAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQsQztaw+nkn19DMcj + # PBFwxgRQzYipTbS14yEkX7sB+NCQMQWbekNqqeyWMcZTJnnFR/gzY3oHX+FSZwj3 + # tvFch8NhNvHEmQf3I/XnMJHaeg2PiQig5jbVLyNewOztH0tgGDM= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBcjryV+mmVeisiaVVJ - # HvagAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ//848u+4w2Uvftru + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBtdgSqU94iB7fuQY4k + # lGLrAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQEpf93Ol1MDxG/ee8 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase @@ -176801,29 +176837,29 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption - # lu1s5QRQM8ee4hEL0n8V8WmpvV4DwgGg8oQL9+y+Eysn4PTOcnqvPUSEUO4oVBZf - # 2y9LfHKpIE30r4hNHH+GyLVgpbWe3DdiHdoqJ5qiP08xveNsaDk= + # Gq2EIwRQdbT8mTIaVydlirwhyPjPZ+VWdK4Lr7IdhI+FeZdX6RA3KgfWtyj7Z9OE + # x4Y00CwNQaO17/O+cfBx4m4clY98SsSLxIOMWxnMtotLEH10HKk= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAgMQQajBaJNiwICCAAEUCzTi2GRk8GkIYQFUa9U - # w5tw9HJFOzfdH//Hd12OXFkYPc0Yd8/PqAM+5wXKirQd2VdauQ60xjAmLnbQeFqB - # ZN4GAqlRqYQgivf5R5ntsh0l + # MHAwHAYKKoZIhvcNAQwBAzAOBAjui9XJJKMHwQICCAAEUBq/LluQEnxIx6UH13rU + # FYa5lXRxvFeB2gqdLm1fCKD5u5sbSPAKYUXswh83IynH/LR9tz0Nu5hVbKwNE7+H + # 7GpQWmxJU33IkVU/biLKx6i+ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAiqkiqogE07kQICCAAEUMYZDQDv2c6My3Y8lIDn - # 42HbXVl/QO8504EMuXoBdEzqyPFdlXxr6TkxCvI9+XQy/mHRtHCbNb9FweRbAxnc - # iJ/iRvHzxQ/oDVUMzGpu636B + # MHAwHAYKKoZIhvcNAQwBAzAOBAgxVlNxqP9nOwICCAAEUH+CdqqcSB79irWQMlM0 + # //EY2lmxQcddRLr9W1t8Si7MfrVUvsgOaVBxNnTKeMmjsQhGXEs2UTSlv6Q4uOxZ + # VTVmZ5UCGvhtvjGn8QRHb7Q1 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MHAwHAYKKoZIhvcNAQwBAzAOBAjiD2dc6qp8QAICCAAEUGbgkgjFVmV70mCRt8dX - # Rg6S6y5Ccu6S618fP9CmszDEkimqKZTyrXFtGqJ20PkaTYYOrSj2UTEEy+nsfrnz - # yb96UL/qqLQFjyAcqHNs8F7c + # MHAwHAYKKoZIhvcNAQwBAzAOBAg7smBuK5ewmAICCAAEUMmJAzdtXuHwz6UP2HVe + # J2Wg3TOWvlRrUBQch2gvAPch61rxv7Idzh9Sh70ciBicZLBOAh/6c9d2YnT4ttal + # hbEJDXQlOAtHX6IwHyBDcu6r # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCCbe9GSFW7VZ+5ldHF - # voFCAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQwer3lnt9SYoduaI3 - # x1PvZARQgOSsecNH+Pu3pUCY+MOjLLeylIa3m97Xd5lZwtisq60gNKis/Y88UWNV - # WrKnMFpDYHSOYN5PmByde8xor/V9pHSIDeFToRCTmNddVS6pr6Y= + # MIGzMF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDoLcOkoa/I/QR1eP3/ + # sg3mAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ6OnuFJzD/SRUagwc + # LdXAhQRQZCBe1QRTlaXmR9gdoEXyrmsClEjF5UtbSZ7iDFc3lkhbexUH6AltIjkF + # 8nUu0SXys33P2gmJjtjIEbG6kGB4Lza6HLoIh+cEwaptZFAnaTM= # -----END ENCRYPTED PRIVATE KEY----- ok 8 - iteration 8 # Setting up a OSSL_ENCODER context with passphrase @@ -176895,76 +176931,76 @@ # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDvLO089fiuQpsq+9F5 - # C5aAAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQWJNwyjZ1htHK8Aoz - # d3qsCwSBkJaNRVbzyr82jWkQNbrn+ZkyYm9MD9v8JXPQeBgx/NrxoDo76kmfctZ+ - # oTQWmfueltY7WggOzj40KgvuelllpYIX9wu3j40hhqeP28vwzIYUdmu1TWpPbkOM - # Orp9Sz5cIOOS0PvMiqs1LMiN9vAjGsTRBP70J1ppL5LqJjYxwm5FihwEXfHS+WIr - # vuhOzLZ1kA== + # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBD/aSFyceB9PH2ZED0K + # HVUCAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQfwqyd0k8eeDbT2Zv + # bHv9ygSBkJezAOIN8Cg0m0i3Xl9lVoQmFaJLmeHZNQ6KYy2mF6CN08Im2ZFBNsQU + # a8EYsUTtUPmPelHuiHFhhPyM6bYSeHAduXY5qC/woW6FjEcQVE4JlFP+wX33vHo2 + # C3flX8tIKGwuGCw6F9MHq0LjkB/aF7L18Ly8nFQ88EbM7hjtqEhB+t37HaBVx74E + # Vk/oAN7GnA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCuka7onu+meGx6J4YG - # G995AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQImk17LrMCFiaFtpP - # FBq8ZgSBkAMpyVWD+2BBLPoXksjKzQ9EvUQjOTqntvFCh4En2OdQaC2hFQ9EMvoI - # dBAPXQJrZ4csfeoMc5i2CSRsFHkbA79iI5sss+i7p1RLz+13GM+HOuTtTIYfY8C2 - # QVtt5F/XPRLgt2oK59nsmtcEEwnA7FlopkJPBjxvK0dpXUcekBE/LqlqmndWvJl0 - # CqJG+j8uhQ== + # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDW/AWo6VKkYYrL1wz5 + # 5KOoAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ9uWrvGrvbDtKLXbj + # TLYSXgSBkI4s4m8dXO11XgmYA/ChjmfL7jId2IUOvngAV5RwhXjzvFJIZhNRnqXA + # uyVMEY/Pc1qIP4i9nEl/NWwOn5P5FZ6mc/Et3srAjtxZ5LFWuIJvJnpn/K0lM8Kx + # F+AHMX2y05AtAvipc1ZeR+wUKOor4MXrq23AtYkMmqtB4/v03NnA7fPT5y+4qS8p + # 1wcbFBU0OQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCroBr4aj4qA7vpX7AN - # dTGEAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQOeWVfdv690d60w7B - # 1uPvMQSBkNJNFN4FvdxgJREHzaJ6MUfuQAFGAtrE/1N7jEkCWvdeAlWTf707C6JC - # LLRrcqyNqK5MKcOP8S3c2i1fDEu08fsWeSYMMgMqYuDa99LJbkTz2t4Oi49XyunI - # 2TgYbJQ935BLV+/riLeLqYRYsbs+amWcL5qj8Gpi/HhF5hvVTNPxQ9ir+/jaenCb - # amOjE08atw== + # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAKPckxsEeuV7a0L/cj + # 3Iz/AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQNjRVcs5aPj7Fjmex + # yE8DzQSBkGM/Lr26tPQLtLZy27mB6J2vQd3kMpwNZQKvEd7x6DYrKNmptxpiCn2z + # TLF4B/nb2E5WfLAeuf2/bVfW464BKZqUTAwRcfJpSKrzuIIlcNzrmpvnH15ygbwZ + # SMezvK3I+zHQyNEwXRpLolaiJuRpMn3u1c4mnTN3hhbYm1QP3sWCreZrKUoBmaWj + # pz6oCA47ow== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBBZcRNHVNXxxdWIjbNU - # pVZ+AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQfO9wFjA1RaAhopJ0 - # zA3qYgSBkBboJSWV7vKvbn2nyPrk4FhcPvBKed7TLbxwhZqVHNSqQ7Bjrsb0CTRQ - # zJwMN6a1pQJTC7wmEc1WMcDjTFpHHUsdBtbKWhj77xVtmoXLfvQ6JkcnTwh9pidi - # t/T65hP4wTjKuG/J6biCcejn9cnAucFzwv+ETDGqSQZZ4mwSULKSGk6VG6VxEf1H - # CX3TEhsQ5Q== + # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDfQm9fsrmLy6NWWyGi + # 5cl2AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQEY4SOr0glYAhri2r + # yDFmdgSBkAK7rSX4l7KsvxAqRWOwXPM/HUBMMxuKWn8lCR4aqsMq1m2HPM75fm4I + # LstYo76YY3mVqdqEX8TAbSJuUpkObF95IGglJ/3KJdcXbyN89N9Bqqal9e0/BbOn + # wyeQKJ6NA12fHej/Epshz5L8w1A8Hl6pBqv8Wg1RGQPYB+WtbjDcn6UjVu9sKU17 + # VO0vfGUl3g== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGxMBwGCiqGSIb3DQEMAQMwDgQIuRO8niPqL0sCAggABIGQh/WWFlKfJ4GKye8d - # pgzp1in/CSTF0pzpUt6I+XT/C046Y3rMW7lkXI7OWspJsPEQ4ImAbpUrCDjTNhLB - # CcdTfMv+U44jjcpFcEgS++Mrnsa39rjXodmIGbi9OVMTqsof6T514+oWnYekBJWb - # gf7RMWjnPrYU5S0budNUledmINjqxRd1sX7u7caaEp5B082Z + # MIGxMBwGCiqGSIb3DQEMAQMwDgQIoCo5J26h/Y8CAggABIGQ7MoAOE8UwGOtLAjG + # dvORLGGFd0yc3C94y1/cavKnn75Rdaiu0vh+LoQXhtaxawISO6g9ljwa8EMDpdiz + # i7+yLwGjmvqVg6a7Rr2QqSSnBuM6dIqzh4caXsbun+lQnqPdvRKO0plH/6M+6Bjo + # wGkTKQsQdJg5zt2g073WuA2fpOPRih0Dcp2zszwlWGkI23RL # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGxMBwGCiqGSIb3DQEMAQMwDgQIY1n/p1/L/V0CAggABIGQcj7wDlUMsYZz1pBK - # sf5gc7lk6moEJL2swWirMHBm07aLlj813vGdxVUqZtcMXZKew3N24vAWQXOrm67O - # 62TGwDTSPvWSZVur5JmRU+HSU97Yfuhk/ZlmRr2RZD96yTZMa4Z0owbFQ/psnLX9 - # w6za/xm8rQ+H1eHLOgCacIWdm1kI+ZhNM/u1DT5xcd4gqUvj + # MIGxMBwGCiqGSIb3DQEMAQMwDgQIpOsLXfC3+5ACAggABIGQ3NNlkt4UEyuc6T2W + # eB+PjnpCbXU8DfzcvDSMhzuerzvgOEAZY5dHlqxzHOAIsSfLul4s2hIGxUTVI58O + # 1kHK2nkziLqJ9mx1Ia54qT89c9bAMn6dvnArkcd0nol/at0btNOOUsDut4jr/mnv + # JYNL9LxkAj3qIso6RozAG7GT3MW8UtzinZxVJv2+csS9DuIQ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGxMBwGCiqGSIb3DQEMAQMwDgQII5bwmv3jUVUCAggABIGQHG3p7CxJvWPgbhNO - # 33QLb3CpI/1IyrJFnFZ42VyN8g0Ancxq4BIAJnZZhkaXLDIFDEvauIcTW7e4Pbg6 - # pehyGva6xLzwC6/lDdMfsgslo4JUjX8i4yQHvHmogUmdpgmWdaGH91NlqyFv2cfL - # Hd/n5JYq3eiB6sOpYoT6QFIz2p1AAeyVcEKipfUApFLlixuY + # MIGxMBwGCiqGSIb3DQEMAQMwDgQIjf3gApzt3vMCAggABIGQcJpQ+nz+uEhZOcpw + # VeXvd/Qd4QUbQL4mnB4cGgLNbLEKs7DE5fWk6oULT2x7TNj3GrQXyHi3eTxCHuZK + # BZQRFAhpLiX7SptlrgtmdPzeeOPLjZEdX//Fdq02PyRZzYje5svjQ1gs8UK9BQLt + # DLSd15kJRHOeLbOZe5QVivrc1POMh8EyTHVyWMijHCoAO4ZW # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCh2++NwuubTyIdhJRG - # Qr2yAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQcYxKY5mpf78yRLIX - # yc7iFgSBkPnpJwtzCa7pJmAuNlI+d3qtl7wuN6+StLn+yU2Js9mzwMu2iYTU1CZK - # pF8SPU8WiDtJqGlI62H0+XGkBKxF3zJL2E9JSAs11qJH0bz43jUsJTdcQWe3Z/SY - # PpHQkPuBGFzNuuI+Ic/ySSiGSVuLk9yUaUhqV8QSZCGyowibgPWdacSDPxNDIoJR - # a9STx9A3IQ== + # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAAuidVlQxj9OT+dQvW + # 45OGAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQdmvvGyjCy7BkMDJR + # PCgVcQSBkE2h8SrfPxYyyi7lsUyxlk0IKRrJ838Vi4pECHN3cDb+DvktYmEXNsal + # gGUR30bfORYQ4gKfQl8xVvksmGT2hKi9SOa5wenqYvWZYjx5qJWoNUVKNiIRABUD + # IXU15++XZ2j40nNV47pbYrpE8wKN/Q8KCpSWXBP/e3mIWEoDGVkRE7jVFZcS0olI + # UO9q1OMblQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCsTs2A75jRvWkWcGY9 - # 4fK4AgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQs9/dn57oHeJdWnMV - # H6iavQSBkETH4WtQF8LAbnU52HI5TZc8yQCcwLZJ8qSe+SQ6Cg+6ex74XVQKZKwn - # 0lfh38la5XS9Q8AnifKLJkeGj0Mb1d30UlsJUtCosLkKbLnYVWazkaP8hZbcZH14 - # kQcEbyHudpVfZrmr3MRJmFN6RfBozu+ZQRTRHSpdkGCUQDW0bw1iXPD+UXHErP7+ - # u45zYzi4KA== + # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDX1rp8QaRvJ+9omRVg + # ypUUAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQllVDwgxxFVEk/4lg + # JdzTSwSBkB85WBgCzSUpLyfdZxQZMqoH9oD53K7C6de3BnGTUnxxI+4zuCeP+GG6 + # wJfCsoVGkxxO6Ajj4WePdVeEQqbA1ekfAmudrl2ta+GyRwxC6iy74vP1wc6DWRq4 + # ZwzFhlAd6IeusMBp/DuYihUWLrBLH2G1OiaF9z2GZ4mL77wBWHk9/DeFo7vBinc6 + # Wvrym6Ofuw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDm2X+MvU0Sbmte57Fg - # qOdDAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQ3RslcxkkjjzUG9IW - # 8Itt0ASBkLR2aBwOZRv5z825v6XKXKg97qF2uRVAVt7S7rYK5XS2FokwQaN5KDC+ - # 5TepJah2p/I # Setting up a OSSL_ENCODER context with passphrase + # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCpIJYlhabpZLHfl0N6 + # u2ZXAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQkjaRdiHomR595Zr4 + # ta0gjwSBkFyWhDO8r+5HbV2wYSA2pAzXJ18qXOmtWbhC0C0efwjnhLMVEELWF9+H + # dKtIBaoBQyy # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption @@ -176979,51 +177015,51 @@ # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption -b8KcMfuh1GFMxGG4mnHOVIHHMi3d8GL2xIkgqvNSnoHDyAIQI91cW - # cuwrozpAJ4UA38t25ZnRkjM9ZFYsUxQFHxc8rFuZLnlTNe0pHWUJbhisiKy41aKz - # BoXfxln6Nw== +Rd2mHEWxT/XR6KZyttljekdpik5fjU8hmxnGrtmICnlUEzBef5RNO + # yYvUoIlMW69kQp6A3hQzheFaW4l97LiphPXHIjiMSB7hmUX1Jw7TGLYzf+Xk8RdM + # 871ku+go8Q== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBC3auz6gr9ucD+eD3bM - # fb3iAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQxgGqD0KrBx9x3X/m - # ll6GhwSBkOHdkbiP8QZXDQApDqUFobGx7O5pe8Lc7w0eAuhuH2LyjUM7KWtB1OC/ - # fYqYFl2fVtnQ0ZkU5E2VaTFuvAlC4AACqbZu4OfXU9cbtS9bh7oZ9Kpn4OrwcNf2 - # ECVRzDXrhr9d7Bgm1h6b9BNgxqxE4m9k3q9XNOg/H6DsJirhpz5kAD57T4pxz6tW - # O0rym8lQ1A== + # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBDZaMamXkp15O9a2jv7 + # MzIPAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQB/dP1j43Nuh9BSNv + # /u+K7wSBkKh5BhPTPJjJaFMQoJG6O4E23R1tIQZksHXXAOVn68JI3Cwz6rLhisfj + # qC9xl5woWDjKEes4hOcuXlMm6noTwE1p+5ir7476y45mJgZwrhi8qTGJZRhKyf5t + # I5dmWckcRAhqad7Rq0PaQvY4zZjfVCTuL4NhOGsHfBhWn8TyLEI9AXImICnMYExy + # XU6XPVpIRA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAqugkfbTYc6a6SSIpb - # YNVoAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQPzLp3jvoMx7Or7iN - # 4gBFNwSBkAocbzgPANNB0IjNG84VrxOk8KMG3n1QgRsTe20yMm9FO7UveQrUOalC - # ZXTPNXNhRFfRnkWCpAimi608Cr/3cjYov1KDMV62himlSLeSRuOUQHEjIj/Q16Ib - # aWTis+h6fanJ958+9I2YIG/UfIM5RuR/lUVo3elweDU2F7kX5AfanrtOTnxIgBEX - # gOAzhxsoyw== + # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAIXOeKU/6SrppwGi2e + # iVwIAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQAWrk9ZIb21hDdvbH + # 4blAuASBkIruoYmkxlTajCG7GG1xIHZscjJFyM64h9i3AojRtcn4atYgUlTny4Vc + # oD6jjznBaE5T27rhCzmCZYEwUYDXQQXEYa4ndah5tRYNoEWHrCXKDAML+7nNPUVl + # G8bfahJ6/df/ewKsJA4ew1UYP/eeNPvRzEp7j4lURx3REtL18fnMMFus6xvnKbUD + # SSNfpHiXYA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGxMBwGCiqGSIb3DQEMAQMwDgQIG2U1fx0zzvwCAggABIGQensdbm53AiJsmN0D - # 3m7K6pgT5QNTJe2TuxIrhx5+4sud75hxI18Rnh1VviMpewC0OevZL5zeHXsrEryK - # DBMNOQyMrNEjtqgoszXxM3oQgxb5cOD3L6ujs4oOHMMbMGCu6FEUjdNKJ7c7JY41 - # C6C4+Y3KMX/ZZEqMUoRcgBuc9Ph17VW2iWIL9TaR83wwP54t + # MIGxMBwGCiqGSIb3DQEMAQMwDgQIfcYAh8KCLIUCAggABIGQPgIOKlqpyWz99g0L + # sdUEQqSNX0qx+gTEuu6KQQjUBK18feody928MNeSyHMZSo/hluvTLWjg79eM42cw + # LascgKugyNmpArsWABI/OYiN67BJHont9p2Bzm/HsMSvhNSiFZBnZ0zRuvQnqMkj + # sT1FwzV3IBpg7G7hPdiYEWmzmK3w45F3bSKXZR0qQj5wVKoS # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGxMBwGCiqGSIb3DQEMAQMwDgQIRdwrt+GXZ0YCAggABIGQUQY35cXnZBRoT+9S - # +XuuFdDaoCCH+TBCd+7PCeyH6xsAOcpDKEPOWeOWa1JEBdAErwIqn4OEo4mFi4vq - # No7jjnmENd9HTzeRvjpj9fTnih9s/QlEqJNJgcvxT0qFwoUMwjxxrRYoyDlny3gz - # cFmVcuycF75OiRE3Zz6Q52TvGfSX3vZSMoxLFBgt5b84SG+Z + # MIGxMBwGCiqGSIb3DQEMAQMwDgQIINoC2LtiausCAggABIGQKeYv5Y2XRP3Maup/ + # 6CLz6qNQnimkqYiikqSW7AzsG3I7iMHzoplH4Iy9Q6TgNfFCQh7GSpB2XTCTiiv2 + # r6LUef3pz7TPR7xRYTIiN6o6lzbAhPfc4ZU8gBYoysY3CxX1H0RpnIeOE7eioYOK + # AIZVT/pz7Z56N3+3GLHJ0r9VKtB0rxJs9/j7nLB3Qye6ce16 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIGxMBwGCiqGSIb3DQEMAQMwDgQItOUwOH/UACICAggABIGQeGfjbSls0r8R4aux - # DdzXRSR8gXC7uTFHCB2ECiUyjzPL01mhUnYKh5c0MZHWK/u/fNPVH7YqgN1dXy9t - # VA1YQofr0fNhTlftp81HwTsfmer+ZHGFTSWCdD6udUbgCrSjC/JZ3Glrcu3AyCo7 - # ro2noohtjCVKHMa7zUUzy/kS1FQN9DrgoxDYpqYkcHu/8vq+ + # MIGxMBwGCiqGSIb3DQEMAQMwDgQIvnu3IB8A0lwCAggABIGQ+6MZWBA9NP9+qAgL + # ab8BYDHOTiIV4yapp+eoXwLlgP8ivMxxyvIso8IAE9A3T2nczaqfylJZVmx0S3jw + # bsAHSiiNLCStXsjK3YBjc/CuVgO73Ev1tqKcEFqm4eA6oTO1sVvZzzo+3MuHIf7M + # PaU24b8YTvtVeThORJRD7cM4g64uwT9LTXkP2+22ZfZfvAr8 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- - # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBAFt0pvl06AnnXBneCX - # 4SxLAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQqifnHBtEHhA4IhMj - # iJKdRgSBkCLbTUQlXUeqg+4ESMu3F4G3N09ECjShSN+8u/SVMmwyi0+zmaGjO6YX - # /PhPB5SMzpkZOFwdrH008CJKKVHn+LQRLadzr8ccJn7GeXiSFbmd/MnRM8dgXCc5 - # P9UFOYkIazNXs19Whd/hB2deY1wNWrczNZjWhV91qpym6YAFW8KYia7ZHqZam/n9 - # PIIN1IDvow== + # MIH0MF8GCSqGSIb3DQEFDTBSMDEGCSqGSIb3DQEFDDAkBBCp4GbnUfM2glXdRFaj + # GgaFAgIIADAMBggqhkiG9w0CCQUAMB0GCWCGSAFlAwQBKgQQSJ4U9sfoWoUwYxBr + # 0SMAVASBkEibRJtPsINSYrvR3QrONZjgtvbZcQdLv/03rUGcXKpxTXb0TXsd4+zU + # uBa+TA8bC+jAH5skX5cymkXmcExcI6VTxyYUUCbTkF7g5CpOCbNznlTf0ecgkq73 + # 2MJdVC99cTJO/fcC6OBGU+/OPHESGoEQkluey+523gyTqXVRaqB6mZLgbMvy3cEl + # P8XBwS7QcQ== # -----END ENCRYPTED PRIVATE KEY----- ok 11 - test_fromdata_ec ok 12 - test_ec_dup_no_operation @@ -178093,10 +178129,10 @@ 1..2 # Subtest: ../../test/cmp_msg_test 1..46 -00B7F2F7:error:1D000064:CMP routines:ossl_cmp_certreq_new:invalid args:../crypto/cmp/cmp_msg.c:415: +0027DFF7:error:1D000064:CMP routines:ossl_cmp_certreq_new:invalid args:../crypto/cmp/cmp_msg.c:415: ok 1 - test_cmp_create_certreq_with_invalid_bodytype -00B7F2F7:error:05800074:x509 certificate routines:ossl_x509_check_private_key:key values mismatch:../crypto/x509/x509_cmp.c:416: -00B7F2F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: +0027DFF7:error:05800074:x509 certificate routines:ossl_x509_check_private_key:key values mismatch:../crypto/x509/x509_cmp.c:416: +0027DFF7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: ok 2 - test_cmp_create_ir_protection_fails ok 3 - test_cmp_create_ir_protection_set ok 4 - test_cmp_create_error_msg @@ -178104,16 +178140,16 @@ ok 6 - test_cmp_create_certconf_badAlg ok 7 - test_cmp_create_certconf_fail_info_max ok 8 - test_cmp_create_kur -00B7F2F7:error:1D0000A8:CMP routines:OSSL_CMP_CTX_setup_CRM:missing reference cert:../crypto/cmp/cmp_msg.c:323: -00B7F2F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: +0027DFF7:error:1D0000A8:CMP routines:OSSL_CMP_CTX_setup_CRM:missing reference cert:../crypto/cmp/cmp_msg.c:323: +0027DFF7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: ok 9 - test_cmp_create_kur_without_oldcert ok 10 - test_cmp_create_cr -00B7F2F7:error:1D0000BE:CMP routines:ossl_cmp_certreq_new:missing private key for popo:../crypto/cmp/cmp_msg.c:437: -00B7F2F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: +0027DFF7:error:1D0000BE:CMP routines:ossl_cmp_certreq_new:missing private key for popo:../crypto/cmp/cmp_msg.c:437: +0027DFF7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: ok 11 - test_cmp_create_cr_without_key ok 12 - test_cmp_create_p10cr -00B7F2F7:error:1D000079:CMP routines:ossl_cmp_msg_create:missing p10csr:../crypto/cmp/cmp_msg.c:215: -00B7F2F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: +0027DFF7:error:1D000079:CMP routines:ossl_cmp_msg_create:missing p10csr:../crypto/cmp/cmp_msg.c:215: +0027DFF7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: ok 13 - test_cmp_create_p10cr_null ok 14 - test_cmp_create_pollreq ok 15 - test_cmp_create_rr @@ -178126,32 +178162,32 @@ ok 22 - test_cmp_pkimessage_create - iteration 3 ok 23 - test_cmp_pkimessage_create - iteration 4 ok 24 - test_cmp_pkimessage_create - iteration 5 -00B7F2F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +0027DFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 25 - test_cmp_pkimessage_create - iteration 6 -00B7F2F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +0027DFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 26 - test_cmp_pkimessage_create - iteration 7 ok 27 - test_cmp_pkimessage_create - iteration 8 ok 28 - test_cmp_pkimessage_create - iteration 9 -00B7F2F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +0027DFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 29 - test_cmp_pkimessage_create - iteration 10 -00B7F2F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +0027DFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 30 - test_cmp_pkimessage_create - iteration 11 ok 31 - test_cmp_pkimessage_create - iteration 12 ok 32 - test_cmp_pkimessage_create - iteration 13 -00B7F2F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +0027DFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 33 - test_cmp_pkimessage_create - iteration 14 -00B7F2F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +0027DFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 34 - test_cmp_pkimessage_create - iteration 15 -00B7F2F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +0027DFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 35 - test_cmp_pkimessage_create - iteration 16 -00B7F2F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +0027DFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 36 - test_cmp_pkimessage_create - iteration 17 -00B7F2F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +0027DFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 37 - test_cmp_pkimessage_create - iteration 18 -00B7F2F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +0027DFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 38 - test_cmp_pkimessage_create - iteration 19 ok 39 - test_cmp_pkimessage_create - iteration 20 -00B7F2F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +0027DFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 40 - test_cmp_pkimessage_create - iteration 21 ok 41 - test_cmp_pkimessage_create - iteration 22 ok 42 - test_cmp_pkimessage_create - iteration 23 @@ -178163,10 +178199,10 @@ ok 1 # Subtest: ../../test/cmp_msg_test 1..46 -0017F4F7:error:1D000064:CMP routines:ossl_cmp_certreq_new:invalid args:../crypto/cmp/cmp_msg.c:415: +00F7E1F7:error:1D000064:CMP routines:ossl_cmp_certreq_new:invalid args:../crypto/cmp/cmp_msg.c:415: ok 1 - test_cmp_create_certreq_with_invalid_bodytype -0017F4F7:error:05800074:x509 certificate routines:ossl_x509_check_private_key:key values mismatch:../crypto/x509/x509_cmp.c:416: -0017F4F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: +00F7E1F7:error:05800074:x509 certificate routines:ossl_x509_check_private_key:key values mismatch:../crypto/x509/x509_cmp.c:416: +00F7E1F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: ok 2 - test_cmp_create_ir_protection_fails ok 3 - test_cmp_create_ir_protection_set ok 4 - test_cmp_create_error_msg @@ -178174,17 +178210,17 @@ ok 6 - test_cmp_create_certconf_badAlg ok 7 - test_cmp_create_certconf_fail_info_max ok 8 - test_cmp_create_kur -0017F4F7:error:1D0000A8:CMP routines:OSSL_CMP_CTX_setup_CRM:missing reference cert:../crypto/cmp/cmp_msg.c:323: -0017F4F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: +00F7E1F7:error:1D0000A8:CMP routines:OSSL_CMP_CTX_setup_CRM:missing reference cert:../crypto/cmp/cmp_msg.c:323: +00F7E1F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: ok 9 - test_cmp_create_kur_without_oldcert ok 10 - test_cmp_create_cr -0017F4F7:error:1D0000BE:CMP routines:ossl_cmp_certreq_new:missing private key for popo:../crypto/cmp/cmp_msg.c:437: -0017F4F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: +00F7E1F7:error:1D0000BE:CMP routines:ossl_cmp_certreq_new:missing private key for popo:../crypto/cmp/cmp_msg.c:437: +00F7E1F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: ok 11 - test_cmp_create_cr_without_key -0017F4F7:error:03000072:digital envelope routines:X509_PUBKEY_get0:decode error:../crypto/x509/x_pubkey.c:464: +00F7E1F7:error:03000072:digital envelope routines:X509_PUBKEY_get0:decode error:../crypto/x509/x_pubkey.c:464: ok 12 - test_cmp_create_p10cr -0017F4F7:error:1D000079:CMP routines:ossl_cmp_msg_create:missing p10csr:../crypto/cmp/cmp_msg.c:215: -0017F4F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: +00F7E1F7:error:1D000079:CMP routines:ossl_cmp_msg_create:missing p10csr:../crypto/cmp/cmp_msg.c:215: +00F7E1F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:466: ok 13 - test_cmp_create_p10cr_null ok 14 - test_cmp_create_pollreq ok 15 - test_cmp_create_rr @@ -178196,34 +178232,34 @@ ok 21 - test_cmp_pkimessage_create - iteration 2 ok 22 - test_cmp_pkimessage_create - iteration 3 ok 23 - test_cmp_pkimessage_create - iteration 4 -0017F4F7:error:03000072:digital envelope routines:X509_PUBKEY_get0:decode error:../crypto/x509/x_pubkey.c:464: +00F7E1F7:error:03000072:digital envelope routines:X509_PUBKEY_get0:decode error:../crypto/x509/x_pubkey.c:464: ok 24 - test_cmp_pkimessage_create - iteration 5 -0017F4F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +00F7E1F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 25 - test_cmp_pkimessage_create - iteration 6 -0017F4F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +00F7E1F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 26 - test_cmp_pkimessage_create - iteration 7 ok 27 - test_cmp_pkimessage_create - iteration 8 ok 28 - test_cmp_pkimessage_create - iteration 9 -0017F4F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +00F7E1F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 29 - test_cmp_pkimessage_create - iteration 10 -0017F4F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +00F7E1F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 30 - test_cmp_pkimessage_create - iteration 11 ok 31 - test_cmp_pkimessage_create - iteration 12 ok 32 - test_cmp_pkimessage_create - iteration 13 -0017F4F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +00F7E1F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 33 - test_cmp_pkimessage_create - iteration 14 -0017F4F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +00F7E1F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 34 - test_cmp_pkimessage_create - iteration 15 -0017F4F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +00F7E1F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 35 - test_cmp_pkimessage_create - iteration 16 -0017F4F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +00F7E1F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 36 - test_cmp_pkimessage_create - iteration 17 -0017F4F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +00F7E1F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 37 - test_cmp_pkimessage_create - iteration 18 -0017F4F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +00F7E1F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 38 - test_cmp_pkimessage_create - iteration 19 ok 39 - test_cmp_pkimessage_create - iteration 20 -0017F4F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: +00F7E1F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:270: ok 40 - test_cmp_pkimessage_create - iteration 21 ok 41 - test_cmp_pkimessage_create - iteration 22 ok 42 - test_cmp_pkimessage_create - iteration 23 @@ -178612,14 +178648,14 @@ ok 70-test_certtypeext.t ................... # The results of this test will end up in test-runs/test_certtypeext -Proxy started on port [::1]:46745 +Proxy started on port [::1]:59343 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -verify 4 Engine "ossltest" set. verify depth is 4 Using default temp DH parameters -ACCEPT [::1]:38305 -Server responds on [::1]:38305 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:46745 -max_protocol TLSv1.3 -tls1_2 -cert ../../../apps/server.pem -servername localhost +ACCEPT [::1]:46421 +Server responds on [::1]:46421 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:59343 -max_protocol TLSv1.3 -tls1_2 -cert ../../../apps/server.pem -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -178752,28 +178788,28 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHAReceived server packet -:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHAPacket length = 1086 -:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHAProcessing flight 3 -:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA Record 1 (server -> client) -:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305Received server packet +:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256Packet length = 1086 +:DHE-RSA-AES128-GCM-SHA256:Processing flight 3 +ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA: Record 1 (server -> client) +ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA Content type: HANDSHAKE +:AES256-GCM-SHA384 Version: TLS1.2 +: Length: 1002 +AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA Content type: HANDSHAKE -+SHA256: Version: TLS1.2 -ECDSA+SHA384 Length: 1002 -:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA Message type: NewSessionTicket(4) -+SHA224: Message Length: 998 -DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512 Message type: NewSessionTicket(4) +: Message Length: 998 +RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 Peer certificate: CN=server.example Hash used: SHA256 Signature type: RSA-PSS Verification error: unable to verify the first certificate -Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 -Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 - Record 2 (server -> client) +Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime Record 2 (server -> client) +:ansiX962_compressed_char2 Content type: CCS - Version: TLS1.2 +Supported groups: Version: TLS1.2 Length: 1 +x25519:secp256r1:x448:secp521r1:secp384r1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -178845,64 +178881,64 @@ 0030 - e0 a7 33 d6 68 f0 6d 7f-2b 57 4f df 32 4f 99 d6 ..3.h.m.+WO.2O.. 0040 - 55 e8 25 47 12 bb 5a 6f-9e f4 87 8e 91 eb 94 6c U.%G..Zo.......l 0050 - 9c 2b 00 b8 a9 30 81 06-f7 05 c4 38 7f 6b 40 1e .+...0.....8.k@. - 0060 - 23 90 c6 30 d0 cc 6d f2-a1 d6 0e eb 29 af 9a ec #..0..m.....)... - 0070 - f4 e4 1d b6 31 06 13 45-5c e4 0f f3 85 9d 2f 37 ....1..E\...../7 - 0080 - 17 83 9b 13 e9 79 22 27-bf 9a bb 06 84 70 0b 75 .....y"'.....p.u - 0090 - 4b f7 22 06 b4 e2 19 46-a8 f6 e6 12 49 57 d2 79 K."....F....IW.y - 00a0 - 3f 01 89 84 1e c9 77 2c-7c 2d 46 a1 fc fc 5b 2b ?.....w,|-F...[+ - 00b0 - 6c 01 0e 5f dc 9a 7d 29-e1 1c c3 5a 58 fb cf 78 l.._..})...ZX..x - 00c0 - 3f 89 c1 37 9c a6 1d 43-7e c7 6b 46 50 9c 38 f4 ?..7...C~.kFP.8. - 00d0 - 7c 5e ac 16 c4 a1 da 23-c5 87 ea ef 0d 27 2c 16 |^.....#.....',. - 00e0 - be 58 83 2b 68 06 18 64-d5 52 4f b1 4f 32 16 a1 .X.+h..d.RO.O2.. - 00f0 - 5d 52 27 3f a6 e3 05 63-bf c2 64 f8 3a ca 63 c9 ]R'?...c..d.:.c. - 0100 - c6 3e 73 58 1b 47 61 f6-c0 03 90 54 3f 3f b6 50 .>sX.Ga....T??.P - 0110 - 14 96 91 23 00 cd ce 32-42 19 93 41 4e 78 c9 b2 ...#...2B..ANx.. - 0120 - 0e 29 c8 95 73 ad fa 18-d5 c4 ab d5 64 7a 87 45 .)..s.......dz.E - 0130 - 76 aa f6 3b b1 80 c1 c1-0a b3 97 bb e2 92 0d 4a v..;...........J - 0140 - e1 b4 95 5c 7f 01 79 b1-1b 8c 56 fb 6d 52 39 3b ...\..y...V.mR9; - 0150 - f7 e7 ed 49 70 3c e7 d8-5f 0a 01 f3 a1 58 3d 0f ...Ip<.._....X=. - 0160 - df c6 f6 36 6e a8 68 3b-2f 19 4e be a0 9a 7f c0 ...6n.h;/.N..... - 0170 - 88 da 53 65 55 94 9b b1-a7 2f 4f 78 19 0f f3 7d ..SeU..../Ox...} - 0180 - a6 92 1b 5c 0b a2 32 52-0d 07 2d 48 55 0b d3 b0 ...\..2R..-HU... - 0190 - dd 9b 53 a8 7c d5 b7 53-63 68 48 78 8b bd d3 b8 ..S.|..SchHx.... - 01a0 - f2 74 85 13 03 c8 ae af-b3 4b 5c d8 b2 d0 2c 6d .t.......K\...,m - 01b0 - a3 29 b5 93 0a d9 4c 22-b9 3a 87 e1 a0 77 7c a1 .)....L".:...w|. - 01c0 - 86 ee 37 7b 57 02 18 08-84 99 6d 6f e1 4c 8b a7 ..7{W.....mo.L.. - 01d0 - 2e ef bb 4c 4e 84 5f 28-f4 41 3c 26 99 8b b9 64 ...LN._(.A<&...d - 01e0 - fb 4b da ae b2 26 47 91-43 5d 76 6d d7 dd 50 3e .K...&G.C]vm..P> - 01f0 - 1f 12 de f4 15 7f 8e 49-41 bc 04 e6 eb 76 f4 27 .......IA....v.' - 0200 - 8b 8f 48 4c 4e f5 e9 38-b0 df 6c 43 9c ed 7a c1 ..HLN..8..lC..z. - 0210 - 70 25 67 00 b4 37 ad 64-04 1f ea b2 13 73 f9 4a p%g..7.d.....s.J - 0220 - 90 43 21 1a 01 e6 f5 29-65 07 5a d6 2e 52 93 cf .C!....)e.Z..R.. - 0230 - fa d8 24 73 2b 6b 89 dc-7e ba 7c e5 9c 20 eb 55 ..$s+k..~.|.. .U - 0240 - 63 5f f4 50 32 7d 5e 88-48 dc 9d 74 d1 ed 0d 74 c_.P2}^.H..t...t - 0250 - 61 2c bb b5 da 43 56 95-bd 2f a5 c7 0a 5d e2 c0 a,...CV../...].. - 0260 - e7 41 de 57 ec f3 04 2b-56 13 1c ca 1b 11 09 22 .A.W...+V......" - 0270 - 52 21 39 94 5d 9c 68 54-2e 03 89 ab 8e 2b ea df R!9.].hT.....+.. - 0280 - 4f f9 12 00 97 c7 34 50-82 3a 23 b0 22 5f ed 6b O.....4P.:#."_.k - 0290 - 8c e6 ad 10 49 e4 3c 02-27 55 3a ad 9b 1a 15 9e ....I.<.'U:..... - 02a0 - 56 b7 0d b8 02 f0 1f f3-6d ad 71 af e4 bd 12 cb V.......m.q..... - 02b0 - cc d4 06 45 ec 57 dd 4e-07 4f 03 f4 75 91 c6 83 ...E.W.N.O..u... - 02c0 - cf 60 76 30 87 48 cb aa-e5 ff 09 41 31 6b c3 a2 .`v0.H.....A1k.. - 02d0 - c9 38 fa a8 9b e4 0e 0c-33 3a cf 4a 32 9e dc c6 .8......3:.J2... - 02e0 - 41 92 ef 7c b2 ad 86 a9-cc ea 53 52 d4 61 5e 1a A..|......SR.a^. - 02f0 - e1 6c 94 c2 ca 26 a2 73-29 14 39 80 fa c8 2c c7 .l...&.s).9...,. - 0300 - 92 7b 3c e9 bb da e0 1c-30 ba 62 6a 2d 10 b2 ca .{<.....0.bj-... - 0310 - 88 e4 85 aa 55 02 8a 78-1f 3d 98 44 70 11 61 9f ....U..x.=.Dp.a. - 0320 - 06 bd 47 fb 8a fd b6 ca-85 98 e4 79 51 18 ef 89 ..G........yQ... - 0330 - b6 47 63 c8 41 79 63 ba-a2 06 a1 4f b2 e8 06 62 .Gc.Ayc....O...b - 0340 - 8d 17 a7 5e 64 5f 0a 7a-be d1 72 23 42 74 8d c8 ...^d_.z..r#Bt.. - 0350 - d1 49 23 f2 5c 2e d5 f9-7d 15 8e 1c ee bb 97 8a .I#.\...}....... - 0360 - cd cd 70 e3 93 76 0f 66-67 a6 15 8b 4a 69 57 17 ..p..v.fg...JiW. - 0370 - 7b 05 b6 40 8d 42 5a 6f-23 4b 74 38 4b d6 67 e9 {..@.BZo#Kt8K.g. - 0380 - d0 77 14 d8 83 1f a5 0c-f5 99 bf 84 64 d4 b9 b8 .w..........d... - 0390 - b1 7f db ea d4 88 51 57-6b 8d cd 01 5c 5e 39 35 ......QWk...\^95 - 03a0 - 95 76 9f 06 bd 2f e5 06-c8 61 a8 f9 89 c2 5a da .v.../...a....Z. - 03b0 - 7f 89 68 e4 4f 1e 9f ee-12 e3 32 68 84 6a df ab ..h.O.....2h.j.. + 0060 - 0d df 67 41 57 a0 16 ff-91 10 84 58 69 0d 4d 96 ..gAW......Xi.M. + 0070 - d6 d8 f3 2b 3d e4 6d 90-32 b5 e3 d0 d1 d1 27 e4 ...+=.m.2.....'. + 0080 - a1 12 0a cb 0b e6 99 33-d7 ed 77 e9 00 af 6a da .......3..w...j. + 0090 - 72 f2 58 d3 4d 7c 57 48-b5 e1 35 79 fd 0a d4 34 r.X.M|WH..5y...4 + 00a0 - e3 03 28 2c 86 88 60 02-aa 3a f6 0a c0 40 bc 3f ..(,..`..:...@.? + 00b0 - e0 64 07 9a fb 41 0c d8-b5 40 06 c7 ed 02 de d5 .d...A...@...... + 00c0 - f6 58 97 23 30 e5 c4 ff-8b d4 d4 8d 79 5b bf 23 .X.#0.......y[.# + 00d0 - 6b 3f ed 7e e4 83 bb fd-80 5b 40 dd f3 04 28 99 k?.~.....[@...(. + 00e0 - d0 98 1c a9 0c 8d b2 61-7b 66 bf 6b fa 1d 3e 0c .......a{f.k..>. + 00f0 - 9c 08 6e fc 28 d5 f1 3d-19 ff 25 6e a0 8d d3 cf ..n.(..=..%n.... + 0100 - 9c 31 ac 30 68 fe b0 79-56 33 b4 eb 00 55 84 6a .1.0h..yV3...U.j + 0110 - 29 9f ea b5 26 c3 51 38-8a 24 41 f0 56 45 91 7a )...&.Q8.$A.VE.z + 0120 - bc db 17 fc cb 22 5e b7-de b2 35 40 62 be 78 cf ....."^...5@b.x. + 0130 - 11 5e 87 9a 6b ae 1f 3a-13 9d 0c 10 95 7b 1e 94 .^..k..:.....{.. + 0140 - 7c 43 53 bc 51 63 e9 09-0b 0c e8 36 34 fa 6a c3 |CS.Qc.....64.j. + 0150 - 81 09 34 3a 2a 73 4b d6-11 d8 2a 78 cd 53 7f a8 ..4:*sK...*x.S.. + 0160 - 35 3a a2 d4 c7 58 96 da-54 4a b1 58 38 77 4a 76 5:...X..TJ.X8wJv + 0170 - 67 c3 f1 33 be 96 83 97-9e 26 97 bb 5e 5d f5 cb g..3.....&..^].. + 0180 - f2 f8 05 5a 4d 77 ea d2-f2 da 1d ad 47 2b f1 6b ...ZMw......G+.k + 0190 - 61 31 a7 c8 cf a3 53 71-0c 69 7a 7f 98 fc cf 86 a1....Sq.iz..... + 01a0 - 40 1d 1c 4f c9 23 91 aa-f0 6f 31 b8 c8 aa 39 13 @..O.#...o1...9. + 01b0 - e7 0e 5a ac 9e ba ce af-31 d7 3b 57 e9 15 70 81 ..Z.....1.;W..p. + 01c0 - 21 ca ae ce 21 07 7e 85-ee c4 24 7b d0 2a ff 57 !...!.~...${.*.W + 01d0 - 4f 99 16 ea a3 66 38 16-d6 38 12 8c 9a 6e 32 30 O....f8..8...n20 + 01e0 - f8 ef 95 da 71 5e 1c c2-4f 3b ce f1 75 61 5b 91 ....q^..O;..ua[. + 01f0 - 8f 5c 44 fc fd 8f bc ad-1f eb 2b 61 2f 52 59 9a .\D.......+a/RY. + 0200 - 59 48 dc aa d0 2f 69 89-19 42 4b 1b 46 48 ac 43 YH.../i..BK.FH.C + 0210 - 05 18 2f d7 ff a0 9d 46-91 ae 68 af 9a 8f e4 bc ../....F..h..... + 0220 - cf 4e cd 2f 0a 82 a2 a3-87 13 d7 c1 98 83 6c 94 .N./..........l. + 0230 - ba 93 00 ea d2 80 d9 7a-22 6f 98 dc a2 78 3a 84 .......z"o...x:. + 0240 - 4e ac f6 1f 2a 79 78 d0-e7 4e b1 fb db 6a 3c 43 N...*yx..N...j.>........... + 0310 - 4b a0 f8 f7 8e 0a 10 9b-e8 e4 5f bb 2e 71 0f 68 K........._..q.h + 0320 - 4e 6f d4 30 bb cf 72 12-64 34 bd 48 e5 8e a9 33 No.0..r.d4.H...3 + 0330 - 01 e7 6f 5f 84 9a 71 e0-53 3a 75 92 2e 97 da 7b ..o_..q.S:u....{ + 0340 - 8e 71 8d be 43 f9 a6 12-b8 9b 0c 73 d1 63 2c a5 .q..C......s.c,. + 0350 - da fb 8b cb 1b 03 38 99-40 a8 1d 15 a4 2f 96 06 ......8.@..../.. + 0360 - ac 52 01 0d bd b2 0a 46-9b 5b 74 01 f1 c6 0f b1 .R.....F.[t..... + 0370 - ac d9 e4 01 18 fa 51 cf-78 ee 41 a3 61 41 fb 76 ......Q.x.A.aA.v + 0380 - 84 9d a3 fa be 63 29 01-ce d7 b0 ed 5d 97 e7 71 .....c).....]..q + 0390 - 2f 25 7f 75 aa 9e c0 aa-92 fe fc 59 00 c0 c0 c0 /%.u.......Y.... + 03a0 - 7d c6 97 83 0f af c3 df-ba 23 23 4a 66 fa 9a 48 }........##Jf..H + 03b0 - 99 3d fa fb 5d 9d 42 0a-1a 00 47 41 ab a8 c7 da .=..].B...GA.... 03c0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 03d0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909213 + Start Time: 1747322764 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -178927,9 +178963,9 @@ SSL3 alert read:warning:close notify CONNECTION CLOSED -Received server packet -Packet length = 57 SSL3 alert write:warning:close notify +Received server packet +Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA @@ -178938,32 +178974,26 @@ [ENCRYPTED APPLICATION DATA] [tset ] - -Forwarded packet length = 57 - -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) + Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 57 +Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 48763... -Waiting for s_client process to close: 48770... +Waiting for s_server process to close: 56022... +Waiting for s_client process to close: 56029... 1..4 ok 1 - Simple verify -Proxy started on port [::1]:46307 +Proxy started on port [::1]:46101 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -enable_server_rpk Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35019 -Server responds on [::1]:35019 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:46307 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:33971 +Server responds on [::1]:33971 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:46101 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -178990,8 +179020,8 @@ SSL3 alert write:fatal:unsupported certificate SSL_accept:error in error CONNECTION FAILURE +40D9D7F7:error:0A00006E:SSL routines:tls_parse_ctos_server_cert_type:bad extension:../ssl/statem/extensions_srvr.c:2127: Received server packet -4039E2F7:error:0A00006E:SSL routines:tls_parse_ctos_server_cert_type:bad extension:../ssl/statem/extensions_srvr.c:2127: Packet length = 7 Processing flight 1 Record 1 (server -> client) @@ -179002,7 +179032,7 @@ Forwarded packet length = 7 -4099FAF7:error:0A000413:SSL routines:ssl3_read_bytes:ssl/tls alert unsupported certificate:../ssl/record/rec_layer_s3.c:907:SSL alert number 43 +4089E9F7:error:0A000413:SSL routines:ssl3_read_bytes:ssl/tls alert unsupported certificate:../ssl/record/rec_layer_s3.c:907:SSL alert number 43 CONNECTED(00000003) --- no peer certificate available @@ -179021,16 +179051,16 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for s_server process to close: 48777... -Waiting for s_client process to close: 48784... +Waiting for s_server process to close: 56036... +Waiting for s_client process to close: 56043... ok 2 - Unsupported server cert type -Proxy started on port [::1]:54031 +Proxy started on port [::1]:51433 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -enable_client_rpk Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44267 -Server responds on [::1]:44267 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:54031 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:35747 +Server responds on [::1]:35747 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:51433 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -179061,13 +179091,13 @@ SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify Received server packet +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE -SSL_accept:SSLv3/TLS write finished Version: TLS1.2 -SSL_accept:TLSv1.3 early data Length: 122 Message type: ServerHello(2) Message Length: 118 @@ -179186,9 +179216,9 @@ Verify return code: 21 (unable to verify the first certificate) --- Inner content type: HANDSHAKE -DONE Message type: Finished(20) Message Length: 32 +DONE Forwarded packet length = 64 @@ -179196,7 +179226,6 @@ Packet length = 50 Processing flight 2 Record 1 (client -> server) -SSL_accept:TLSv1.3 early data Content type: APPLICATION DATA Version: TLS1.2 Length: 21 @@ -179207,56 +179236,45 @@ Content type: APPLICATION DATA Version: TLS1.2 Length: 19 -SSL_accept:SSLv3/TLS read finished Inner content type: ALERT [1, 0] Forwarded packet length = 50 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished +New session added to external cache +SSL_accept:SSLv3/TLS write session ticket New session added to external cache SSL_accept:SSLv3/TLS write session ticket +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate or raw public key +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 +SSL3 alert read:warning:close notify +CONNECTION CLOSED +SSL3 alert write:warning:close notify Received server packet -Packet length = 239 +Packet length = 529 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA -New session added to external cache Version: TLS1.2 Length: 234 -SSL_accept:SSLv3/TLS write session ticket Inner content type: HANDSHAKE -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256: Message type: NewSessionTicket(4) -TLS_AES_128_GCM_SHA256 Message Length: 213 -:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256: -ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384Forwarded packet length = 239 - -:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate or raw public key -Supported groups: x25519:secp256r1:x448:secp521r1:Received server packet -secp384r1:Packet length = 239 -ffdhe2048:Processing flight 3 -ffdhe3072:ffdhe4096:ffdhe6144: Record 1 (server -> client) -ffdhe8192 + Message type: NewSessionTicket(4) + Message Length: 213 + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 -SSL3 alert read:warning:close notify Inner content type: HANDSHAKE -CONNECTION CLOSED Message type: NewSessionTicket(4) -SSL3 alert write:warning:close notify Message Length: 213 - -Forwarded packet length = 239 - -Received server packet -Packet length = 51 -Processing flight 3 - Record 1 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -179264,27 +179282,27 @@ [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 48791... -Waiting for s_client process to close: 48798... +Waiting for s_server process to close: 56050... +Waiting for s_client process to close: 56057... ok 3 - Unsupported client cert type, no verify -Proxy started on port [::1]:41113 +Proxy started on port [::1]:52129 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -verify 4 -enable_client_rpk Engine "ossltest" set. verify depth is 4 Using default temp DH parameters -ACCEPT [::1]:40759 -Server responds on [::1]:40759 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:41113 -max_protocol TLSv1.3 -tls1_2 -cert ../../../apps/server.pem -servername localhost +ACCEPT [::1]:37391 +Server responds on [::1]:37391 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:52129 -max_protocol TLSv1.3 -tls1_2 -cert ../../../apps/server.pem -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -179311,12 +179329,12 @@ SSL_accept:SSLv3/TLS read client hello SSL3 alert write:fatal:unsupported certificate SSL_accept:error in error -Received server packet CONNECTION FAILURE +Received server packet Packet length = 7 +4069D3F7:error:0A00006E:SSL routines:tls_construct_stoc_client_cert_type:bad extension:../ssl/statem/extensions_srvr.c:1978: Processing flight 1 Record 1 (server -> client) -4019FCF7:error:0A00006E:SSL routines:tls_construct_stoc_client_cert_type:bad extension:../ssl/statem/extensions_srvr.c:1978: Content type: ALERT Version: TLS1.2 Length: 2 @@ -179324,7 +179342,7 @@ Forwarded packet length = 7 -4029F2F7:error:0A000413:SSL routines:ssl3_read_bytes:ssl/tls alert unsupported certificate:../ssl/record/rec_layer_s3.c:907:SSL alert number 43 +40F9CDF7:error:0A000413:SSL routines:ssl3_read_bytes:ssl/tls alert unsupported certificate:../ssl/record/rec_layer_s3.c:907:SSL alert number 43 CONNECTED(00000003) --- no peer certificate available @@ -179348,14 +179366,14 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909214 + Start Time: 1747322764 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for s_server process to close: 48805... -Waiting for s_client process to close: 48812... +Waiting for s_server process to close: 56064... +Waiting for s_client process to close: 56071... ok 4 - Unsupported client cert type with verify ok 70-test_clienthello.t ................... @@ -179375,13 +179393,13 @@ ok 70-test_comp.t .......................... # The results of this test will end up in test-runs/test_comp -Proxy started on port [::1]:46553 +Proxy started on port [::1]:48321 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41347 -Server responds on [::1]:41347 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:46553 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:44035 +Server responds on [::1]:44035 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:48321 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -179410,12 +179428,12 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Content type: HANDSHAKE Version: TLS1.2 Length: 122 @@ -179542,8 +179560,8 @@ Forwarded packet length = 64 -Received client packet SSL_accept:TLSv1.3 early data +Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) @@ -179576,31 +179594,31 @@ SSL_accept:SSLv3/TLS write session ticket Inner content type: HANDSHAKE CONNECTION ESTABLISHED - Message type: NewSessionTicket(4) Protocol version: TLSv1.3 - Message Length: 213 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV - +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256: Message type: NewSessionTicket(4) +TLS_AES_128_GCM_SHA256 Message Length: 213 +:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Forwarded packet length = 239 - -RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224Received server packet -:DSAPacket length = 239 -+SHA256:Processing flight 3 -DSA+SHA384:DSA+SHA512 Record 1 (server -> client) +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA ++SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512Forwarded packet length = 239 +:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:Received server packet +ffdhe8192Packet length = 239 + +Processing flight 3 + Record 1 (server -> client) Content type: APPLICATION DATA -Supported groups: Version: TLS1.2 -x25519 Length: 234 -:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 + Version: TLS1.2 + Length: 234 +SSL3 alert read:warning:close notify Inner content type: HANDSHAKE +CONNECTION CLOSED Message type: NewSessionTicket(4) Message Length: 213 -SSL3 alert read:warning:close notify -CONNECTION CLOSED - SSL3 alert write:warning:close notify + Forwarded packet length = 239 Received server packet @@ -179624,16 +179642,16 @@ Forwarded packet length = 51 Connection closed -Waiting for s_server process to close: 48827... -Waiting for s_client process to close: 48834... +Waiting for s_server process to close: 56088... +Waiting for s_client process to close: 56095... 1..4 -Proxy started on port [::1]:49969 +Proxy started on port [::1]:53367 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:32979 -Server responds on [::1]:32979 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:49969 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:36719 +Server responds on [::1]:36719 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:53367 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -179730,29 +179748,29 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:Received server packet -ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305Packet length = 270 -:Processing flight 3 -ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384: Record 1 (server -> client) -DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256 Content type: HANDSHAKE -: Version: TLS1.2 -ECDHE-ECDSA-AES256-SHA: Length: 186 -ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256Received server packet +:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384Packet length = 270 +:DHE-RSA-AES256-SHA256:Processing flight 3 +ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA: Record 1 (server -> client) +ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256 Content type: HANDSHAKE +:AES256-SHA256 Version: TLS1.2 +: Length: 186 +AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256:ECDSA Message type: NewSessionTicket(4) -+SHA384 Message Length: 182 -:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA Record 2 (server -> client) -+SHA224:DSA+SHA224 Content type: CCS -: Version: TLS1.2 -DSA Length: 1 -+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256: Message type: NewSessionTicket(4) +RSA-PSS Message Length: 182 ++SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 + Record 2 (server -> client) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 3 (server -> client) -Supported groups: Content type: HANDSHAKE -x25519 Version: TLS1.2 -: Length: 68 -secp256r1:x448:secp521r1:secp384r1 + Content type: HANDSHAKE + Version: TLS1.2 + Length: 68 Message type: Finished(20) Message Length: 12 @@ -179817,13 +179835,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - ff bd 16 10 da 9a c6 ea-35 21 23 f6 fd b9 a9 a7 ........5!#..... - 0070 - 5e 59 17 a6 f2 40 a7 ce-54 c8 ea aa 18 4d 50 11 ^Y...@..T....MP. - 0080 - ac 1b d1 56 ac ac 57 61-a6 cf c9 1f 1b 37 98 07 ...V..Wa.....7.. + 0060 - 32 1f 0f 2f c5 27 31 73-c3 19 ee 07 d4 44 f0 60 2../.'1s.....D.` + 0070 - 83 0c 51 d6 99 3e d8 aa-9d 78 31 cb 79 35 54 a3 ..Q..>...x1.y5T. + 0080 - fd ed 07 f7 f7 62 bb 17-9d df c0 ab 65 fc 3a 9c .....b......e.:. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909215 + Start Time: 1747322764 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -179848,10 +179866,10 @@ SSL3 alert read:warning:close notify CONNECTION CLOSED -SSL3 alert write:warning:close notify Received server packet Packet length = 57 Processing flight 5 +SSL3 alert write:warning:close notify Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 @@ -179874,16 +179892,16 @@ Forwarded packet length = 57 Connection closed -Waiting for s_server process to close: 48841... -Waiting for s_client process to close: 48848... +Waiting for s_server process to close: 56104... +Waiting for s_client process to close: 56113... ok 1 - Non null compression -Proxy started on port [::1]:53463 +Proxy started on port [::1]:41559 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33605 -Server responds on [::1]:33605 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:53463 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:46571 +Server responds on [::1]:46571 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:41559 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -179908,12 +179926,12 @@ SSL_accept:before SSL initialization SSL3 alert write:fatal:decode error SSL_accept:error in error +CONNECTION FAILURE +40F9CFF7:error:0A0000BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1933: Received server packet Packet length = 7 -CONNECTION FAILURE Processing flight 1 Record 1 (server -> client) -4099F5F7:error:0A0000BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1933: Content type: ALERT Version: TLS1.2 Length: 2 @@ -179921,7 +179939,7 @@ Forwarded packet length = 7 -4039F1F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 +4039D0F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -179945,22 +179963,22 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909215 + Start Time: 1747322764 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for s_server process to close: 48855... -Waiting for s_client process to close: 48862... +Waiting for s_server process to close: 56121... +Waiting for s_client process to close: 56128... ok 2 - NULL compression missing -Proxy started on port [::1]:34983 +Proxy started on port [::1]:33341 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45485 -Server responds on [::1]:45485 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:34983 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:35147 +Server responds on [::1]:35147 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:33341 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -179986,7 +180004,7 @@ SSL3 alert write:fatal:illegal parameter SSL_accept:error in error CONNECTION FAILURE -4099EDF7:error:0A000155:SSL routines:tls_early_post_process_client_hello:invalid compression algorithm:../ssl/statem/statem_srvr.c:2017: +40A9DAF7:error:0A000155:SSL routines:tls_early_post_process_client_hello:invalid compression algorithm:../ssl/statem/statem_srvr.c:2017: Received server packet Packet length = 7 Processing flight 1 @@ -179998,7 +180016,7 @@ Forwarded packet length = 7 -4029F7F7:error:0A000417:SSL routines:ssl3_read_bytes:ssl/tls alert illegal parameter:../ssl/record/rec_layer_s3.c:907:SSL alert number 47 +40E9CDF7:error:0A000417:SSL routines:ssl3_read_bytes:ssl/tls alert illegal parameter:../ssl/record/rec_layer_s3.c:907:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available @@ -180017,16 +180035,16 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for s_server process to close: 48869... -Waiting for s_client process to close: 48876... +Waiting for s_server process to close: 56135... +Waiting for s_client process to close: 56142... ok 3 - Non null compression (TLSv1.3) -Proxy started on port [::1]:56525 +Proxy started on port [::1]:58213 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38921 -Server responds on [::1]:38921 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:56525 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:34487 +Server responds on [::1]:34487 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:58213 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -180050,21 +180068,21 @@ SSL_accept:before SSL initialization SSL3 alert write:fatal:decode error +SSL_accept:error in error +CONNECTION FAILURE Received server packet +4009D2F7:error:0A0000BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1933: Packet length = 7 -SSL_accept:error in error Processing flight 1 -CONNECTION FAILURE Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 -4029FAF7:error:0A0000BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1933: [2, 50] Forwarded packet length = 7 -0037E1F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 +4049CFF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -180083,19 +180101,19 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for s_server process to close: 48883... -Waiting for s_client process to close: 48890... +Waiting for s_server process to close: 56149... +Waiting for s_client process to close: 56170... ok 4 - NULL compression missing (TLSv1.3) ok 70-test_key_share.t ..................... # The results of this test will end up in test-runs/test_key_share -Proxy started on port [::1]:54715 +Proxy started on port [::1]:50369 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -groups P-384 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41021 -Server responds on [::1]:41021 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:54715 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:46849 +Server responds on [::1]:46849 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:50369 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -180171,9 +180189,9 @@ SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Received server packet Packet length = 1408 +SSL_accept:TLSv1.3 early data Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE @@ -180301,7 +180319,6 @@ Content type: APPLICATION DATA Version: TLS1.2 Length: 21 -SSL_accept:TLSv1.3 early data Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] @@ -180311,10 +180328,11 @@ Length: 19 Inner content type: ALERT [1, 0] +SSL_accept:TLSv1.3 early data -SSL_accept:SSLv3/TLS read finished Forwarded packet length = 50 +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket Received server packet @@ -180322,43 +180340,37 @@ Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA +New session added to external cache Version: TLS1.2 Length: 234 -New session added to external cache - Inner content type: HANDSHAKE SSL_accept:SSLv3/TLS write session ticket - Message type: NewSessionTicket(4) - Message Length: 213 CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV - + Inner content type: HANDSHAKE +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305: Message type: NewSessionTicket(4) +ECDHE-ECDSA-AES128-GCM-SHA256: Message Length: 213 +ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:Forwarded packet length = 239 - -RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA ++SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key -Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:Received server packet -ffdhe2048:Packet length = 239 -ffdhe3072:Processing flight 5 -ffdhe4096:ffdhe6144:ffdhe8192 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 +Forwarded packet length = 239 + +SSL3 alert read:warning:close notify +CONNECTION CLOSED +SSL3 alert write:warning:close notify +Received server packet +Packet length = 290 +Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 -SSL3 alert read:warning:close notify Inner content type: HANDSHAKE -CONNECTION CLOSED Message type: NewSessionTicket(4) Message Length: 213 -SSL3 alert write:warning:close notify - -Forwarded packet length = 239 - -Received server packet -Packet length = 51 -Processing flight 5 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -180366,27 +180378,27 @@ [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 290 Connection closed -Waiting for s_server process to close: 48898... -Waiting for s_client process to close: 48905... +Waiting for s_server process to close: 56406... +Waiting for s_client process to close: 56447... 1..23 ok 1 - Success after HRR -Proxy started on port [::1]:45243 +Proxy started on port [::1]:37511 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35657 -Server responds on [::1]:35657 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:45243 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:38231 +Server responds on [::1]:38231 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:37511 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -180434,11 +180446,7 @@ Forwarded packet length = 99 -00B7E5F7:error:0A00006C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1802: -Received client packet -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) +4029D3F7:error:0A00006C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1802: CONNECTED(00000003) --- no peer certificate available @@ -180456,6 +180464,10 @@ Early data was not sent Verify return code: 0 (ok) --- +Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 @@ -180466,18 +180478,18 @@ SSL3 alert read:fatal:illegal parameter SSL_accept:error in error CONNECTION FAILURE -40B9E7F7:error:0A000417:SSL routines:ssl3_read_bytes:ssl/tls alert illegal parameter:../ssl/record/rec_layer_s3.c:907:SSL alert number 47 +40E9D8F7:error:0A000417:SSL routines:ssl3_read_bytes:ssl/tls alert illegal parameter:../ssl/record/rec_layer_s3.c:907:SSL alert number 47 Connection closed -Waiting for s_server process to close: 48912... -Waiting for s_client process to close: 48919... +Waiting for s_server process to close: 56510... +Waiting for s_client process to close: 56547... ok 2 - Server asks for group already provided -Proxy started on port [::1]:59819 +Proxy started on port [::1]:43743 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45099 -Server responds on [::1]:45099 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:59819 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:40337 +Server responds on [::1]:40337 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:43743 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -180501,21 +180513,21 @@ SSL_accept:before SSL initialization SSL3 alert write:fatal:unknown -Received server packet SSL_accept:error in error +CONNECTION FAILURE +40A9CEF7:error:0A000065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1470: +Received server packet Packet length = 7 Processing flight 1 -CONNECTION FAILURE Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 -4019EEF7:error:0A000065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1470: [2, 109] Forwarded packet length = 7 -4039E7F7:error:0A000455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:907:SSL alert number 109 +40F9D0F7:error:0A000455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:907:SSL alert number 109 CONNECTED(00000003) --- no peer certificate available @@ -180534,16 +180546,16 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for s_server process to close: 48926... -Waiting for s_client process to close: 48933... +Waiting for s_server process to close: 56586... +Waiting for s_client process to close: 56625... ok 3 - Missing key_shares extension -Proxy started on port [::1]:51929 +Proxy started on port [::1]:37705 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -groups P-256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44657 -Server responds on [::1]:44657 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:51929 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:40809 +Server responds on [::1]:40809 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:37705 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -180619,9 +180631,9 @@ SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Received server packet Packet length = 1376 +SSL_accept:TLSv1.3 early data Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE @@ -180687,6 +180699,9 @@ Content type: APPLICATION DATA Version: TLS1.2 Length: 53 + Inner content type: HANDSHAKE + Message type: Finished(20) + Message Length: 32 CONNECTED(00000003) --- Certificate chain @@ -180735,13 +180750,11 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Inner content type: HANDSHAKE - Message type: Finished(20) - Message Length: 32 DONE Forwarded packet length = 58 +SSL_accept:TLSv1.3 early data Received client packet Packet length = 50 Processing flight 4 @@ -180756,10 +180769,9 @@ Content type: APPLICATION DATA Version: TLS1.2 Length: 19 -SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished Inner content type: ALERT [1, 0] -SSL_accept:SSLv3/TLS read finished Forwarded packet length = 50 @@ -180772,37 +180784,37 @@ Content type: APPLICATION DATA Version: TLS1.2 Length: 234 -New session added to external cache Inner content type: HANDSHAKE -SSL_accept:SSLv3/TLS write session ticket Message type: NewSessionTicket(4) Message Length: 213 +New session added to external cache + +SSL_accept:SSLv3/TLS write session ticket +Forwarded packet length = 239 + CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA: -ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384Received server packet +:Packet length = 239 +DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256Processing flight 5 +:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA Record 1 (server -> client) +:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA: Content type: APPLICATION DATA +ECDHE-RSA-AES128-SHA: Version: TLS1.2 +DHE-RSA-AES128-SHA Length: 234 +:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Forwarded packet length = 239 - -Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSSReceived server packet -+SHA512:Packet length = 239 -RSA+SHA256:Processing flight 5 -RSA+SHA384:RSA+SHA512: Record 1 (server -> client) -ECDSA+SHA224:RSA+SHA224:DSA Content type: APPLICATION DATA -+SHA224: Version: TLS1.2 -DSA Length: 234 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512 Inner content type: HANDSHAKE +:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512 Message type: NewSessionTicket(4) +: Message Length: 213 +RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA +SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key -Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096: Inner content type: HANDSHAKE -ffdhe6144:ffdhe8192 - Message type: NewSessionTicket(4) - Message Length: 213 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192Forwarded packet length = 239 + + SSL3 alert read:warning:close notify CONNECTION CLOSED - SSL3 alert write:warning:close notify -Forwarded packet length = 239 - Received server packet Packet length = 51 Processing flight 5 @@ -180824,16 +180836,16 @@ Forwarded packet length = 51 Connection closed -Waiting for s_server process to close: 48956... -Waiting for s_client process to close: 48978... +Waiting for s_server process to close: 56669... +Waiting for s_client process to close: 56710... ok 4 - No initial acceptable key_shares -Proxy started on port [::1]:55097 +Proxy started on port [::1]:55363 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -groups P-256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39711 -Server responds on [::1]:39711 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:55097 -max_protocol TLSv1.3 -groups P-384 -servername localhost +ACCEPT [::1]:46317 +Server responds on [::1]:46317 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:55363 -max_protocol TLSv1.3 -groups P-384 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -180859,8 +180871,8 @@ SSL3 alert write:fatal:handshake failure SSL_accept:error in error CONNECTION FAILURE +4049D6F7:error:0A000065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1470: Received server packet -4019ECF7:error:0A000065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1470: Packet length = 7 Processing flight 1 Record 1 (server -> client) @@ -180871,7 +180883,7 @@ Forwarded packet length = 7 -40A9F0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 +40A9D4F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -180890,16 +180902,16 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for s_server process to close: 48987... -Waiting for s_client process to close: 49000... +Waiting for s_server process to close: 56766... +Waiting for s_client process to close: 56803... ok 5 - No acceptable key_shares -Proxy started on port [::1]:33825 +Proxy started on port [::1]:48273 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46743 -Server responds on [::1]:46743 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:33825 -max_protocol TLSv1.3 -groups P-256 -servername localhost +ACCEPT [::1]:39799 +Server responds on [::1]:39799 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:48273 -max_protocol TLSv1.3 -groups P-256 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -181001,6 +181013,10 @@ Content type: CCS Version: TLS1.2 Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 CONNECTED(00000003) --- Certificate chain @@ -181049,15 +181065,11 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished(20) Message Length: 32 +DONE Forwarded packet length = 64 Received client packet @@ -181067,7 +181079,6 @@ Content type: APPLICATION DATA Version: TLS1.2 Length: 21 -SSL_accept:TLSv1.3 early data Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] @@ -181078,9 +181089,10 @@ Inner content type: ALERT [1, 0] -SSL_accept:SSLv3/TLS read finished Forwarded packet length = 50 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket Received server packet @@ -181092,32 +181104,32 @@ Length: 234 New session added to external cache Inner content type: HANDSHAKE -SSL_accept:SSLv3/TLS write session ticket Message type: NewSessionTicket(4) +SSL_accept:SSLv3/TLS write session ticket Message Length: 213 CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384 -:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA +:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Forwarded packet length = 239 +Signature Algorithms: ECDSAForwarded packet length = 239 -Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 ++SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:Received server packet +RSA+SHA224Packet length = 239 +:DSAProcessing flight 3 ++SHA224:DSA+SHA256:DSA Record 1 (server -> client) ++SHA384:DSA+SHA512 No peer certificate or raw public key -Received server packet -Packet length = 239 -Supported groups: secp256r1Processing flight 3 - - Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 - Length: 234 +Supported groups: Length: 234 +secp256r1 SSL3 alert read:warning:close notify -CONNECTION CLOSED Inner content type: HANDSHAKE -SSL3 alert write:warning:close notify Message type: NewSessionTicket(4) Message Length: 213 +CONNECTION CLOSED +SSL3 alert write:warning:close notify Forwarded packet length = 239 @@ -181142,16 +181154,16 @@ Forwarded packet length = 51 Connection closed -Waiting for s_server process to close: 49011... -Waiting for s_client process to close: 49029... +Waiting for s_server process to close: 56841... +Waiting for s_client process to close: 56873... ok 6 - Non preferred key_share -Proxy started on port [::1]:55111 +Proxy started on port [::1]:53087 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45693 -Server responds on [::1]:45693 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:55111 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:45089 +Server responds on [::1]:45089 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:53087 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -181180,9 +181192,9 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +Received server packet SSL_accept:SSLv3/TLS write finished SSL_accept:TLSv1.3 early data -Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) @@ -181246,6 +181258,15 @@ verify return:1 depth=0 CN=server.example verify return:1 +Received client packet +Packet length = 64 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA CONNECTED(00000003) --- Certificate chain @@ -181294,56 +181315,66 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- -DONE -Received client packet -Packet length = 114 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE +DONE Message type: Finished(20) Message Length: 32 - Record 3 (client -> server) + +Forwarded packet length = 64 + +SSL_accept:TLSv1.3 early data +Received client packet +Packet length = 50 +Processing flight 2 + Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 +SSL_accept:SSLv3/TLS read finished Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 4 (client -> server) + Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 114 - -SSL_accept:TLSv1.3 early data -SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket +Forwarded packet length = 50 + +Received server packet +Packet length = 239 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 New session added to external cache + Inner content type: HANDSHAKE SSL_accept:SSLv3/TLS write session ticket + Message type: NewSessionTicket(4) + Message Length: 213 CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256: +AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512Forwarded packet length = 239 + +:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported groups: ::x25519 SSL3 alert read:warning:close notify CONNECTION CLOSED -SSL3 alert write:warning:close notify Received server packet -Packet length = 529 +Packet length = 266 Processing flight 3 +SSL3 alert write:warning:close notify Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 @@ -181354,38 +181385,37 @@ Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 - Length: 234 - Inner content type: HANDSHAKE - Message type: NewSessionTicket(4) - Message Length: 213 - Record 3 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 4 (server -> client) + +Forwarded packet length = 266 + +Received server packet +Packet length = 24 +Processing flight 3 + Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 529 +Forwarded packet length = 24 Connection closed -Waiting for s_server process to close: 49063... -Waiting for s_client process to close: 49115... +Waiting for s_server process to close: 56928... +Waiting for s_client process to close: 56966... ok 7 - Acceptable key_share at end of list -Proxy started on port [::1]:56495 +Proxy started on port [::1]:60165 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43515 -Server responds on [::1]:43515 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:56495 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:43435 +Server responds on [::1]:43435 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:60165 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -181410,20 +181440,20 @@ SSL_accept:before SSL initialization SSL3 alert write:fatal:illegal parameter SSL_accept:error in error -Received server packet CONNECTION FAILURE +40B9CFF7:error:0A00006C:SSL routines:tls_parse_ctos_key_share:bad key share:../ssl/statem/extensions_srvr.c:677: +Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT -4019FDF7:error:0A00006C:SSL routines:tls_parse_ctos_key_share:bad key share:../ssl/statem/extensions_srvr.c:677: Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 -40A9FCF7:error:0A000417:SSL routines:ssl3_read_bytes:ssl/tls alert illegal parameter:../ssl/record/rec_layer_s3.c:907:SSL alert number 47 +4089CFF7:error:0A000417:SSL routines:ssl3_read_bytes:ssl/tls alert illegal parameter:../ssl/record/rec_layer_s3.c:907:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available @@ -181442,16 +181472,16 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for s_server process to close: 49138... -Waiting for s_client process to close: 49176... +Waiting for s_server process to close: 57018... +Waiting for s_client process to close: 57051... ok 8 - Acceptable key_share not in supported_groups -Proxy started on port [::1]:41077 +Proxy started on port [::1]:52991 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38947 -Server responds on [::1]:38947 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:41077 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:41965 +Server responds on [::1]:41965 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:52991 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -181477,7 +181507,7 @@ SSL3 alert write:fatal:decode error SSL_accept:error in error CONNECTION FAILURE -4019F6F7:error:0A00009F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:653: +40C9E8F7:error:0A00009F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:653: Received server packet Packet length = 7 Processing flight 1 @@ -181489,7 +181519,7 @@ Forwarded packet length = 7 -40A9F8F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 +4049D8F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -181508,16 +181538,16 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for s_server process to close: 49215... -Waiting for s_client process to close: 49229... +Waiting for s_server process to close: 57093... +Waiting for s_client process to close: 57133... ok 9 - Group id too short -Proxy started on port [::1]:49187 +Proxy started on port [::1]:40383 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36249 -Server responds on [::1]:36249 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:49187 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:40081 +Server responds on [::1]:40081 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:40383 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -181541,21 +181571,21 @@ SSL_accept:before SSL initialization SSL3 alert write:fatal:decode error +SSL_accept:error in error +CONNECTION FAILURE +40D9CEF7:error:0A00009F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:653: Received server packet Packet length = 7 Processing flight 1 -SSL_accept:error in error Record 1 (server -> client) -CONNECTION FAILURE Content type: ALERT Version: TLS1.2 Length: 2 -40B9FAF7:error:0A00009F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:653: [2, 50] Forwarded packet length = 7 -0037E4F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 +4019D3F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -181574,16 +181604,16 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for s_server process to close: 49247... -Waiting for s_client process to close: 49289... +Waiting for s_server process to close: 57171... +Waiting for s_client process to close: 57206... ok 10 - key_exchange length mismatch -Proxy started on port [::1]:39797 +Proxy started on port [::1]:50019 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36119 -Server responds on [::1]:36119 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:39797 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:41085 +Server responds on [::1]:41085 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:50019 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -181609,7 +181639,7 @@ SSL3 alert write:fatal:decode error SSL_accept:error in error CONNECTION FAILURE -4099ECF7:error:0A00009F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:653: +4069D9F7:error:0A00009F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:653: Received server packet Packet length = 7 Processing flight 1 @@ -181621,7 +181651,7 @@ Forwarded packet length = 7 -4039EFF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 +40A9D9F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -181640,16 +181670,16 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for s_server process to close: 49324... -Waiting for s_client process to close: 49333... +Waiting for s_server process to close: 57247... +Waiting for s_client process to close: 57287... ok 11 - zero length key_exchange data -Proxy started on port [::1]:53879 +Proxy started on port [::1]:34105 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37511 -Server responds on [::1]:37511 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:53879 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:40599 +Server responds on [::1]:40599 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:34105 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -181675,10 +181705,10 @@ SSL3 alert write:fatal:decode error SSL_accept:error in error CONNECTION FAILURE +40E9D5F7:error:0A00009F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:620: Received server packet Packet length = 7 Processing flight 1 -0037DEF7:error:0A00009F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:620: Record 1 (server -> client) Content type: ALERT Version: TLS1.2 @@ -181687,7 +181717,7 @@ Forwarded packet length = 7 -4099FBF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 +4039D8F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -181706,16 +181736,16 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for s_server process to close: 49340... -Waiting for s_client process to close: 49347... +Waiting for s_server process to close: 57329... +Waiting for s_client process to close: 57364... ok 12 - key_share list trailing data -Proxy started on port [::1]:42709 +Proxy started on port [::1]:37383 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37605 -Server responds on [::1]:37605 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:42709 -max_protocol TLSv1.3 -groups P-256:P-384 -servername localhost +ACCEPT [::1]:39557 +Server responds on [::1]:39557 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:37383 -max_protocol TLSv1.3 -groups P-256:P-384 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -181747,12 +181777,12 @@ Received server packet Packet length = 1408 Processing flight 1 +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE -SSL_accept:SSLv3/TLS write finished Version: TLS1.2 Length: 155 -SSL_accept:TLSv1.3 early data Message type: ServerHello(2) Message Length: 151 Server Version:TLS1.2 @@ -181876,6 +181906,7 @@ Forwarded packet length = 64 +SSL_accept:TLSv1.3 early data Received client packet Packet length = 50 Processing flight 2 @@ -181883,7 +181914,6 @@ Content type: APPLICATION DATA Version: TLS1.2 Length: 21 -SSL_accept:TLSv1.3 early data Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] @@ -181891,9 +181921,9 @@ Content type: APPLICATION DATA Version: TLS1.2 Length: 19 +SSL_accept:SSLv3/TLS read finished Inner content type: ALERT [1, 0] -SSL_accept:SSLv3/TLS read finished Forwarded packet length = 50 @@ -181903,40 +181933,40 @@ Packet length = 239 Processing flight 3 Record 1 (server -> client) +New session added to external cache Content type: APPLICATION DATA Version: TLS1.2 Length: 234 - Inner content type: HANDSHAKE -New session added to external cache - Message type: NewSessionTicket(4) - Message Length: 213 SSL_accept:SSLv3/TLS write session ticket + Inner content type: HANDSHAKE CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384 -:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256Forwarded packet length = 239 - -:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256: Message type: NewSessionTicket(4) +ECDHE-ECDSA-AES256-GCM-SHA384 Message Length: 213 +:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSAReceived server packet -+SHA384:Packet length = 239 -ECDSA+SHA512:Processing flight 3 -Ed25519:Ed448:ECDSA+SHA256 Record 1 (server -> client) -:ECDSA+SHA384:ECDSA+SHA512: Content type: APPLICATION DATA -RSA-PSS Version: TLS1.2 -+SHA256 Length: 234 -:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224 Inner content type: HANDSHAKE -:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA ++SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSSForwarded packet length = 239 + ++SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key +Supported groups: secp256r1:secp384r1 +Received server packet +Packet length = 239 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 +SSL3 alert read:warning:close notify +CONNECTION CLOSED + Inner content type: HANDSHAKE +SSL3 alert write:warning:close notify Message type: NewSessionTicket(4) -Supported groups: Message Length: 213 -secp256r1:secp384r1 + Message Length: 213 -SSL3 alert read:warning:close notify Forwarded packet length = 239 -CONNECTION CLOSED -SSL3 alert write:warning:close notify Received server packet Packet length = 51 Processing flight 3 @@ -181958,16 +181988,16 @@ Forwarded packet length = 51 Connection closed -Waiting for s_server process to close: 49354... -Waiting for s_client process to close: 49361... +Waiting for s_server process to close: 57401... +Waiting for s_client process to close: 57440... ok 13 - Multiple acceptable key_shares -Proxy started on port [::1]:39723 +Proxy started on port [::1]:55055 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36541 -Server responds on [::1]:36541 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:39723 -max_protocol TLSv1.3 -curves X25519:P-256 -servername localhost +ACCEPT [::1]:35315 +Server responds on [::1]:35315 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:55055 -max_protocol TLSv1.3 -curves X25519:P-256 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -181996,14 +182026,14 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) +SSL_accept:SSLv3/TLS write finished Content type: HANDSHAKE Version: TLS1.2 +SSL_accept:TLSv1.3 early data Length: 122 Message type: ServerHello(2) Message Length: 118 @@ -182072,7 +182102,6 @@ Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 - Length: 53 CONNECTED(00000003) --- Certificate chain @@ -182121,6 +182150,7 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- + Length: 53 Inner content type: HANDSHAKE Message type: Finished(20) Message Length: 32 @@ -182128,6 +182158,7 @@ Forwarded packet length = 64 +SSL_accept:TLSv1.3 early data Received client packet Packet length = 50 Processing flight 2 @@ -182135,7 +182166,6 @@ Content type: APPLICATION DATA Version: TLS1.2 Length: 21 -SSL_accept:TLSv1.3 early data Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] @@ -182143,40 +182173,40 @@ Content type: APPLICATION DATA Version: TLS1.2 Length: 19 +SSL_accept:SSLv3/TLS read finished Inner content type: ALERT [1, 0] -SSL_accept:SSLv3/TLS read finished +New session added to external cache Forwarded packet length = 50 -New session added to external cache SSL_accept:SSLv3/TLS write session ticket Received server packet Packet length = 239 Processing flight 3 +New session added to external cache Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 -New session added to external cache - Inner content type: HANDSHAKE SSL_accept:SSLv3/TLS write session ticket - Message type: NewSessionTicket(4) - Message Length: 213 CONNECTION ESTABLISHED + Inner content type: HANDSHAKE Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA -:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384 Message type: NewSessionTicket(4) +: Message Length: 213 +DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Forwarded packet length = 239 - -Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512Received server packet +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384: +ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:Forwarded packet length = 239 +RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key +Supported groups: x25519:secp256r1 +Received server packet Packet length = 239 Processing flight 3 -Supported groups: x25519:secp256r1 Record 1 (server -> client) - + Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 @@ -182210,16 +182240,16 @@ Forwarded packet length = 51 Connection closed -Waiting for s_server process to close: 49368... -Waiting for s_client process to close: 49375... +Waiting for s_server process to close: 57485... +Waiting for s_client process to close: 57520... ok 14 - Multiple acceptable key_shares (part 2) -Proxy started on port [::1]:51679 +Proxy started on port [::1]:57853 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34453 -Server responds on [::1]:34453 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:51679 -max_protocol TLSv1.3 -groups P-256 -servername localhost +ACCEPT [::1]:40759 +Server responds on [::1]:40759 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:57853 -max_protocol TLSv1.3 -groups P-256 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -182251,11 +182281,11 @@ Received server packet Packet length = 1408 Processing flight 1 -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Record 1 (server -> client) +SSL_accept:SSLv3/TLS write finished Content type: HANDSHAKE Version: TLS1.2 +SSL_accept:TLSv1.3 early data Length: 155 Message type: ServerHello(2) Message Length: 151 @@ -182306,12 +182336,10 @@ Forwarded packet length = 1375 -4019F3F7:error:0A00006C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1831: +40C9D6F7:error:0A00006C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1831: Received client packet Packet length = 7 Processing flight 2 - Record 1 (client -> server) - Content type: ALERT CONNECTED(00000003) --- no peer certificate available @@ -182329,6 +182357,8 @@ Early data was not sent Verify return code: 0 (ok) --- + Record 1 (client -> server) + Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] @@ -182338,18 +182368,18 @@ SSL3 alert read:fatal:illegal parameter SSL_accept:error in error CONNECTION FAILURE -40B9EFF7:error:0A000417:SSL routines:ssl3_read_bytes:ssl/tls alert illegal parameter:../ssl/record/rec_layer_s3.c:907:SSL alert number 47 +40E9D9F7:error:0A000417:SSL routines:ssl3_read_bytes:ssl/tls alert illegal parameter:../ssl/record/rec_layer_s3.c:907:SSL alert number 47 Connection closed -Waiting for s_server process to close: 49382... -Waiting for s_client process to close: 49389... +Waiting for s_server process to close: 57537... +Waiting for s_client process to close: 57546... ok 15 - Non offered key_share -Proxy started on port [::1]:55003 +Proxy started on port [::1]:57855 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44261 -Server responds on [::1]:44261 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:55003 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:34171 +Server responds on [::1]:34171 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:57855 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -182378,12 +182408,12 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Received server packet Packet length = 1349 Processing flight 1 +SSL_accept:SSLv3/TLS write finished Record 1 (server -> client) +SSL_accept:TLSv1.3 early data Content type: HANDSHAKE Version: TLS1.2 Length: 122 @@ -182436,14 +182466,10 @@ Forwarded packet length = 1314 -40A9F1F7:error:0A00009F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1784: +4059E9F7:error:0A00009F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1784: Received client packet Packet length = 7 Processing flight 2 - Record 1 (client -> server) - Content type: ALERT - Version: TLS1.2 - Length: 2 CONNECTED(00000003) --- no peer certificate available @@ -182461,6 +182487,10 @@ Early data was not sent Verify return code: 0 (ok) --- + Record 1 (client -> server) + Content type: ALERT + Version: TLS1.2 + Length: 2 [2, 50] Forwarded packet length = 7 @@ -182468,18 +182498,18 @@ SSL3 alert read:fatal:decode error SSL_accept:error in error CONNECTION FAILURE -4039F1F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 +4029D1F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 Connection closed -Waiting for s_server process to close: 49396... -Waiting for s_client process to close: 49403... +Waiting for s_server process to close: 57560... +Waiting for s_client process to close: 57569... ok 16 - Group id too short in ServerHello -Proxy started on port [::1]:48867 +Proxy started on port [::1]:34621 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:32847 -Server responds on [::1]:32847 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:48867 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:38663 +Server responds on [::1]:38663 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:34621 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -182510,10 +182540,10 @@ SSL_accept:TLSv1.3 write server certificate verify Received server packet Packet length = 1349 -SSL_accept:SSLv3/TLS write finished Processing flight 1 -SSL_accept:TLSv1.3 early data Record 1 (server -> client) +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Content type: HANDSHAKE Version: TLS1.2 Length: 122 @@ -182566,14 +182596,10 @@ Forwarded packet length = 1319 -4019F2F7:error:0A00009F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1865: +40A9D9F7:error:0A00009F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1865: Received client packet Packet length = 7 Processing flight 2 - Record 1 (client -> server) - Content type: ALERT - Version: TLS1.2 - Length: 2 CONNECTED(00000003) --- no peer certificate available @@ -182591,6 +182617,10 @@ Early data was not sent Verify return code: 0 (ok) --- + Record 1 (client -> server) + Content type: ALERT + Version: TLS1.2 + Length: 2 [2, 50] Forwarded packet length = 7 @@ -182598,18 +182628,18 @@ SSL3 alert read:fatal:decode error SSL_accept:error in error CONNECTION FAILURE -40B9FBF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 +40E9D8F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 Connection closed -Waiting for s_server process to close: 49410... -Waiting for s_client process to close: 49417... +Waiting for s_server process to close: 57578... +Waiting for s_client process to close: 57585... ok 17 - key_exchange length mismatch in ServerHello -Proxy started on port [::1]:47147 +Proxy started on port [::1]:41465 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36035 -Server responds on [::1]:36035 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:47147 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:45187 +Server responds on [::1]:45187 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:41465 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -182638,12 +182668,12 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Received server packet Packet length = 1349 Processing flight 1 +SSL_accept:SSLv3/TLS write finished Record 1 (server -> client) +SSL_accept:TLSv1.3 early data Content type: HANDSHAKE Version: TLS1.2 Length: 122 @@ -182696,9 +182726,10 @@ Forwarded packet length = 1317 -40B9E0F7:error:0A00009F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1865: +4039DAF7:error:0A00009F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1865: Received client packet Packet length = 7 +Processing flight 2 CONNECTED(00000003) --- no peer certificate available @@ -182716,7 +182747,6 @@ Early data was not sent Verify return code: 0 (ok) --- -Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 @@ -182728,18 +182758,18 @@ SSL3 alert read:fatal:decode error SSL_accept:error in error CONNECTION FAILURE -4019EDF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 +40E9D2F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 Connection closed -Waiting for s_server process to close: 49424... -Waiting for s_client process to close: 49431... +Waiting for s_server process to close: 57594... +Waiting for s_client process to close: 57604... ok 18 - zero length key_exchange data in ServerHello -Proxy started on port [::1]:44485 +Proxy started on port [::1]:51287 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35309 -Server responds on [::1]:35309 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:44485 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:33089 +Server responds on [::1]:33089 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:51287 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -182768,11 +182798,11 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Received server packet Packet length = 1349 Processing flight 1 +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -182826,14 +182856,9 @@ Forwarded packet length = 1350 -4019FAF7:error:0A00009F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1865: +40F9E8F7:error:0A00009F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1865: Received client packet Packet length = 7 -Processing flight 2 - Record 1 (client -> server) - Content type: ALERT - Version: TLS1.2 - Length: 2 CONNECTED(00000003) --- no peer certificate available @@ -182851,6 +182876,11 @@ Early data was not sent Verify return code: 0 (ok) --- +Processing flight 2 + Record 1 (client -> server) + Content type: ALERT + Version: TLS1.2 + Length: 2 [2, 50] Forwarded packet length = 7 @@ -182858,18 +182888,18 @@ SSL3 alert read:fatal:decode error SSL_accept:error in error CONNECTION FAILURE -4019F3F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 +40F9E8F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 Connection closed -Waiting for s_server process to close: 49438... -Waiting for s_client process to close: 49445... +Waiting for s_server process to close: 57613... +Waiting for s_client process to close: 57624... ok 19 - key_share trailing data in ServerHello -Proxy started on port [::1]:45705 +Proxy started on port [::1]:47383 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45393 -Server responds on [::1]:45393 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:45705 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:45009 +Server responds on [::1]:45009 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:47383 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -182966,21 +182996,21 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384Received server packet -:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:Packet length = 270 -ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:Processing flight 3 -ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256 Record 1 (server -> client) -:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV - Content type: HANDSHAKE +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Received server packet Ciphersuite: AES128-SHA - Version: TLS1.2 -Signature Algorithms: Length: 186 -ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256: Message type: NewSessionTicket(4) -RSA Message Length: 182 -+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256Packet length = 270 +:ECDSA+SHA384:Processing flight 3 +ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA Record 1 (server -> client) ++SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224: Content type: HANDSHAKE +DSA+SHA256: Version: TLS1.2 +DSA+SHA384 Length: 186 +:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 + Message type: NewSessionTicket(4) + Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -183053,13 +183083,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - 5e f9 d9 27 85 fe 22 33-49 83 69 11 86 09 ea de ^..'.."3I.i..... - 0070 - ef 5f 2b ab 3a 98 ca c3-7c d9 8e 2f 82 68 7d d0 ._+.:...|../.h}. - 0080 - 1e 46 d7 ab 19 83 2c 40-90 5e 67 d1 e7 17 82 9a .F....,@.^g..... + 0060 - 0e 99 a3 e1 01 8d 3f 2e-bd 83 21 39 d2 34 3a 88 ......?...!9.4:. + 0070 - 8a a6 74 27 94 cf 71 e6-57 af 1d 3e 0a ae f2 e9 ..t'..q.W..>.... + 0080 - e4 a1 e2 3a 87 c4 15 3f-0f ee 98 38 98 5e e3 79 ...:...?...8.^.y 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909218 + Start Time: 1747322766 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -183086,9 +183116,9 @@ CONNECTION CLOSED Received server packet Packet length = 57 -SSL3 alert write:warning:close notify Processing flight 5 Record 1 (server -> client) +SSL3 alert write:warning:close notify Content type: APPLICATION DATA Version: TLS1.2 Length: 52 @@ -183110,16 +183140,16 @@ Forwarded packet length = 57 Connection closed -Waiting for s_server process to close: 49452... -Waiting for s_client process to close: 49459... +Waiting for s_server process to close: 57669... +Waiting for s_client process to close: 57740... ok 20 - No key_share for TLS<=1.2 client -Proxy started on port [::1]:43073 +Proxy started on port [::1]:50505 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34283 -Server responds on [::1]:34283 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:43073 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:34369 +Server responds on [::1]:34369 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:50505 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -183217,21 +183247,21 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256Received server packet +:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:Packet length = 270 +ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHAProcessing flight 3 +:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA: Record 1 (server -> client) +AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Received server packet -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:Packet length = 270 -ECDSA+SHA512:Ed25519:Ed448Processing flight 3 -:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512 Record 1 (server -> client) -:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224: Content type: HANDSHAKE -DSA+SHA256: Version: TLS1.2 -DSA+SHA384 Length: 186 -:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256 Content type: HANDSHAKE +:ECDSA Version: TLS1.2 ++SHA384 Length: 186 +:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224: Message type: NewSessionTicket(4) +RSA+SHA224 Message Length: 182 +:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: ::x25519 - Message type: NewSessionTicket(4) - Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -183304,13 +183334,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - 5e f9 d9 27 85 fe 22 33-49 83 69 11 86 09 ea de ^..'.."3I.i..... - 0070 - ef 5f 2b ab 3a 98 ca c3-7c d9 8e 2f 82 68 7d d0 ._+.:...|../.h}. - 0080 - 1e 46 d7 ab 19 83 2c 40-90 5e 67 d1 e7 17 82 9a .F....,@.^g..... + 0060 - a6 40 07 b5 79 87 bd 6b-b3 8b 4c 5a 68 1c 75 87 .@..y..k..LZh.u. + 0070 - 3d d8 c3 1f 2e 77 be 9d-67 98 e3 74 94 6b ae 7a =....w..g..t.k.z + 0080 - 90 cb 36 21 2d 2a 46 b5-e2 a2 4f 8b b1 27 a6 a7 ..6!-*F...O..'.. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909218 + Start Time: 1747322767 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -183335,10 +183365,10 @@ SSL3 alert read:warning:close notify CONNECTION CLOSED -SSL3 alert write:warning:close notify Received server packet -Packet length = 114 +Packet length = 57 Processing flight 5 +SSL3 alert write:warning:close notify Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 @@ -183346,25 +183376,31 @@ [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + +Forwarded packet length = 57 + +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 114 +Forwarded packet length = 57 Connection closed -Waiting for s_server process to close: 49466... -Waiting for s_client process to close: 49473... +Waiting for s_server process to close: 57841... +Waiting for s_client process to close: 57913... ok 21 - Ignore key_share for TLS<=1.2 server -Proxy started on port [::1]:44639 +Proxy started on port [::1]:46401 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -groups X25519 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37851 -Server responds on [::1]:37851 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:44639 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:40649 +Server responds on [::1]:40649 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:46401 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -183397,8 +183433,8 @@ Packet length = 1349 Processing flight 1 Record 1 (server -> client) -SSL_accept:SSLv3/TLS write finished Content type: HANDSHAKE +SSL_accept:SSLv3/TLS write finished Version: TLS1.2 Length: 122 SSL_accept:TLSv1.3 early data @@ -183451,15 +183487,8 @@ Forwarded packet length = 1313 +4069D2F7:error:0A000065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1375: Received client packet -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) -4019F3F7:error:0A000065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1375: - Content type: ALERT - Version: TLS1.2 - Length: 2 - [2, 109] CONNECTED(00000003) --- no peer certificate available @@ -183477,24 +183506,31 @@ Early data was not sent Verify return code: 0 (ok) --- +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) + Content type: ALERT + Version: TLS1.2 + Length: 2 + [2, 109] Forwarded packet length = 7 SSL3 alert read:fatal:unknown SSL_accept:error in error CONNECTION FAILURE -0037DFF7:error:0A000455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:907:SSL alert number 109 +4039E9F7:error:0A000455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:907:SSL alert number 109 Connection closed -Waiting for s_server process to close: 49480... -Waiting for s_client process to close: 49487... +Waiting for s_server process to close: 58011... +Waiting for s_client process to close: 58079... ok 22 - Server sends HRR with no key_shares -Proxy started on port [::1]:38211 +Proxy started on port [::1]:36113 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38347 -Server responds on [::1]:38347 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:38211 -max_protocol TLSv1.3 -groups secp192r1:P-256:X25519 -servername localhost +ACCEPT [::1]:35827 +Server responds on [::1]:35827 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:36113 -max_protocol TLSv1.3 -groups secp192r1:P-256:X25519 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -183569,12 +183605,12 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Received server packet Packet length = 1343 Processing flight 3 +SSL_accept:SSLv3/TLS write finished Record 1 (server -> client) +SSL_accept:TLSv1.3 early data Content type: HANDSHAKE Version: TLS1.2 Length: 122 @@ -183638,6 +183674,9 @@ Content type: APPLICATION DATA Version: TLS1.2 Length: 53 + Inner content type: HANDSHAKE + Message type: Finished(20) + Message Length: 32 CONNECTED(00000003) --- Certificate chain @@ -183686,16 +183725,13 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Inner content type: HANDSHAKE -DONE - Message type: Finished(20) - Message Length: 32 +DONE Forwarded packet length = 58 +SSL_accept:TLSv1.3 early data Received client packet Packet length = 50 -SSL_accept:TLSv1.3 early data Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA @@ -183719,38 +183755,38 @@ Received server packet Packet length = 239 Processing flight 5 - Record 1 (server -> client) New session added to external cache + Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 SSL_accept:SSLv3/TLS write session ticket - Inner content type: HANDSHAKE CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256: Message type: NewSessionTicket(4) -TLS_AES_128_GCM_SHA256 Message Length: 213 -:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256 -:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV + Inner content type: HANDSHAKE +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384 Message type: NewSessionTicket(4) +: Message Length: 213 +ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSAForwarded packet length = 239 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519: +Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:Forwarded packet length = 239 -+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:Received server packet -RSA+SHA256Packet length = 239 -:RSAProcessing flight 5 -+SHA384:RSA+SHA512:ECDSA Record 1 (server -> client) -+SHA224:RSA+SHA224: Content type: APPLICATION DATA -DSA Version: TLS1.2 -+SHA224: Length: 234 -DSA+SHA256:DSA+SHA384:DSA+SHA512 +RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported groups: secp256r1:x25519 - Inner content type: HANDSHAKE - Message type: NewSessionTicket(4) - Message Length: 213 +Received server packet +Packet length = 239 +Processing flight 5 + Record 1 (server -> client) SSL3 alert read:warning:close notify CONNECTION CLOSED SSL3 alert write:warning:close notify + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 Forwarded packet length = 239 @@ -183775,8 +183811,8 @@ Forwarded packet length = 51 Connection closed -Waiting for s_server process to close: 49494... -Waiting for s_client process to close: 49501... +Waiting for s_server process to close: 58175... +Waiting for s_client process to close: 58251... ok 23 - Client sends a key_share for a Non TLSv1.3 group ok 70-test_packet.t ........................ @@ -184156,63 +184192,63 @@ # INFO: @ ../test/quic_multistream_test.c:5832 # Running script 11 (order=0, blocking=0) # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 11" finished on thread 2 - # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 11" finished on thread 0 + # script "script 11" finished on thread 3 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 11" finished on thread 1 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 11" finished on thread 4 + # script "script 11" finished on thread 2 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 11" finished on thread 3 - # INFO: @ ../test/quic_multistream_test.c:1168 - # still waiting for other threads to finish (3) + # script "script 11" finished on thread 0 + # INFO: INFO: @ ../test/quic_multistream_test.c:1168 + # still waiting for other threads to finish (4) + # @ ../test/quic_multistream_test.c:1178 + # script "script 11" finished on thread 4 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 11" finished on thread -1 ok 81 - iteration 41 # INFO: @ ../test/quic_multistream_test.c:5832 # Running script 11 (order=1, blocking=0) # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 11" finished on thread 3 + # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 11" finished on thread 2 + # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 11" finished on thread 4 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 11" finished on thread 1 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 11" finished on thread 3 - # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 11" finished on thread 2 - # INFO: INFO: @ ../test/quic_multistream_test.c:1168 - # still waiting for other threads to finish (0) - # @ ../test/quic_multistream_test.c:1178 # script "script 11" finished on thread 0 + # INFO: @ ../test/quic_multistream_test.c:1168 + # still waiting for other threads to finish (0) # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 11" finished on thread -1 ok 82 - iteration 42 # INFO: @ ../test/quic_multistream_test.c:5832 # Running script 11 (order=0, blocking=1) # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 11" finished on thread 4 + # script "script 11" finished on thread 3 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 11" finished on thread 2 + # script "script 11" finished on thread 0 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 11" finished on thread 3 + # script "script 11" finished on thread 1 # INFO: @ ../test/quic_multistream_test.c:1168 - # still waiting for other threads to finish (0) + # still waiting for other threads to finish (2) # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 11" finished on thread -1 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 11" finished on thread 1 + # script "script 11" finished on thread 4 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 11" finished on thread 0 + # script "script 11" finished on thread 2 ok 83 - iteration 43 ok 84 - iteration 44 # INFO: @ ../test/quic_multistream_test.c:5832 # Running script 12 (order=0, blocking=0) # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 12" finished on thread 3 + # script "script 12" finished on thread 0 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 12" finished on thread 1 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 12" finished on thread 0 + # script "script 12" finished on thread 3 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 12" finished on thread 4 # INFO: @ ../test/quic_multistream_test.c:1178 @@ -184229,23 +184265,23 @@ # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 12" finished on thread 4 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 12" finished on thread 1 - # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 12" finished on thread 0 # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 12" finished on thread 1 + # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 12" finished on thread -1 ok 86 - iteration 46 # INFO: @ ../test/quic_multistream_test.c:5832 # Running script 12 (order=0, blocking=1) # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 12" finished on thread 2 - # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 12" finished on thread 1 - # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 12" finished on thread 4 # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 12" finished on thread 2 + # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 12" finished on thread 3 # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 12" finished on thread 1 + # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 12" finished on thread 0 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 12" finished on thread -1 @@ -184256,49 +184292,47 @@ # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 13" finished on thread 1 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 13" finished on thread 3 - # INFO: @ ../test/quic_multistream_test.c:1168 - # still waiting for other threads to finish (0) + # script "script 13" finished on thread 4 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 13" finished on thread -1 + # script "script 13" finished on thread 3 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 13" finished on thread 0 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 13" finished on thread 4 - # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 13" finished on thread 2 + # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 13" finished on thread -1 ok 89 - iteration 49 # INFO: @ ../test/quic_multistream_test.c:5832 # Running script 13 (order=1, blocking=0) # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 13" finished on thread 4 - # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 13" finished on thread 3 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 13" finished on thread 1 - # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 13" finished on thread 0 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 13" finished on thread 2 # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 13" finished on thread 1 + # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 13" finished on thread 4 + # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 13" finished on thread -1 ok 90 - iteration 50 # INFO: @ ../test/quic_multistream_test.c:5832 # Running script 13 (order=0, blocking=1) # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 13" finished on thread 3 + # INFO: @ ../test/quic_multistream_test.c:1168 + # still waiting for other threads to finish (0) + # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 13" finished on thread -1 + # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 13" finished on thread 0 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 13" finished on thread 4 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 13" finished on thread 1 - # INFO: @ ../test/quic_multistream_test.c:1168 - # still waiting for other threads to finish (2) - # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 13" finished on thread -1 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 13" finished on thread 2 - # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 13" finished on thread 3 ok 91 - iteration 51 ok 92 - iteration 52 # INFO: @ ../test/quic_multistream_test.c:5832 @@ -184306,10 +184340,10 @@ # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 14" finished on thread 0 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 14" finished on thread 3 - # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 14" finished on thread 2 # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 14" finished on thread 3 + # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 14" finished on thread 4 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 14" finished on thread 1 @@ -184319,30 +184353,30 @@ # INFO: @ ../test/quic_multistream_test.c:5832 # Running script 14 (order=1, blocking=0) # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 14" finished on thread 0 - # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 14" finished on thread 3 + # script "script 14" finished on thread 4 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 14" finished on thread 2 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 14" finished on thread 1 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 14" finished on thread 4 + # script "script 14" finished on thread 0 + # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 14" finished on thread 3 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 14" finished on thread -1 ok 94 - iteration 54 # INFO: @ ../test/quic_multistream_test.c:5832 # Running script 14 (order=0, blocking=1) # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 14" finished on thread 3 - # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 14" finished on thread 0 + # script "script 14" finished on thread 4 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 14" finished on thread 1 # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 14" finished on thread 0 + # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 14" finished on thread 2 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 14" finished on thread 4 + # script "script 14" finished on thread 3 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 14" finished on thread -1 ok 95 - iteration 55 @@ -184430,53 +184464,53 @@ # INFO: @ ../test/quic_multistream_test.c:5832 # Running script 20 (order=0, blocking=0) # INFO: @ ../test/quic_multistream_test.c:1168 - # still waiting for other threads to finish (0) - # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 20" finished on thread 2 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 20" finished on thread -1 + # script "script 20" finished on thread 4 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 20" finished on thread 1 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 20" finished on thread 3 # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 20" finished on thread 2 + # still waiting for other threads to finish (0) + # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 20" finished on thread 0 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 20" finished on thread 4 + # script "script 20" finished on thread -1 ok 117 - iteration 77 # INFO: @ ../test/quic_multistream_test.c:5832 # Running script 20 (order=1, blocking=0) # INFO: @ ../test/quic_multistream_test.c:1168 # still waiting for other threads to finish (0) # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 20" finished on thread -1 - # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 20" finished on thread 3 + # INFO: INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 20" finished on thread 0 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 20" finished on thread 1 + # @ ../test/quic_multistream_test.c:1178 + # script "script 20" finished on thread 2 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 20" finished on thread 4 # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 20" finished on thread 2 - # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 20" finished on thread 0 + # script "script 20" finished on thread -1 ok 118 - iteration 78 # INFO: @ ../test/quic_multistream_test.c:5832 # Running script 20 (order=0, blocking=1) # INFO: @ ../test/quic_multistream_test.c:1168 - # still waiting for other threads to finish (0) - # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 20" finished on thread -1 - # INFO: @ ../test/quic_multistream_test.c:1178 - # script "script 20" finished on thread 4 + # still waiting for other threads to finish (0)INFO: @ ../test/quic_multistream_test.c:1178 + # # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 20" finished on thread 2 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 20" finished on thread 1 - # INFO: @ ../test/quic_multistream_test.c:1178 + # script "script 20" finished on thread 4 + # INFO: @ ../test/quic_multistream_test.c:1178INFO: @ ../test/quic_multistream_test.c:1178 # script "script 20" finished on thread 0 # INFO: @ ../test/quic_multistream_test.c:1178 # script "script 20" finished on thread 3 + # + # script "script 20" finished on thread -1 ok 119 - iteration 79 ok 120 - iteration 80 # INFO: @ ../test/quic_multistream_test.c:5832 @@ -186005,304 +186039,304 @@ # Subtest: test_rstream_random 1..100 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9520 Fin rcvd: 0 + # Total read bytes: 9370 Fin rcvd: 0 ok 105 - iteration 1 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 6819 Fin rcvd: 0 + # Total read bytes: 10000 Fin rcvd: 0 ok 106 - iteration 2 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8890 Fin rcvd: 0 + # Total read bytes: 5928 Fin rcvd: 0 ok 107 - iteration 3 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8000 Fin rcvd: 0 + # Total read bytes: 9460 Fin rcvd: 0 ok 108 - iteration 4 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9380 Fin rcvd: 0 + # Total read bytes: 7790 Fin rcvd: 0 ok 109 - iteration 5 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9162 Fin rcvd: 0 + # Total read bytes: 8670 Fin rcvd: 0 ok 110 - iteration 6 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9347 Fin rcvd: 0 + # Total read bytes: 9630 Fin rcvd: 0 ok 111 - iteration 7 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8100 Fin rcvd: 0 + # Total read bytes: 9340 Fin rcvd: 0 ok 112 - iteration 8 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9010 Fin rcvd: 0 + # Total read bytes: 9990 Fin rcvd: 0 ok 113 - iteration 9 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8970 Fin rcvd: 0 + # Total read bytes: 6830 Fin rcvd: 0 ok 114 - iteration 10 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9400 Fin rcvd: 0 + # Total read bytes: 8880 Fin rcvd: 0 ok 115 - iteration 11 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 10000 Fin rcvd: 1 + # Total read bytes: 10000 Fin rcvd: 0 ok 116 - iteration 12 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9740 Fin rcvd: 0 + # Total read bytes: 9773 Fin rcvd: 0 ok 117 - iteration 13 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 6600 Fin rcvd: 0 + # Total read bytes: 8480 Fin rcvd: 0 ok 118 - iteration 14 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9470 Fin rcvd: 0 + # Total read bytes: 9840 Fin rcvd: 0 ok 119 - iteration 15 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8790 Fin rcvd: 0 + # Total read bytes: 7960 Fin rcvd: 0 ok 120 - iteration 16 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8986 Fin rcvd: 0 + # Total read bytes: 8878 Fin rcvd: 0 ok 121 - iteration 17 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 10000 Fin rcvd: 0 + # Total read bytes: 9730 Fin rcvd: 0 ok 122 - iteration 18 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8932 Fin rcvd: 0 + # Total read bytes: 9539 Fin rcvd: 0 ok 123 - iteration 19 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 7924 Fin rcvd: 0 + # Total read bytes: 8920 Fin rcvd: 0 ok 124 - iteration 20 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9200 Fin rcvd: 0 + # Total read bytes: 8060 Fin rcvd: 0 ok 125 - iteration 21 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9450 Fin rcvd: 0 + # Total read bytes: 8680 Fin rcvd: 0 ok 126 - iteration 22 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9390 Fin rcvd: 0 + # Total read bytes: 9375 Fin rcvd: 0 ok 127 - iteration 23 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9736 Fin rcvd: 0 + # Total read bytes: 8790 Fin rcvd: 0 ok 128 - iteration 24 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9760 Fin rcvd: 0 + # Total read bytes: 9190 Fin rcvd: 0 ok 129 - iteration 25 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9900 Fin rcvd: 0 + # Total read bytes: 8030 Fin rcvd: 0 ok 130 - iteration 26 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9800 Fin rcvd: 0 + # Total read bytes: 0 Fin rcvd: 0 ok 131 - iteration 27 # INFO: @ ../test/quic_stream_test.c:567 # Total read bytes: 9610 Fin rcvd: 0 ok 132 - iteration 28 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9810 Fin rcvd: 0 + # Total read bytes: 9833 Fin rcvd: 0 ok 133 - iteration 29 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9730 Fin rcvd: 0 + # Total read bytes: 8890 Fin rcvd: 0 ok 134 - iteration 30 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9790 Fin rcvd: 0 + # Total read bytes: 9120 Fin rcvd: 0 ok 135 - iteration 31 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9330 Fin rcvd: 0 + # Total read bytes: 8680 Fin rcvd: 0 ok 136 - iteration 32 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9880 Fin rcvd: 0 + # Total read bytes: 9280 Fin rcvd: 0 ok 137 - iteration 33 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8540 Fin rcvd: 0 + # Total read bytes: 9870 Fin rcvd: 0 ok 138 - iteration 34 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8880 Fin rcvd: 0 + # Total read bytes: 8740 Fin rcvd: 0 ok 139 - iteration 35 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9880 Fin rcvd: 0 + # Total read bytes: 7930 Fin rcvd: 0 ok 140 - iteration 36 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9970 Fin rcvd: 0 + # Total read bytes: 9870 Fin rcvd: 0 ok 141 - iteration 37 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9050 Fin rcvd: 0 + # Total read bytes: 9250 Fin rcvd: 0 ok 142 - iteration 38 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8670 Fin rcvd: 0 + # Total read bytes: 5590 Fin rcvd: 0 ok 143 - iteration 39 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 7780 Fin rcvd: 0 + # Total read bytes: 9394 Fin rcvd: 0 ok 144 - iteration 40 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9290 Fin rcvd: 0 + # Total read bytes: 9840 Fin rcvd: 0 ok 145 - iteration 41 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 7099 Fin rcvd: 0 + # Total read bytes: 9890 Fin rcvd: 0 ok 146 - iteration 42 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9500 Fin rcvd: 0 + # Total read bytes: 9157 Fin rcvd: 0 ok 147 - iteration 43 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9175 Fin rcvd: 0 + # Total read bytes: 8840 Fin rcvd: 0 ok 148 - iteration 44 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9030 Fin rcvd: 0 + # Total read bytes: 9830 Fin rcvd: 0 ok 149 - iteration 45 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9040 Fin rcvd: 0 + # Total read bytes: 9730 Fin rcvd: 0 ok 150 - iteration 46 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8990 Fin rcvd: 0 + # Total read bytes: 9822 Fin rcvd: 0 ok 151 - iteration 47 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9520 Fin rcvd: 0 + # Total read bytes: 9380 Fin rcvd: 0 ok 152 - iteration 48 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9470 Fin rcvd: 0 + # Total read bytes: 9922 Fin rcvd: 0 ok 153 - iteration 49 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9470 Fin rcvd: 0 + # Total read bytes: 9770 Fin rcvd: 0 ok 154 - iteration 50 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9215 Fin rcvd: 0 + # Total read bytes: 8930 Fin rcvd: 0 ok 155 - iteration 51 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9460 Fin rcvd: 0 + # Total read bytes: 9758 Fin rcvd: 0 ok 156 - iteration 52 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8940 Fin rcvd: 0 + # Total read bytes: 9960 Fin rcvd: 0 ok 157 - iteration 53 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8060 Fin rcvd: 0 + # Total read bytes: 8830 Fin rcvd: 0 ok 158 - iteration 54 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9380 Fin rcvd: 0 + # Total read bytes: 8650 Fin rcvd: 0 ok 159 - iteration 55 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9490 Fin rcvd: 0 + # Total read bytes: 9370 Fin rcvd: 0 ok 160 - iteration 56 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9220 Fin rcvd: 0 + # Total read bytes: 9380 Fin rcvd: 0 ok 161 - iteration 57 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8039 Fin rcvd: 0 + # Total read bytes: 8500 Fin rcvd: 0 ok 162 - iteration 58 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 7900 Fin rcvd: 0 + # Total read bytes: 7970 Fin rcvd: 0 ok 163 - iteration 59 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 10000 Fin rcvd: 1 + # Total read bytes: 4040 Fin rcvd: 0 ok 164 - iteration 60 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9520 Fin rcvd: 0 + # Total read bytes: 4983 Fin rcvd: 0 ok 165 - iteration 61 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9840 Fin rcvd: 0 + # Total read bytes: 9020 Fin rcvd: 0 ok 166 - iteration 62 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9440 Fin rcvd: 0 + # Total read bytes: 9470 Fin rcvd: 0 ok 167 - iteration 63 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9630 Fin rcvd: 0 + # Total read bytes: 10000 Fin rcvd: 1 ok 168 - iteration 64 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 7450 Fin rcvd: 0 + # Total read bytes: 7840 Fin rcvd: 0 ok 169 - iteration 65 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9960 Fin rcvd: 0 + # Total read bytes: 9930 Fin rcvd: 0 ok 170 - iteration 66 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9290 Fin rcvd: 0 + # Total read bytes: 9896 Fin rcvd: 0 ok 171 - iteration 67 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9820 Fin rcvd: 0 + # Total read bytes: 9680 Fin rcvd: 0 ok 172 - iteration 68 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8780 Fin rcvd: 0 + # Total read bytes: 9740 Fin rcvd: 0 ok 173 - iteration 69 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9490 Fin rcvd: 0 + # Total read bytes: 6590 Fin rcvd: 0 ok 174 - iteration 70 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9370 Fin rcvd: 0 + # Total read bytes: 9330 Fin rcvd: 0 ok 175 - iteration 71 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9470 Fin rcvd: 0 + # Total read bytes: 8619 Fin rcvd: 0 ok 176 - iteration 72 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8380 Fin rcvd: 0 + # Total read bytes: 9480 Fin rcvd: 0 ok 177 - iteration 73 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 10000 Fin rcvd: 0 + # Total read bytes: 9290 Fin rcvd: 0 ok 178 - iteration 74 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8340 Fin rcvd: 0 + # Total read bytes: 8880 Fin rcvd: 0 ok 179 - iteration 75 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8280 Fin rcvd: 0 + # Total read bytes: 8440 Fin rcvd: 0 ok 180 - iteration 76 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 7750 Fin rcvd: 0 + # Total read bytes: 9380 Fin rcvd: 0 ok 181 - iteration 77 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8829 Fin rcvd: 0 + # Total read bytes: 7640 Fin rcvd: 0 ok 182 - iteration 78 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9530 Fin rcvd: 0 + # Total read bytes: 9180 Fin rcvd: 0 ok 183 - iteration 79 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9450 Fin rcvd: 0 + # Total read bytes: 9720 Fin rcvd: 0 ok 184 - iteration 80 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8900 Fin rcvd: 0 + # Total read bytes: 9140 Fin rcvd: 0 ok 185 - iteration 81 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9400 Fin rcvd: 0 + # Total read bytes: 9430 Fin rcvd: 0 ok 186 - iteration 82 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 7590 Fin rcvd: 0 + # Total read bytes: 8380 Fin rcvd: 0 ok 187 - iteration 83 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9550 Fin rcvd: 0 + # Total read bytes: 9910 Fin rcvd: 0 ok 188 - iteration 84 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8780 Fin rcvd: 0 + # Total read bytes: 9850 Fin rcvd: 0 ok 189 - iteration 85 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9300 Fin rcvd: 0 + # Total read bytes: 9910 Fin rcvd: 0 ok 190 - iteration 86 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9697 Fin rcvd: 0 + # Total read bytes: 9460 Fin rcvd: 0 ok 191 - iteration 87 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9410 Fin rcvd: 0 + # Total read bytes: 8770 Fin rcvd: 0 ok 192 - iteration 88 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9300 Fin rcvd: 0 + # Total read bytes: 9910 Fin rcvd: 0 ok 193 - iteration 89 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 4520 Fin rcvd: 0 + # Total read bytes: 8130 Fin rcvd: 0 ok 194 - iteration 90 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9780 Fin rcvd: 0 + # Total read bytes: 9400 Fin rcvd: 0 ok 195 - iteration 91 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8520 Fin rcvd: 0 + # Total read bytes: 9550 Fin rcvd: 0 ok 196 - iteration 92 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8980 Fin rcvd: 0 + # Total read bytes: 9570 Fin rcvd: 0 ok 197 - iteration 93 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8590 Fin rcvd: 0 + # Total read bytes: 8730 Fin rcvd: 0 ok 198 - iteration 94 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8272 Fin rcvd: 0 + # Total read bytes: 9890 Fin rcvd: 0 ok 199 - iteration 95 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9930 Fin rcvd: 0 + # Total read bytes: 9130 Fin rcvd: 0 ok 200 - iteration 96 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9640 Fin rcvd: 0 + # Total read bytes: 9220 Fin rcvd: 0 ok 201 - iteration 97 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 8840 Fin rcvd: 0 + # Total read bytes: 9540 Fin rcvd: 0 ok 202 - iteration 98 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 9730 Fin rcvd: 0 + # Total read bytes: 8760 Fin rcvd: 0 ok 203 - iteration 99 # INFO: @ ../test/quic_stream_test.c:567 - # Total read bytes: 7440 Fin rcvd: 0 + # Total read bytes: 8660 Fin rcvd: 0 ok 204 - iteration 100 ok 4 - test_rstream_random ../../util/wrap.pl ../../test/quic_stream_test => 0 @@ -186665,13 +186699,13 @@ 70-test_renegotiation.t ................. # The results of this test will end up in test-runs/test_renegotiation 1..5 -Proxy started on port [::1]:54415 +Proxy started on port [::1]:48767 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -client_renegotiation Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46579 -Server responds on [::1]:46579 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:54415 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:34917 +Server responds on [::1]:34917 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:48767 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -186768,18 +186802,18 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:Received server packet -DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256Packet length = 270 -:AES256-SHA256:AES128-SHA256Processing flight 3 -:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256Received server packet +:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384Packet length = 270 +:ECDHE-RSA-AES256-SHA384:Processing flight 3 +DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA: Record 1 (server -> client) +ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384 Content type: HANDSHAKE +: Version: TLS1.2 +AES128-GCM-SHA256: Length: 186 +AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA Record 1 (server -> client) -+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519 Content type: HANDSHAKE -:Ed448 Version: TLS1.2 -: Length: 186 -ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA Message type: NewSessionTicket(4) -+SHA512 Message Length: 182 -:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384: Message type: NewSessionTicket(4) +ECDSA Message Length: 182 ++SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 @@ -186855,13 +186889,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - 2d cd cb a7 e1 c1 01 1c-6f bd b8 ef 35 7c b7 04 -.......o...5|.. - 0070 - fd 60 02 53 f6 fb 70 d3-ac 88 c5 a8 7d 9c 7a f2 .`.S..p.....}.z. - 0080 - be b6 e2 9d 5c 4c ad 9a-07 9d 03 d5 dd 6c 5c ad ....\L.......l\. + 0060 - 14 96 e9 32 d5 6a 9f 7f-f8 2a 3c ec 87 3a 72 21 ...2.j...*<..:r! + 0070 - 46 9c a1 ed b5 29 fd 98-13 a1 be 66 1f b8 4f fa F....).....f..O. + 0080 - dd 2f b8 ae 2a 4e 05 6b-4a 1e 52 58 22 43 6a d5 ./..*N.kJ.RX"Cj. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909246 + Start Time: 1747322788 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -187007,16 +187041,16 @@ Forwarded packet length = 57 Connection closed -Waiting for s_server process to close: 50233... -Waiting for s_client process to close: 50240... +Waiting for s_server process to close: 61814... +Waiting for s_client process to close: 61823... ok 1 - Basic renegotiation -Proxy started on port [::1]:59231 +Proxy started on port [::1]:34257 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -client_renegotiation Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34605 -Server responds on [::1]:34605 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:59231 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:36501 +Server responds on [::1]:36501 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:34257 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -187074,11 +187108,7 @@ Forwarded packet length = 894 -4019F4F7:error:0A000152:SSL routines:final_renegotiate:unsafe legacy renegotiation disabled:../ssl/statem/extensions.c:945: -Received client packet -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) +4099D9F7:error:0A000152:SSL routines:final_renegotiate:unsafe legacy renegotiation disabled:../ssl/statem/extensions.c:945: CONNECTED(00000003) --- no peer certificate available @@ -187102,11 +187132,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909247 + Start Time: 1747322789 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- +Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 @@ -187117,18 +187151,18 @@ SSL3 alert read:fatal:handshake failure SSL_accept:error in error CONNECTION FAILURE -00B7E7F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 +4099D2F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 Connection closed -Waiting for s_server process to close: 50247... -Waiting for s_client process to close: 50254... +Waiting for s_server process to close: 61872... +Waiting for s_client process to close: 61881... ok 2 - No client SCSV -Proxy started on port [::1]:56595 +Proxy started on port [::1]:53447 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher DEFAULT:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 -no_tls1_2 -client_renegotiation Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43787 -Server responds on [::1]:43787 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:56595 -max_protocol TLSv1.3 -no_tls1_3 -cipher AES128-SHA:@SECLEVEL=0 -servername localhost +ACCEPT [::1]:42849 +Server responds on [::1]:42849 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:53447 -max_protocol TLSv1.3 -no_tls1_3 -cipher AES128-SHA:@SECLEVEL=0 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -187309,13 +187343,13 @@ 0030 - 3b 4c 35 44 11 c7 c3 86-eb c4 23 36 63 d9 26 01 ;L5D......#6c.&. 0040 - 23 bf 29 67 04 49 50 75-b7 7b 36 5e ac 56 98 e5 #.)g.IPu.{6^.V.. 0050 - ec 97 39 37 aa 8e a0 e6-50 ff 1e 65 f0 50 b3 68 ..97....P..e.P.h - 0060 - 89 15 85 95 df 81 fc 84-6a 61 44 7b 97 12 73 37 ........jaD{..s7 - 0070 - 74 81 e8 ff f5 ee 72 0f-42 46 39 f1 72 ac 85 11 t.....r.BF9.r... - 0080 - 67 ed d7 3d e2 70 1b 81-fe 0a 3b 28 93 15 c8 98 g..=.p....;(.... + 0060 - ee 86 4b 0a 88 a4 29 e9-a8 66 a6 49 d4 80 0c 9b ..K...)..f.I.... + 0070 - 33 09 91 1a 24 24 bd 0c-41 89 39 37 b9 ac 97 c2 3...$$..A.97.... + 0080 - 7f a0 56 fe f9 50 54 1f-8a bb 0f 7f 7d 5d 93 53 ..V..PT.....}].S 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909247 + Start Time: 1747322789 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -187461,16 +187495,16 @@ Forwarded packet length = 57 Connection closed -Waiting for s_server process to close: 50261... -Waiting for s_client process to close: 50268... +Waiting for s_server process to close: 61888... +Waiting for s_client process to close: 61897... ok 3 - Check ClientHello version is the same -Proxy started on port [::1]:35415 +Proxy started on port [::1]:33243 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -client_renegotiation Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33805 -Server responds on [::1]:33805 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:35415 -max_protocol TLSv1.3 -tls1_2 -servername localhost +ACCEPT [::1]:40491 +Server responds on [::1]:40491 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:33243 -max_protocol TLSv1.3 -tls1_2 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -187567,22 +187601,22 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256Received server packet -:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256Packet length = 270 -:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHAProcessing flight 3 -:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA: Record 1 (server -> client) -AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA: Content type: HANDSHAKE -AES128-SHA: Version: TLS1.2 -TLS_EMPTY_RENEGOTIATION_INFO_SCSV Length: 186 - +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305Received server packet +:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305Packet length = 270 +:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256Processing flight 3 +:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256 Record 1 (server -> client) +:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA Content type: HANDSHAKE +:ECDHE-ECDSA-AES128-SHA Version: TLS1.2 +: Length: 186 +ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256: Message type: NewSessionTicket(4) -RSA-PSS+SHA384 Message Length: 182 -:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256 Message type: NewSessionTicket(4) +: Message Length: 182 +ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 -Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 - Record 2 (server -> client) +Supported groups: x25519:secp256r1:x448:secp521r1: Record 2 (server -> client) +secp384r1 Content type: CCS Version: TLS1.2 Length: 1 @@ -187654,13 +187688,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - 5c a9 06 92 c1 c5 7c 99-64 73 ff 25 1e 01 19 8c \.....|.ds.%.... - 0070 - df 96 f7 31 b3 1a b8 04-e5 1f 10 3f a0 e8 a3 cc ...1.......?.... - 0080 - 4d 6b 8e b0 a4 5e 02 e3-ac 19 b9 c3 7b 05 84 77 Mk...^......{..w + 0060 - be 49 ca e4 c9 ee 6b 5a-5f 9d 51 31 c5 e4 97 83 .I....kZ_.Q1.... + 0070 - 72 8f e4 f3 e7 12 25 44-fd e2 50 aa e6 d6 5c 98 r.....%D..P...\. + 0080 - 7f a6 f2 bc 74 19 c3 c7-d7 d3 7d 10 8e 74 91 99 ....t.....}..t.. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909248 + Start Time: 1747322790 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -187687,7 +187721,7 @@ SSL_accept:SSL negotiation finished successfully SSL3 alert write:fatal:handshake failure SSL_accept:error in error -40B9F4F7:error:0A000178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:2164: +40B9D7F7:error:0A000178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:2164: Received server packet Packet length = 57 Processing flight 5 @@ -187699,18 +187733,18 @@ Forwarded packet length = 57 -4039F5F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 +401992F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 Connection closed -Waiting for s_server process to close: 50275... -Waiting for s_client process to close: 50282... +Waiting for s_server process to close: 62528... +Waiting for s_client process to close: 62565... ok 4 - client_sig_algs instead of sig_algs -Proxy started on port [::1]:56415 +Proxy started on port [::1]:57469 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46681 -Server responds on [::1]:46681 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:56415 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:37181 +Server responds on [::1]:37181 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:57469 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -187807,18 +187841,18 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:Received server packet -DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:Packet length = 270 -ECDHE-RSA-AES256-SHA:Processing flight 3 -DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256 Record 1 (server -> client) -:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV - Content type: HANDSHAKE +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:Received server packet +ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:Packet length = 270 +ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256Processing flight 3 +:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA Record 1 (server -> client) +:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256 Content type: HANDSHAKE +:AES128-SHA256 Version: TLS1.2 + Length: 186 +:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA - Version: TLS1.2 -Signature Algorithms: Length: 186 -ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512 Message type: NewSessionTicket(4) -:RSA Message Length: 182 -+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA Message type: NewSessionTicket(4) ++SHA512 Message Length: 182 +:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 @@ -187894,13 +187928,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - 5c a9 06 92 c1 c5 7c 99-64 73 ff 25 1e 01 19 8c \.....|.ds.%.... - 0070 - df 96 f7 31 b3 1a b8 04-e5 1f 10 3f a0 e8 a3 cc ...1.......?.... - 0080 - 4d 6b 8e b0 a4 5e 02 e3-ac 19 b9 c3 7b 05 84 77 Mk...^......{..w + 0060 - be 49 ca e4 c9 ee 6b 5a-5f 9d 51 31 c5 e4 97 83 .I....kZ_.Q1.... + 0070 - 72 8f e4 f3 e7 12 25 44-fd e2 50 aa e6 d6 5c 98 r.....%D..P...\. + 0080 - 7f a6 f2 bc 74 19 c3 c7-d7 d3 7d 10 8e 74 91 99 ....t.....}..t.. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909248 + Start Time: 1747322790 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -187938,7 +187972,7 @@ Forwarded packet length = 57 -4019F6F7:error:0A000153:SSL routines:ssl3_read_bytes:no renegotiation:../ssl/record/rec_layer_s3.c:924: +4019CFF7:error:0A000153:SSL routines:ssl3_read_bytes:no renegotiation:../ssl/record/rec_layer_s3.c:924: Received client packet Packet length = 57 Processing flight 6 @@ -187953,8 +187987,8 @@ SSL3 alert read:fatal:handshake failure CONNECTION CLOSED Connection closed -Waiting for s_server process to close: 50289... -Waiting for s_client process to close: 50296... +Waiting for s_server process to close: 62609... +Waiting for s_client process to close: 62640... ok 5 - Check client renegotiation failed ok 70-test_servername.t .................... @@ -187973,13 +188007,13 @@ ok 70-test_sslcbcpadding.t ................. # The results of this test will end up in test-runs/test_sslcbcpadding -Proxy started on port [::1]:39541 +Proxy started on port [::1]:59687 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 5 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39639 -Server responds on [::1]:39639 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:39541 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:33315 +Server responds on [::1]:33315 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:59687 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -188076,18 +188110,18 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHAReceived server packet +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384Received server packet +:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256Packet length = 266 +:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHAProcessing flight 3 +:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA Record 1 (server -> client) :AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Packet length = 266 Ciphersuite: AES128-SHA -Signature Algorithms: Processing flight 3 -ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512 Record 1 (server -> client) -:Ed25519:Ed448:ECDSA+SHA256:ECDSA Content type: HANDSHAKE -+SHA384: Version: TLS1.2 +Signature Algorithms: Content type: HANDSHAKE +ECDSA+SHA256: Version: TLS1.2 ECDSA Length: 186 -+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA Message type: NewSessionTicket(4) -+SHA224: Message Length: 182 -DSA+SHA256:DSA+SHA384:DSA+SHA512 ++SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA Message type: NewSessionTicket(4) ++SHA384: Message Length: 182 +RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 @@ -188163,13 +188197,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - 65 a2 d8 e8 8b f8 9f c5-90 0c 22 0b 4d bd 70 bb e.........".M.p. - 0070 - 2c 39 4f 1d 67 84 80 41-b9 d6 bc 1c b0 2e fa 97 ,9O.g..A........ - 0080 - 1f 5e 82 4d 58 47 88 fc-06 89 a4 85 f9 16 b4 7b .^.MXG.........{ + 0060 - 7e 19 9d 30 18 02 6e 3a-4c 87 5f 54 ff 41 76 09 ~..0..n:L._T.Av. + 0070 - 2e 0e 11 cb 06 be b6 9e-6b 42 eb f6 35 02 ce c2 ........kB..5... + 0080 - 17 48 70 63 f5 dd fc a3-9c 92 e7 d9 fe 3b 1b 0f .Hpc.........;.. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909250 + Start Time: 1747322792 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -188214,11 +188248,11 @@ Forwarded packet length = 106 Connection closed -Waiting for s_client process to close: 50318... +Waiting for s_client process to close: 64037... SSL_accept:before SSL initialization 1..5 ok 1 - Maximally-padded record test -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:39541 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:59687 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost Engine "ossltest" set. Connecting to ::1 Connection opened @@ -188314,25 +188348,25 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:Received server packet -DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:Packet length = 266 -ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHAProcessing flight 3 -:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256: Record 1 (server -> client) -AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV - Content type: HANDSHAKE +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHAReceived server packet +:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:Packet length = 266 +ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHAProcessing flight 3 +:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256: Record 1 (server -> client) +AES128-SHA256:AES256-SHA:AES128-SHA: Content type: HANDSHAKE +TLS_EMPTY_RENEGOTIATION_INFO_SCSV Version: TLS1.2 + + Length: 186 Ciphersuite: AES128-SHA - Version: TLS1.2 -Signature Algorithms: Length: 186 -ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512 Message type: NewSessionTicket(4) -:RSA Message Length: 182 -+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384: Message type: NewSessionTicket(4) +RSA-PSS Message Length: 182 ++SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 -Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 Record 2 (server -> client) - Content type: CCS +Supported groups: Content type: CCS Version: TLS1.2 - Length: 1 +x25519 Length: 1 +:secp256r1:x448:secp521r1:secp384r1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -188401,19 +188435,19 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - 65 a2 d8 e8 8b f8 9f c5-90 0c 22 0b 4d bd 70 bb e.........".M.p. - 0070 - 2c 39 4f 1d 67 84 80 41-b9 d6 bc 1c b0 2e fa 97 ,9O.g..A........ - 0080 - 1f 5e 82 4d 58 47 88 fc-06 89 a4 85 f9 16 b4 7b .^.MXG.........{ + 0060 - 7e 19 9d 30 18 02 6e 3a-4c 87 5f 54 ff 41 76 09 ~..0..n:L._T.Av. + 0070 - 2e 0e 11 cb 06 be b6 9e-6b 42 eb f6 35 02 ce c2 ........kB..5... + 0080 - 17 48 70 63 f5 dd fc a3-9c 92 e7 d9 fe 3b 1b 0f .Hpc.........;.. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909250 + Start Time: 1747322792 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- -4019EFF7:error:0A000119:SSL routines:tls_get_more_records:decryption failed or bad record mac:../ssl/record/methods/tls_common.c:858: -4019EFF7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: +4049D8F7:error:0A000119:SSL routines:tls_get_more_records:decryption failed or bad record mac:../ssl/record/methods/tls_common.c:858: +4049D8F7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: Received client packet Packet length = 53 Processing flight 4 @@ -188428,10 +188462,10 @@ SSL3 alert read:fatal:bad record mac CONNECTION CLOSED Connection closed -Waiting for s_client process to close: 50325... +Waiting for s_client process to close: 64138... SSL_accept:before SSL initialization ok 2 - Invalid padding byte 0 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:39541 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:59687 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost Engine "ossltest" set. Connecting to ::1 Connection opened @@ -188527,21 +188561,21 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:Received server packet -DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHAPacket length = 266 -:DHE-RSA-AES128-SHA:Processing flight 3 -AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA Record 1 (server -> client) -:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA Content type: HANDSHAKE -+SHA256: Version: TLS1.2 -ECDSA Length: 186 -+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512: Message type: NewSessionTicket(4) -RSA+SHA256 Message Length: 182 -:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 266 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 + Message type: NewSessionTicket(4) + Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -188614,19 +188648,19 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - 65 a2 d8 e8 8b f8 9f c5-90 0c 22 0b 4d bd 70 bb e.........".M.p. - 0070 - 2c 39 4f 1d 67 84 80 41-b9 d6 bc 1c b0 2e fa 97 ,9O.g..A........ - 0080 - 1f 5e 82 4d 58 47 88 fc-06 89 a4 85 f9 16 b4 7b .^.MXG.........{ + 0060 - 7e 19 9d 30 18 02 6e 3a-4c 87 5f 54 ff 41 76 09 ~..0..n:L._T.Av. + 0070 - 2e 0e 11 cb 06 be b6 9e-6b 42 eb f6 35 02 ce c2 ........kB..5... + 0080 - 17 48 70 63 f5 dd fc a3-9c 92 e7 d9 fe 3b 1b 0f .Hpc.........;.. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909250 + Start Time: 1747322792 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- -40B9E8F7:error:0A000119:SSL routines:tls_get_more_records:decryption failed or bad record mac:../ssl/record/methods/tls_common.c:858: -40B9E8F7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: +40D9D6F7:error:0A000119:SSL routines:tls_get_more_records:decryption failed or bad record mac:../ssl/record/methods/tls_common.c:858: +40D9D6F7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: Received client packet Packet length = 53 Processing flight 4 @@ -188641,10 +188675,10 @@ SSL3 alert read:fatal:bad record mac CONNECTION CLOSED Connection closed -Waiting for s_client process to close: 50332... +Waiting for s_client process to close: 64228... SSL_accept:before SSL initialization ok 3 - Invalid padding byte 128 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:39541 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:59687 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost Engine "ossltest" set. Connecting to ::1 Connection opened @@ -188740,21 +188774,21 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:Received server packet -ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:Packet length = 266 -AES256-GCM-SHA384:AES128-GCM-SHA256:Processing flight 3 -AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Record 1 (server -> client) - +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256 Content type: HANDSHAKE -:ECDSA Version: TLS1.2 -+SHA384: Length: 186 -ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512 Message type: NewSessionTicket(4) -:RSA Message Length: 182 -+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 266 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 + Message type: NewSessionTicket(4) + Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -188827,19 +188861,19 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - 65 a2 d8 e8 8b f8 9f c5-90 0c 22 0b 4d bd 70 bb e.........".M.p. - 0070 - 2c 39 4f 1d 67 84 80 41-b9 d6 bc 1c b0 2e fa 97 ,9O.g..A........ - 0080 - 1f 5e 82 4d 58 47 88 fc-06 89 a4 85 f9 16 b4 7b .^.MXG.........{ + 0060 - 7e 19 9d 30 18 02 6e 3a-4c 87 5f 54 ff 41 76 09 ~..0..n:L._T.Av. + 0070 - 2e 0e 11 cb 06 be b6 9e-6b 42 eb f6 35 02 ce c2 ........kB..5... + 0080 - 17 48 70 63 f5 dd fc a3-9c 92 e7 d9 fe 3b 1b 0f .Hpc.........;.. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909250 + Start Time: 1747322792 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- -40B9F9F7:error:0A000119:SSL routines:tls_get_more_records:decryption failed or bad record mac:../ssl/record/methods/tls_common.c:858: -40B9F9F7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: +4059D0F7:error:0A000119:SSL routines:tls_get_more_records:decryption failed or bad record mac:../ssl/record/methods/tls_common.c:858: +4059D0F7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: Received client packet Packet length = 53 Processing flight 4 @@ -188854,10 +188888,10 @@ SSL3 alert read:fatal:bad record mac CONNECTION CLOSED Connection closed -Waiting for s_client process to close: 50339... +Waiting for s_client process to close: 64310... SSL_accept:before SSL initialization ok 4 - Invalid padding byte 254 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:39541 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:59687 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost Engine "ossltest" set. Connecting to ::1 Connection opened @@ -188953,21 +188987,21 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHAReceived server packet -:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHAPacket length = 266 -:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHAProcessing flight 3 -:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256: Record 1 (server -> client) -AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: Content type: HANDSHAKE -ECDSA Version: TLS1.2 -+SHA256: Length: 186 -ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS Message type: NewSessionTicket(4) -+SHA512 Message Length: 182 -:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 266 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 + Message type: NewSessionTicket(4) + Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -189040,19 +189074,19 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - 65 a2 d8 e8 8b f8 9f c5-90 0c 22 0b 4d bd 70 bb e.........".M.p. - 0070 - 2c 39 4f 1d 67 84 80 41-b9 d6 bc 1c b0 2e fa 97 ,9O.g..A........ - 0080 - 1f 5e 82 4d 58 47 88 fc-06 89 a4 85 f9 16 b4 7b .^.MXG.........{ + 0060 - 7e 19 9d 30 18 02 6e 3a-4c 87 5f 54 ff 41 76 09 ~..0..n:L._T.Av. + 0070 - 2e 0e 11 cb 06 be b6 9e-6b 42 eb f6 35 02 ce c2 ........kB..5... + 0080 - 17 48 70 63 f5 dd fc a3-9c 92 e7 d9 fe 3b 1b 0f .Hpc.........;.. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909250 + Start Time: 1747322792 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- -40A9F2F7:error:0A000119:SSL routines:tls_get_more_records:decryption failed or bad record mac:../ssl/record/methods/tls_common.c:858: -40A9F2F7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: +40E9CEF7:error:0A000119:SSL routines:tls_get_more_records:decryption failed or bad record mac:../ssl/record/methods/tls_common.c:858: +40E9CEF7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: Received client packet Packet length = 53 Processing flight 4 @@ -189067,19 +189101,19 @@ SSL3 alert read:fatal:bad record mac CONNECTION CLOSED Connection closed -Waiting for s_server process to close: 50311... -Waiting for s_client process to close: 50346... +Waiting for s_server process to close: 63964... +Waiting for s_client process to close: 64389... ok 5 - Invalid padding byte 255 ok 70-test_sslcertstatus.t ................. # The results of this test will end up in test-runs/test_sslcertstatus -Proxy started on port [::1]:37587 +Proxy started on port [::1]:52559 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36099 -Server responds on [::1]:36099 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:37587 -max_protocol TLSv1.3 -status -no_tls1_3 -servername localhost +ACCEPT [::1]:40693 +Server responds on [::1]:40693 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:52559 -max_protocol TLSv1.3 -status -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -189176,19 +189210,19 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:Received server packet -ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384Packet length = 270 -:AES128-GCM-SHA256:Processing flight 3 -AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Record 1 (server -> client) - +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:Received server packet +DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHAPacket length = 270 +:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:Processing flight 3 +AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV + Record 1 (server -> client) Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA Content type: HANDSHAKE +SHA384: Version: TLS1.2 -ECDSA Length: 186 -+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224: Message type: NewSessionTicket(4) -RSA Message Length: 182 -+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +ECDSA+SHA512 Length: 186 +:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 + Message type: NewSessionTicket(4) No peer certificate or raw public key + Message Length: 182 Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 Record 2 (server -> client) @@ -189264,13 +189298,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - 33 fa 89 0f 6c fe 73 6a-b7 02 ce 6c 37 50 eb ac 3...l.sj...l7P.. - 0070 - 3a d2 a5 eb 68 00 1b 50-03 ba 4f 41 dd b8 54 d5 :...h..P..OA..T. - 0080 - 74 f1 fa 10 2c 1f 98 9c-74 91 c1 08 47 2f 5f fb t...,...t...G/_. + 0060 - 7e 19 9d 30 18 02 6e 3a-4c 87 5f 54 ff 41 76 09 ~..0..n:L._T.Av. + 0070 - 2e 0e 11 cb 06 be b6 9e-6b 42 eb f6 35 02 ce c2 ........kB..5... + 0080 - 17 48 70 63 f5 dd fc a3-9c 92 e7 d9 fe 3b 1b 0f .Hpc.........;.. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909251 + Start Time: 1747322792 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -189315,20 +189349,20 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 50354... -Waiting for s_client process to close: 50361... +Waiting for s_server process to close: 64723... +Waiting for s_client process to close: 64754... 1..1 ok 1 - Missing CertificateStatus message ok 70-test_sslextension.t .................. # The results of this test will end up in test-runs/test_sslextension -Proxy started on port [::1]:38961 +Proxy started on port [::1]:43399 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37741 -Server responds on [::1]:37741 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:38961 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:45815 +Server responds on [::1]:45815 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:43399 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -189355,9 +189389,9 @@ SSL_accept:error in error CONNECTION FAILURE Received server packet -4029FBF7:error:0A00006E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:653: Packet length = 7 Processing flight 1 +4039CFF7:error:0A00006E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:653: Record 1 (server -> client) Content type: ALERT Version: TLS1.2 @@ -189366,7 +189400,7 @@ Forwarded packet length = 7 -40B9F3F7:error:0A000417:SSL routines:ssl3_read_bytes:ssl/tls alert illegal parameter:../ssl/record/rec_layer_s3.c:907:SSL alert number 47 +4019D9F7:error:0A000417:SSL routines:ssl3_read_bytes:ssl/tls alert illegal parameter:../ssl/record/rec_layer_s3.c:907:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available @@ -189385,17 +189419,17 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for s_server process to close: 50369... -Waiting for s_client process to close: 50376... +Waiting for s_server process to close: 64848... +Waiting for s_client process to close: 64855... 1..8 ok 1 - Duplicate ClientHello extension -Proxy started on port [::1]:51033 +Proxy started on port [::1]:47815 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42665 -Server responds on [::1]:42665 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:51033 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:45331 +Server responds on [::1]:45331 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:47815 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -189453,9 +189487,7 @@ Forwarded packet length = 907 -4019EDF7:error:0A00006E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:653: -Received client packet -Packet length = 7 +40C9D6F7:error:0A00006E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:653: CONNECTED(00000003) --- no peer certificate available @@ -189479,11 +189511,13 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909251 + Start Time: 1747322793 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- +Received client packet +Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT @@ -189496,18 +189530,18 @@ SSL3 alert read:fatal:illegal parameter SSL_accept:error in error CONNECTION FAILURE -40B9E7F7:error:0A000417:SSL routines:ssl3_read_bytes:ssl/tls alert illegal parameter:../ssl/record/rec_layer_s3.c:907:SSL alert number 47 +40C9D2F7:error:0A000417:SSL routines:ssl3_read_bytes:ssl/tls alert illegal parameter:../ssl/record/rec_layer_s3.c:907:SSL alert number 47 Connection closed -Waiting for s_server process to close: 50383... -Waiting for s_client process to close: 50390... +Waiting for s_server process to close: 64864... +Waiting for s_client process to close: 64873... ok 2 - Duplicate ServerHello extension -Proxy started on port [::1]:48637 +Proxy started on port [::1]:59435 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42141 -Server responds on [::1]:42141 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:48637 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:37021 +Server responds on [::1]:37021 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:59435 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -189604,17 +189638,17 @@ New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:Received server packet -ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256Packet length = 75 -:DHE-RSA-AES128-GCM-SHA256:Processing flight 3 -ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256 Record 1 (server -> client) -:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256: Content type: CCS -ECDHE-ECDSA-AES256-SHA Version: TLS1.2 -:ECDHE-RSA-AES256-SHA Length: 1 -:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384Received server packet +:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305Packet length = 75 +:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305Processing flight 3 +:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384: Record 1 (server -> client) +ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256: Content type: CCS +DHE-RSA-AES128-SHA256 Version: TLS1.2 +:ECDHE-ECDSA-AES256-SHA Length: 1 +:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA - Record 2 (server -> client) No peer certificate or raw public key + Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 @@ -189674,7 +189708,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909251 + Start Time: 1747322793 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -189719,16 +189753,16 @@ Forwarded packet length = 106 Connection closed -Waiting for s_server process to close: 50397... -Waiting for s_client process to close: 50404... +Waiting for s_server process to close: 64882... +Waiting for s_client process to close: 64890... ok 3 - Zero extension length test -Proxy started on port [::1]:34459 +Proxy started on port [::1]:41937 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46637 -Server responds on [::1]:46637 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:34459 -max_protocol TLSv1.3 -no_tls1_3 -noservername +ACCEPT [::1]:41063 +Server responds on [::1]:41063 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:41937 -max_protocol TLSv1.3 -no_tls1_3 -noservername SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -189786,14 +189820,7 @@ Forwarded packet length = 905 -40B9EFF7:error:0A0000D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:684: -Received client packet -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) - Content type: ALERT - Version: TLS1.2 - Length: 2 +4089DAF7:error:0A0000D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:684: CONNECTED(00000003) --- no peer certificate available @@ -189817,11 +189844,18 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909251 + Start Time: 1747322793 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- +Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) + Content type: ALERT + Version: TLS1.2 + Length: 2 [2, 110] Forwarded packet length = 7 @@ -189829,18 +189863,18 @@ SSL3 alert read:fatal:unsupported extension SSL_accept:error in error CONNECTION FAILURE -4019FCF7:error:0A000456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:907:SSL alert number 110 +4099D1F7:error:0A000456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:907:SSL alert number 110 Connection closed -Waiting for s_server process to close: 50411... -Waiting for s_client process to close: 50418... +Waiting for s_server process to close: 64900... +Waiting for s_client process to close: 64907... ok 4 - Unsolicited server name extension -Proxy started on port [::1]:45363 +Proxy started on port [::1]:56973 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39095 -Server responds on [::1]:39095 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:45363 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:40627 +Server responds on [::1]:40627 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:56973 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -189936,26 +189970,26 @@ SSL_accept:SSLv3/TLS write change cipher spec SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED +Received server packet Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305Received server packet -:DHE-RSA-CHACHA20-POLY1305:Packet length = 270 -ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256Processing flight 3 -:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384: Record 1 (server -> client) -DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256: Content type: HANDSHAKE -ECDHE-ECDSA-AES256-SHA Version: TLS1.2 -:ECDHE-RSA-AES256-SHA Length: 186 -:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Packet length = 270 +Client cipher list: Processing flight 3 +ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305: Record 1 (server -> client) +ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305: Content type: HANDSHAKE +ECDHE-ECDSA-AES128-GCM-SHA256: Version: TLS1.2 +ECDHE-RSA-AES128-GCM-SHA256 Length: 186 +:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV + Message type: NewSessionTicket(4) Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256:ECDSA Message type: NewSessionTicket(4) -+SHA384 Message Length: 182 -:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 + Message Length: 182 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key -Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 -Supported groups: x25519:secp256r1:x448: Record 2 (server -> client) -secp521r1:secp384r1 +Supported Elliptic Curve Point Formats: uncompressed: Record 2 (server -> client) +ansiX962_compressed_prime:ansiX962_compressed_char2 Content type: CCS Version: TLS1.2 - Length: 1 +Supported groups: Length: 1 +x25519:secp256r1:x448:secp521r1:secp384r1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -190024,13 +190058,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - 33 fa 89 0f 6c fe 73 6a-b7 02 ce 6c 37 50 eb ac 3...l.sj...l7P.. - 0070 - 3a d2 a5 eb 68 00 1b 50-03 ba 4f 41 dd b8 54 d5 :...h..P..OA..T. - 0080 - 74 f1 fa 10 2c 1f 98 9c-74 91 c1 08 47 2f 5f fb t...,...t...G/_. + 0060 - db 88 31 a4 c4 a7 2b a3-2f aa 81 fd 29 a4 a2 7f ..1...+./...)... + 0070 - 65 3e 46 1f 0b 28 c7 91-04 1c bc cb 16 8f b9 fb e>F..(.......... + 0080 - f1 e1 4f b2 a2 4f fd 39-f7 90 40 cd 74 1c 8d c5 ..O..O.9..@.t... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909251 + Start Time: 1747322793 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -190075,16 +190109,16 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 50425... -Waiting for s_client process to close: 50432... +Waiting for s_server process to close: 64916... +Waiting for s_client process to close: 64924... ok 5 - Cryptopro extension in ClientHello -Proxy started on port [::1]:58075 +Proxy started on port [::1]:48609 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43827 -Server responds on [::1]:43827 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:58075 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:34137 +Server responds on [::1]:34137 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:48609 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -190181,18 +190215,18 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHAReceived server packet -:ECDHE-RSA-AES256-SHAPacket length = 270 -:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHAProcessing flight 3 -:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256: Record 1 (server -> client) -AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: AES128-SHA +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:Received server packet +ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHAPacket length = 270 +:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHAProcessing flight 3 +:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256: Record 1 (server -> client) +AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Content type: HANDSHAKE -Signature Algorithms: Version: TLS1.2 -ECDSA Length: 186 -+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS Message type: NewSessionTicket(4) +Ciphersuite: AES128-SHA + Version: TLS1.2 +Signature Algorithms: Length: 186 +ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA Message type: NewSessionTicket(4) +SHA512: Message Length: 182 -RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 @@ -190268,13 +190302,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - e8 6d 27 6e 5e e3 e8 95-7e 5a f3 2e f5 28 54 9a .m'n^...~Z...(T. - 0070 - b8 8f 75 5a 9a ca fa 2f-df 09 7f fc 25 6f 81 4e ..uZ.../....%o.N - 0080 - e0 7b 63 cf d7 c9 2f 61-5b 05 55 14 3b 67 c6 c7 .{c.../a[.U.;g.. + 0060 - db 88 31 a4 c4 a7 2b a3-2f aa 81 fd 29 a4 a2 7f ..1...+./...)... + 0070 - 65 3e 46 1f 0b 28 c7 91-04 1c bc cb 16 8f b9 fb e>F..(.......... + 0080 - f1 e1 4f b2 a2 4f fd 39-f7 90 40 cd 74 1c 8d c5 ..O..O.9..@.t... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909252 + Start Time: 1747322793 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -190319,16 +190353,16 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 50439... -Waiting for s_client process to close: 50446... +Waiting for s_server process to close: 64933... +Waiting for s_client process to close: 64941... ok 6 - Noncompliant supported_groups extension -Proxy started on port [::1]:40329 +Proxy started on port [::1]:47969 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38859 -Server responds on [::1]:38859 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:40329 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:36697 +Server responds on [::1]:36697 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:47969 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -190386,11 +190420,7 @@ Forwarded packet length = 905 -4039F9F7:error:0A00006E:SSL routines:tls_parse_stoc_sct:bad extension:../ssl/statem/extensions_clnt.c:1497: -Received client packet -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) +403992F7:error:0A00006E:SSL routines:tls_parse_stoc_sct:bad extension:../ssl/statem/extensions_clnt.c:1497: CONNECTED(00000003) --- no peer certificate available @@ -190414,11 +190444,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909252 + Start Time: 1747322793 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- +Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 @@ -190429,18 +190463,18 @@ SSL3 alert read:fatal:unsupported extension SSL_accept:error in error CONNECTION FAILURE -4039F7F7:error:0A000456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:907:SSL alert number 110 +40B9D7F7:error:0A000456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:907:SSL alert number 110 Connection closed -Waiting for s_server process to close: 50453... -Waiting for s_client process to close: 50460... +Waiting for s_server process to close: 64950... +Waiting for s_client process to close: 64959... ok 7 - Unsolicited sct extension -Proxy started on port [::1]:55451 +Proxy started on port [::1]:60443 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36989 -Server responds on [::1]:36989 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:55451 -max_protocol TLSv1.3 -noservername +ACCEPT [::1]:42569 +Server responds on [::1]:42569 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:60443 -max_protocol TLSv1.3 -noservername SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -190470,10 +190504,10 @@ SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify Received server packet -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Packet length = 1349 +SSL_accept:SSLv3/TLS write finished Processing flight 1 +SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -190527,7 +190561,11 @@ Forwarded packet length = 1355 -40B9F0F7:error:0A0000D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:684: +4039D2F7:error:0A0000D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:684: +Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) CONNECTED(00000003) --- no peer certificate available @@ -190546,10 +190584,6 @@ Early data was not sent Verify return code: 0 (ok) --- -Received client packet -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 @@ -190560,21 +190594,21 @@ SSL3 alert read:fatal:unsupported extension SSL_accept:error in error CONNECTION FAILURE -4039F0F7:error:0A000456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:907:SSL alert number 110 +4059D7F7:error:0A000456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:907:SSL alert number 110 Connection closed -Waiting for s_server process to close: 50467... -Waiting for s_client process to close: 50474... +Waiting for s_server process to close: 64968... +Waiting for s_client process to close: 64976... ok 8 - Unsolicited server name extension (TLSv1.3) ok 70-test_sslmessages.t ................... # The results of this test will end up in test-runs/test_sslmessages -Proxy started on port [::1]:45843 +Proxy started on port [::1]:53935 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33941 -Server responds on [::1]:33941 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:45843 -max_protocol TLSv1.3 -no_tls1_3 -sess_out /tmp/mp6qZFgsHt -servername localhost +ACCEPT [::1]:45811 +Server responds on [::1]:45811 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:53935 -max_protocol TLSv1.3 -no_tls1_3 -sess_out /tmp/rT47n0lTnJ -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -190671,18 +190705,18 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHAReceived server packet -:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHAPacket length = 270 -:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHAProcessing flight 3 -:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA Record 1 (server -> client) -:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:Received server packet +DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384Packet length = 270 +:ECDHE-RSA-AES256-SHA384:Processing flight 3 +DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA Record 1 (server -> client) +:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA: Content type: HANDSHAKE +DHE-RSA-AES128-SHA: Version: TLS1.2 +AES256-GCM-SHA384 Length: 186 +:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256 Content type: HANDSHAKE -:ECDSA Version: TLS1.2 -+SHA384: Length: 186 -ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA Message type: NewSessionTicket(4) -+SHA512: Message Length: 182 -ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256 Message type: NewSessionTicket(4) +:ECDSA Message Length: 182 ++SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 @@ -190758,13 +190792,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - e8 6d 27 6e 5e e3 e8 95-7e 5a f3 2e f5 28 54 9a .m'n^...~Z...(T. - 0070 - b8 8f 75 5a 9a ca fa 2f-df 09 7f fc 25 6f 81 4e ..uZ.../....%o.N - 0080 - e0 7b 63 cf d7 c9 2f 61-5b 05 55 14 3b 67 c6 c7 .{c.../a[.U.;g.. + 0060 - db 88 31 a4 c4 a7 2b a3-2f aa 81 fd 29 a4 a2 7f ..1...+./...)... + 0070 - 65 3e 46 1f 0b 28 c7 91-04 1c bc cb 16 8f b9 fb e>F..(.......... + 0080 - f1 e1 4f b2 a2 4f fd 39-f7 90 40 cd 74 1c 8d c5 ..O..O.9..@.t... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909252 + Start Time: 1747322793 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -190789,10 +190823,10 @@ SSL3 alert read:warning:close notify CONNECTION CLOSED -SSL3 alert write:warning:close notify Received server packet -Packet length = 114 +Packet length = 57 Processing flight 5 +SSL3 alert write:warning:close notify Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 @@ -190800,16 +190834,22 @@ [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + +Forwarded packet length = 57 + +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 114 +Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 50489... +Waiting for s_client process to close: 65004... SSL_accept:before SSL initialization 1..21 # Subtest: Default handshake test @@ -190848,7 +190888,7 @@ ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 1 - Default handshake test -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:45843 -max_protocol TLSv1.3 -no_tls1_3 -sess_in /tmp/mp6qZFgsHt -servername localhost +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:53935 -max_protocol TLSv1.3 -no_tls1_3 -sess_in /tmp/rT47n0lTnJ -servername localhost Engine "ossltest" set. Connecting to ::1 Connection opened @@ -190965,13 +191005,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - e8 6d 27 6e 5e e3 e8 95-7e 5a f3 2e f5 28 54 9a .m'n^...~Z...(T. - 0070 - b8 8f 75 5a 9a ca fa 2f-df 09 7f fc 25 6f 81 4e ..uZ.../....%o.N - 0080 - e0 7b 63 cf d7 c9 2f 61-5b 05 55 14 3b 67 c6 c7 .{c.../a[.U.;g.. + 0060 - db 88 31 a4 c4 a7 2b a3-2f aa 81 fd 29 a4 a2 7f ..1...+./...)... + 0070 - 65 3e 46 1f 0b 28 c7 91-04 1c bc cb 16 8f b9 fb e>F..(.......... + 0080 - f1 e1 4f b2 a2 4f fd 39-f7 90 40 cd 74 1c 8d c5 ..O..O.9..@.t... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909252 + Start Time: 1747322793 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -190982,9 +191022,9 @@ DONE Forwarded packet length = 79 +SSL_accept:SSLv3/TLS write finished Received client packet Packet length = 114 -SSL_accept:SSLv3/TLS write finished Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA @@ -190993,26 +191033,26 @@ [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) +SSL_accept:SSLv3/TLS read change cipher spec Content type: ALERT Version: TLS1.2 Length: 52 -SSL_accept:SSLv3/TLS read change cipher spec - [1, 0] SSL_accept:SSLv3/TLS read finished - + [1, 0] CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305Forwarded packet length = 114 +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305: +ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256Forwarded packet length = 114 -:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate or raw public key SSL3 alert read:warning:close notify CONNECTION CLOSED -SSL3 alert write:warning:close notify Received server packet -Packet length = 114 +Packet length = 57 Processing flight 3 +SSL3 alert write:warning:close notify Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 @@ -191020,17 +191060,23 @@ [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + +Forwarded packet length = 57 + +Received server packet +Packet length = 57 +Processing flight 3 + Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 114 +Forwarded packet length = 57 Connection closed -Waiting for s_server process to close: 50482... -Waiting for s_client process to close: 50496... +Waiting for s_server process to close: 64995... +Waiting for s_client process to close: 65013... # Subtest: Resumption handshake test 1..29 ok 1 - Message type check. Got 1, expected 1 @@ -191063,13 +191109,13 @@ ok 28 - Message type check. Got 20, expected 20 ok 29 - Message type check. Got 20, expected 20 ok 2 - Resumption handshake test -Proxy started on port [::1]:33341 +Proxy started on port [::1]:34711 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37627 -Server responds on [::1]:37627 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:33341 -max_protocol TLSv1.3 -no_tls1_3 -status -servername localhost +ACCEPT [::1]:41945 +Server responds on [::1]:41945 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:34711 -max_protocol TLSv1.3 -no_tls1_3 -status -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -191166,18 +191212,18 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:Received server packet -ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:Packet length = 270 -DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHAProcessing flight 3 -:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256 Record 1 (server -> client) +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256Received server packet +:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHAPacket length = 270 +:ECDHE-ECDSA-AES128-SHA:Processing flight 3 +ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256 Record 1 (server -> client) :AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Content type: HANDSHAKE Ciphersuite: AES128-SHA Version: TLS1.2 Signature Algorithms: Length: 186 -ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS Message type: NewSessionTicket(4) -+SHA512:RSA Message Length: 182 -+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512 Message type: NewSessionTicket(4) +: Message Length: 182 +RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 @@ -191254,13 +191300,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - e8 6d 27 6e 5e e3 e8 95-7e 5a f3 2e f5 28 54 9a .m'n^...~Z...(T. - 0070 - b8 8f 75 5a 9a ca fa 2f-df 09 7f fc 25 6f 81 4e ..uZ.../....%o.N - 0080 - e0 7b 63 cf d7 c9 2f 61-5b 05 55 14 3b 67 c6 c7 .{c.../a[.U.;g.. + 0060 - 2a a5 1b 6c 7f df 4b 7a-4e 08 e9 15 14 c1 90 16 *..l..KzN....... + 0070 - 08 34 27 0f cc e4 4c 81-96 aa 35 aa e5 45 ba cb .4'...L...5..E.. + 0080 - 34 4b a0 9b 70 24 a9 27-08 44 70 1a 0c 03 67 96 4K..p$.'.Dp...g. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909252 + Start Time: 1747322794 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -191285,10 +191331,10 @@ SSL3 alert read:warning:close notify CONNECTION CLOSED -SSL3 alert write:warning:close notify Received server packet -Packet length = 114 +Packet length = 57 Processing flight 5 +SSL3 alert write:warning:close notify Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 @@ -191296,17 +191342,23 @@ [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + +Forwarded packet length = 57 + +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 114 +Forwarded packet length = 57 Connection closed -Waiting for s_server process to close: 50503... -Waiting for s_client process to close: 50510... +Waiting for s_server process to close: 65022... +Waiting for s_client process to close: 65031... # Subtest: status_request handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -191343,13 +191395,13 @@ ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 3 - status_request handshake test (client) -Proxy started on port [::1]:45717 +Proxy started on port [::1]:43909 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34781 -Server responds on [::1]:34781 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:45717 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:33125 +Server responds on [::1]:33125 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:43909 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -191375,8 +191427,8 @@ SSL_accept:SSLv3/TLS read client hello SSL_accept:SSLv3/TLS write server hello SSL_accept:SSLv3/TLS write certificate -Received server packet SSL_accept:SSLv3/TLS write server done +Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) @@ -191446,18 +191498,18 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256Received server packet -:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHAPacket length = 270 -:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHAProcessing flight 3 -:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256: Record 1 (server -> client) +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256Received server packet +:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHAPacket length = 270 +:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHAProcessing flight 3 +:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256: Record 1 (server -> client) AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: Content type: HANDSHAKE -ECDSA Version: TLS1.2 -+SHA256: Length: 186 -ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512 Message type: NewSessionTicket(4) -:ECDSA Message Length: 182 -+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384: Content type: HANDSHAKE +ECDSA+SHA512 Version: TLS1.2 +: Length: 186 +Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224 Message type: NewSessionTicket(4) +:RSA Message Length: 182 ++SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 @@ -191533,20 +191585,20 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - e8 6d 27 6e 5e e3 e8 95-7e 5a f3 2e f5 28 54 9a .m'n^...~Z...(T. - 0070 - b8 8f 75 5a 9a ca fa 2f-df 09 7f fc 25 6f 81 4e ..uZ.../....%o.N - 0080 - e0 7b 63 cf d7 c9 2f 61-5b 05 55 14 3b 67 c6 c7 .{c.../a[.U.;g.. + 0060 - 2a a5 1b 6c 7f df 4b 7a-4e 08 e9 15 14 c1 90 16 *..l..KzN....... + 0070 - 08 34 27 0f cc e4 4c 81-96 aa 35 aa e5 45 ba cb .4'...L...5..E.. + 0080 - 34 4b a0 9b 70 24 a9 27-08 44 70 1a 0c 03 67 96 4K..p$.'.Dp...g. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909252 + Start Time: 1747322794 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet -Packet length = 57 +Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA @@ -191554,26 +191606,20 @@ Length: 52 [ENCRYPTED APPLICATION DATA] [test] - -Forwarded packet length = 57 - -Received client packet -Packet length = 57 -Processing flight 4 - Record 1 (client -> server) + Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 57 +Forwarded packet length = 114 SSL3 alert read:warning:close notify CONNECTION CLOSED -SSL3 alert write:warning:close notify Received server packet -Packet length = 114 +Packet length = 57 Processing flight 5 +SSL3 alert write:warning:close notify Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 @@ -191581,17 +191627,23 @@ [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + +Forwarded packet length = 57 + +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 114 +Forwarded packet length = 57 Connection closed -Waiting for s_server process to close: 50517... -Waiting for s_client process to close: 50524... +Waiting for s_server process to close: 65040... +Waiting for s_client process to close: 65047... # Subtest: status_request handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -191628,13 +191680,13 @@ ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 4 - status_request handshake test (server) -Proxy started on port [::1]:56223 +Proxy started on port [::1]:33137 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41127 -Server responds on [::1]:41127 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:56223 -max_protocol TLSv1.3 -no_tls1_3 -status -servername localhost +ACCEPT [::1]:34791 +Server responds on [::1]:34791 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:33137 -max_protocol TLSv1.3 -no_tls1_3 -status -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -191822,18 +191874,18 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256Received server packet -:AES256-SHA256:AES128-SHA256:Packet length = 270 -AES256-SHA:AES128-SHAProcessing flight 3 -:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:Received server packet +ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256Packet length = 270 +:ECDHE-ECDSA-AES256-SHAProcessing flight 3 +:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA: Record 1 (server -> client) +AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA Content type: HANDSHAKE +:AES128-SHA Version: TLS1.2 +: Length: 186 +TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256:ECDSA Record 1 (server -> client) -+SHA384:ECDSA+SHA512:Ed25519: Content type: HANDSHAKE -Ed448: Version: TLS1.2 -ECDSA Length: 186 -+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256 Message type: NewSessionTicket(4) -:DSA Message Length: 182 -+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS Message type: NewSessionTicket(4) ++SHA512 Message Length: 182 +:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 @@ -191943,13 +191995,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - 6b 2e 64 ce a5 ac 52 9a-0b fe 6b 4e e7 c4 6f 3d k.d...R...kN..o= - 0070 - a6 cb 08 f6 91 bd 11 42-e8 55 4a d7 c5 24 7c df .......B.UJ..$|. - 0080 - aa 25 99 6a ed b9 d6 66-d9 3d 32 2c 63 51 3e ef .%.j...f.=2,cQ>. + 0060 - 2a a5 1b 6c 7f df 4b 7a-4e 08 e9 15 14 c1 90 16 *..l..KzN....... + 0070 - 08 34 27 0f cc e4 4c 81-96 aa 35 aa e5 45 ba cb .4'...L...5..E.. + 0080 - 34 4b a0 9b 70 24 a9 27-08 44 70 1a 0c 03 67 96 4K..p$.'.Dp...g. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909253 + Start Time: 1747322794 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -191974,10 +192026,10 @@ SSL3 alert read:warning:close notify CONNECTION CLOSED -SSL3 alert write:warning:close notify Received server packet -Packet length = 114 +Packet length = 57 Processing flight 5 +SSL3 alert write:warning:close notify Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 @@ -191985,17 +192037,23 @@ [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + +Forwarded packet length = 57 + +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 114 +Forwarded packet length = 57 Connection closed -Waiting for s_server process to close: 50531... -Waiting for s_client process to close: 50538... +Waiting for s_server process to close: 65056... +Waiting for s_client process to close: 65065... # Subtest: status_request handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -192033,14 +192091,14 @@ ok 33 - Message type check. Got 4, expected 4 ok 34 - Message type check. Got 20, expected 20 ok 5 - status_request handshake test -Proxy started on port [::1]:56363 +Proxy started on port [::1]:48613 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5 Engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters -ACCEPT [::1]:43297 -Server responds on [::1]:43297 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:56363 -max_protocol TLSv1.3 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost +ACCEPT [::1]:39273 +Server responds on [::1]:39273 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:48613 -max_protocol TLSv1.3 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -192173,28 +192231,28 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:Received server packet -DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHAPacket length = 1086 -:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHAProcessing flight 3 -:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256 Record 1 (server -> client) -:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:Received server packet +ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:Packet length = 1086 +ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHAProcessing flight 3 +:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384 Record 1 (server -> client) +:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA Content type: HANDSHAKE +:AES128-SHA Version: TLS1.2 +: Length: 1002 +TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA - Content type: HANDSHAKE -Signature Algorithms: Version: TLS1.2 -ECDSA Length: 1002 -+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA Message type: NewSessionTicket(4) -+SHA256: Message Length: 998 -RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512: Message type: NewSessionTicket(4) +RSA-PSS Message Length: 998 ++SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 Peer certificate: CN=server.example Hash used: SHA256 Signature type: RSA-PSS + Record 2 (server -> client) Verification error: unable to verify the first certificate -Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 -Supported groups: x25519:secp256r1:x448: Record 2 (server -> client) -secp521r1:secp384r1 - Content type: CCS - Version: TLS1.2 - Length: 1 +Supported Elliptic Curve Point Formats: Content type: CCS +uncompressed: Version: TLS1.2 +ansiX962_compressed_prime Length: 1 +:ansiX962_compressed_char2 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -192266,64 +192324,64 @@ 0030 - e0 a7 33 d6 68 f0 6d 7f-2b 57 4f df 32 4f 99 d6 ..3.h.m.+WO.2O.. 0040 - 55 e8 25 47 12 bb 5a 6f-9e f4 87 8e 91 eb 94 6c U.%G..Zo.......l 0050 - 9c 2b 00 b8 a9 30 81 06-f7 05 c4 38 7f 6b 40 1e .+...0.....8.k@. - 0060 - 95 80 7c 6e ca 9d f1 76-52 b7 9e d9 c6 e2 4c dc ..|n...vR.....L. - 0070 - 6b 30 ab fa 4c 51 82 f4-f9 16 ef f7 fd ed 5a e5 k0..LQ........Z. - 0080 - 5f 97 1f 57 6a cd 8d fa-19 38 08 62 da 7f 4d 36 _..Wj....8.b..M6 - 0090 - f7 57 3a 68 ba fe 66 2c-36 a1 4a f0 5f 92 d6 21 .W:h..f,6.J._..! - 00a0 - 0b ae d3 bc 0d 8b 5d dc-b0 c1 e4 0b 30 58 c5 9d ......].....0X.. - 00b0 - de c6 98 0d a6 38 dd 70-ab be ee 17 49 d5 dc c8 .....8.p....I... - 00c0 - 17 9f 2a 4c a4 3c 66 56-34 2e fe 00 5d 6b 7e 92 ..*L.W..$J..8... - 0240 - 97 60 10 21 dc a0 35 85-9b ee e3 9e d5 60 ea 74 .`.!..5......`.t - 0250 - b5 54 e7 1d ea 5d 92 c6-1c 16 20 c5 16 73 7c ec .T...].... ..s|. - 0260 - 2b 74 0d ab 4d 7d b7 4a-37 5b 51 ed e0 3f 65 c6 +t..M}.J7[Q..?e. - 0270 - 86 81 a3 09 2d 74 41 c1-3e 51 96 28 49 bb cd 5e ....-tA.>Q.(I..^ - 0280 - 16 c3 b1 47 55 dd c1 0c-13 75 d5 57 4e 6f c2 5c ...GU....u.WNo.\ - 0290 - 47 8f cc 6a 7a fd fc 8f-d3 0b 1a 90 64 7f 82 84 G..jz.......d... - 02a0 - f3 14 70 7e 93 df 92 87-25 aa b5 ce 82 c7 4f 3f ..p~....%.....O? - 02b0 - e5 23 9e 43 ce 6d 5a c2-08 72 fd 59 4d 8b ae b7 .#.C.mZ..r.YM... - 02c0 - ba c5 dd 2a 39 0d 11 8d-ee 8a d7 cd d8 04 8d 06 ...*9........... - 02d0 - 53 68 bd fe f5 ce 80 ac-84 e5 9f a3 e9 0d f3 e7 Sh.............. - 02e0 - 45 c5 35 a9 7d 33 9e c8-50 9b b2 28 8b 55 ee 63 E.5.}3..P..(.U.c - 02f0 - c0 44 cd 5c 6a 17 67 cf-69 2a bb fb 8d 6f a8 62 .D.\j.g.i*...o.b - 0300 - e1 01 00 2a 0d 91 8c 59-c8 08 cf d7 73 eb f8 40 ...*...Y....s..@ - 0310 - 37 52 ae 17 4a c3 39 ed-de 4b 81 b7 10 8e 4e 70 7R..J.9..K....Np - 0320 - d6 ae 58 f9 38 af 0b ba-52 11 63 7b 64 41 2f 0c ..X.8...R.c{dA/. - 0330 - 82 26 1c 4f 7b a6 f6 2a-ca 87 8c 32 01 38 d9 b1 .&.O{..*...2.8.. - 0340 - f2 47 62 b1 f8 c8 d9 fa-3e 0f b4 09 14 a6 04 1b .Gb.....>....... - 0350 - 5d 24 8e 59 1d e2 21 62-09 7d d0 65 16 67 15 c0 ]$.Y..!b.}.e.g.. - 0360 - da d1 bf f6 5d 59 ae 34-59 cd a3 be 45 8c fe 3a ....]Y.4Y...E..: - 0370 - 39 42 4e f6 62 ea 43 dc-a6 8b 8b ac 11 94 75 d3 9BN.b.C.......u. - 0380 - 28 b0 08 39 74 e3 b3 c3-6a 63 2b 7a b7 e8 11 11 (..9t...jc+z.... - 0390 - 2d 1e 3b a0 61 14 a1 b7-07 e8 bb 0d 86 89 f2 e6 -.;.a........... - 03a0 - 91 68 9f 10 da 3e ec 3a-d8 63 e2 e9 8b 31 ef 8c .h...>.:.c...1.. - 03b0 - 0d a1 77 bc 4b a1 c7 94-b5 91 fa b1 f4 75 64 ce ..w.K........ud. + 0060 - 0a 81 bf da 53 05 78 c5-9b dd 03 aa 15 b4 29 ec ....S.x.......). + 0070 - 87 28 03 f5 b6 a3 46 c3-13 4a 6b 07 64 d1 28 96 .(....F..Jk.d.(. + 0080 - 34 aa 7d 4f c8 41 5b 0c-a5 b9 f0 2d 64 8f 25 a5 4.}O.A[....-d.%. + 0090 - 9f a5 c4 e7 79 da 3b b6-4c 4e 9b f3 64 b5 78 97 ....y.;.LN..d.x. + 00a0 - 14 c4 79 e1 3a 37 64 a4-8e 32 07 95 12 13 3c 99 ..y.:7d..2....<. + 00b0 - f6 39 ea 88 68 05 6b b4-99 22 ea 22 a9 28 92 e8 .9..h.k..".".(.. + 00c0 - 3d c5 0c a8 fb 1d cc d3-21 fc 6a 95 b3 ab 1f bb =.......!.j..... + 00d0 - 39 01 c6 0d 30 2c eb d4-84 74 8b 46 f6 ff 63 17 9...0,...t.F..c. + 00e0 - 81 34 a3 d3 87 d7 ae fc-b4 f1 4c 73 40 97 bd d6 .4........Ls@... + 00f0 - 99 de 2e 6c 0b ba e4 01-2c ea 29 cc e5 ab 40 0c ...l....,.)...@. + 0100 - 20 26 56 63 8c 0c 58 b7-68 03 bc 53 af 15 93 26 &Vc..X.h..S...& + 0110 - c5 3b 46 95 82 52 a6 16-02 eb dc 26 05 f9 df 58 .;F..R.....&...X + 0120 - 28 5c c9 45 c0 e8 20 2f-09 7d 15 c9 45 02 24 e0 (\.E.. /.}..E.$. + 0130 - e5 fd 1c 8d 7d 97 e6 45-e3 c0 aa 9e d4 0c 31 74 ....}..E......1t + 0140 - 62 4d 0f cc fe ac f2 0d-62 c0 a4 69 a7 ff 7f 80 bM......b..i.... + 0150 - a0 04 42 64 7f dc a4 0f-da 05 10 1a de 3e 3a 5d ..Bd.........>:] + 0160 - 38 b3 ec 9c 9d 39 bc 86-5c 7b 9a 60 99 8c af 24 8....9..\{.`...$ + 0170 - 50 d7 a9 13 f2 6b 75 11-78 cc a1 23 45 4f cb 85 P....ku.x..#EO.. + 0180 - 47 7d 4b b5 08 ab be e4-3e d0 e0 1b 79 80 31 3c G}K.....>...y.1< + 0190 - c7 d8 70 a1 17 aa 11 10-04 89 ad 55 15 d4 3a 5c ..p........U..:\ + 01a0 - 95 c2 66 59 fc 4b a0 f1-fd 13 61 04 03 6a 7b 9e ..fY.K....a..j{. + 01b0 - 3a 6b 04 9d 5c 1e bc 90-7b 3e f7 4c c6 44 55 91 :k..\...{>.L.DU. + 01c0 - 8c 8b 6b 4f 27 10 33 43-33 62 25 96 a1 f7 7a c6 ..kO'.3C3b%...z. + 01d0 - b3 ac 43 ef 55 5a 97 8e-1d 05 da d7 eb c9 ec 7c ..C.UZ.........| + 01e0 - 4d 04 4c aa cb 95 5b b8-79 bc 44 2f d6 4b d6 04 M.L...[.y.D/.K.. + 01f0 - 33 62 8c 8d a3 2d 13 15-1b be 15 df 4f 2e d6 6b 3b...-......O..k + 0200 - 66 75 1f d8 a6 05 f1 f0-25 27 26 6a 75 11 e4 3a fu......%'&ju..: + 0210 - 1a e2 14 69 e7 6c 91 18-de 0b a1 a0 41 05 ad 6b ...i.l......A..k + 0220 - 12 06 b9 c4 1c 6c 1b f2-51 43 d8 71 93 e5 13 fe .....l..QC.q.... + 0230 - 5c 01 89 b8 a9 b6 cd b2-61 41 6d e6 54 a8 cd f8 \.......aAm.T... + 0240 - 2f ae f2 96 bc a2 14 2a-2b f9 b4 d1 2b 7c ff 5e /......*+...+|.^ + 0250 - c7 cb 67 d8 80 23 35 a2-2f 91 dd 68 38 6a 83 16 ..g..#5./..h8j.. + 0260 - 19 43 82 13 13 8f 0e 0b-45 e2 12 db 1b 5e 99 11 .C......E....^.. + 0270 - b3 ac 31 0e 00 66 f3 81-fe 97 7b 09 5e 47 ad ec ..1..f....{.^G.. + 0280 - 27 fe f8 d4 eb 5c f6 52-1c a8 cc 52 75 5a eb 0d '....\.R...RuZ.. + 0290 - 8f 9c e7 e0 91 40 88 2c-f9 ae 8e c4 9b 3b 01 12 .....@.,.....;.. + 02a0 - 35 9e de d6 92 b0 fb e1-68 5e 71 47 76 44 5a 9f 5.......h^qGvDZ. + 02b0 - 4c 0d c2 81 f9 9e e3 c8-63 6e 37 0b 6c d6 45 40 L.......cn7.l.E@ + 02c0 - b2 94 d1 c0 24 41 e5 dd-30 76 b8 16 fd f3 f2 a9 ....$A..0v...... + 02d0 - 89 75 80 98 db 99 da c6-f7 ce a6 2a 2a f6 50 f9 .u.........**.P. + 02e0 - d0 c7 49 47 eb a9 66 29-e4 96 1c cb dc 2f 86 11 ..IG..f)...../.. + 02f0 - 1c bf 6b e6 8f 1d dd 0a-f6 c1 ae b8 e1 2b c4 2f ..k..........+./ + 0300 - 50 91 ff 70 f8 80 ca aa-f4 42 21 ba 88 c2 8a b9 P..p.....B!..... + 0310 - 08 83 e7 41 dc 94 a5 6f-84 4c 36 2d ea fb ce 19 ...A...o.L6-.... + 0320 - e2 36 8c cd 11 57 83 66-41 b7 c0 6b c7 47 98 82 .6...W.fA..k.G.. + 0330 - 63 1d 93 20 6d 62 a3 75-5a 18 f3 c0 98 b7 2c c7 c.. mb.uZ.....,. + 0340 - 40 3d 60 e0 9a 58 9e 00-44 22 00 e2 2b 00 04 df @=`..X..D"..+... + 0350 - c6 0c 19 e3 12 bf d7 c3-c4 2c 3d cd 18 79 ea 08 .........,=..y.. + 0360 - 11 fc ce ca 47 9b 07 c6-99 aa fc e4 a0 80 7b 29 ....G.........{) + 0370 - 17 da 34 b0 1f ca c1 39-58 bc 8c e7 b7 d8 7a c6 ..4....9X.....z. + 0380 - 5a 6f 0b 11 12 5b 5c 86-53 86 da 32 c6 ab b9 f1 Zo...[\.S..2.... + 0390 - c2 cc e2 8f a3 75 ec be-b9 a9 d7 9f a8 74 e1 01 .....u.......t.. + 03a0 - 2a bf 02 fe b8 ac 22 9d-3c ab 6b 58 80 3f 82 bc *.....".<.kX.?.. + 03b0 - ee 1d 4f 0b c7 bb 24 d6-13 44 da dc 86 a3 69 b1 ..O...$..D....i. 03c0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 03d0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909253 + Start Time: 1747322794 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -192348,10 +192406,10 @@ SSL3 alert read:warning:close notify CONNECTION CLOSED -SSL3 alert write:warning:close notify Received server packet -Packet length = 114 +Packet length = 57 Processing flight 5 +SSL3 alert write:warning:close notify Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 @@ -192359,17 +192417,23 @@ [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + +Forwarded packet length = 57 + +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 114 +Forwarded packet length = 57 Connection closed -Waiting for s_server process to close: 50545... -Waiting for s_client process to close: 50552... +Waiting for s_server process to close: 65074... +Waiting for s_client process to close: 65083... # Subtest: Client auth handshake test 1..37 ok 1 - Message type check. Got 1, expected 1 @@ -192410,13 +192474,13 @@ ok 36 - Message type check. Got 4, expected 4 ok 37 - Message type check. Got 20, expected 20 ok 6 - Client auth handshake test -Proxy started on port [::1]:36723 +Proxy started on port [::1]:40943 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -client_renegotiation Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33643 -Server responds on [::1]:33643 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:36723 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:36161 +Server responds on [::1]:36161 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:40943 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -192513,20 +192577,20 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:Received server packet -AES256-SHA256:AES128-SHA256:AES256-SHAPacket length = 270 -:AES128-SHA:Processing flight 3 +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:Received server packet +DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256Packet length = 270 +:DHE-RSA-AES128-SHA256Processing flight 3 +:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA: Record 1 (server -> client) +AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA Content type: HANDSHAKE +:AES128-SHA Version: TLS1.2 +: Length: 186 TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384: Record 1 (server -> client) -ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256: Content type: HANDSHAKE -ECDSA+SHA384 Version: TLS1.2 -: Length: 186 -ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS Message type: NewSessionTicket(4) ++SHA384 Message Length: 182 +:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key - Message type: NewSessionTicket(4) -Supported Elliptic Curve Point Formats: Message Length: 182 -uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 +Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 Record 2 (server -> client) Content type: CCS @@ -192600,13 +192664,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - 6b 2e 64 ce a5 ac 52 9a-0b fe 6b 4e e7 c4 6f 3d k.d...R...kN..o= - 0070 - a6 cb 08 f6 91 bd 11 42-e8 55 4a d7 c5 24 7c df .......B.UJ..$|. - 0080 - aa 25 99 6a ed b9 d6 66-d9 3d 32 2c 63 51 3e ef .%.j...f.=2,cQ>. + 0060 - 2a a5 1b 6c 7f df 4b 7a-4e 08 e9 15 14 c1 90 16 *..l..KzN....... + 0070 - 08 34 27 0f cc e4 4c 81-96 aa 35 aa e5 45 ba cb .4'...L...5..E.. + 0080 - 34 4b a0 9b 70 24 a9 27-08 44 70 1a 0c 03 67 96 4K..p$.'.Dp...g. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909253 + Start Time: 1747322794 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -192752,8 +192816,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_server process to close: 50559... -Waiting for s_client process to close: 50566... +Waiting for s_server process to close: 65092... +Waiting for s_client process to close: 65101... # Subtest: Renegotiation handshake test 1..66 ok 1 - Message type check. Got 1, expected 1 @@ -192823,13 +192887,13 @@ ok 65 - Message type check. Got 4, expected 4 ok 66 - Message type check. Got 20, expected 20 ok 7 - Renegotiation handshake test -Proxy started on port [::1]:56809 +Proxy started on port [::1]:53983 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33951 -Server responds on [::1]:33951 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:56809 -max_protocol TLSv1.3 -no_tls1_3 -noservername +ACCEPT [::1]:38759 +Server responds on [::1]:38759 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:53983 -max_protocol TLSv1.3 -no_tls1_3 -noservername SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -192926,20 +192990,20 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256Received server packet -:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256Packet length = 270 -:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHAProcessing flight 3 -:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256 Record 1 (server -> client) -:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA: Content type: HANDSHAKE -TLS_EMPTY_RENEGOTIATION_INFO_SCSV - Version: TLS1.2 - Length: 186 +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:Received server packet +ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHAPacket length = 270 +:AES256-GCM-SHA384:AES128-GCM-SHA256Processing flight 3 +:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512: Message type: NewSessionTicket(4) -RSA+SHA256 Message Length: 182 -:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA Record 1 (server -> client) ++SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448 Content type: HANDSHAKE +:ECDSA+SHA256 Version: TLS1.2 +: Length: 186 +ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key -Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 +Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime: Message type: NewSessionTicket(4) +ansiX962_compressed_char2 + Message Length: 182 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 Record 2 (server -> client) Content type: CCS @@ -193013,13 +193077,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - f8 09 8b c3 30 f1 cb 0e-4d 28 b7 66 2f 94 3c 63 ....0...M(.f/. client) Content type: APPLICATION DATA Version: TLS1.2 @@ -193070,8 +193134,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_server process to close: 50573... -Waiting for s_client process to close: 50580... +Waiting for s_server process to close: 65351... +Waiting for s_client process to close: 65387... # Subtest: Server name handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -193108,14 +193172,14 @@ ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 8 - Server name handshake test (client) -Proxy started on port [::1]:38873 +Proxy started on port [::1]:52635 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername testhost Engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:36007 -Server responds on [::1]:36007 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:38873 -max_protocol TLSv1.3 -no_tls1_3 -noservername +ACCEPT [::1]:36065 +Server responds on [::1]:36065 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:52635 -max_protocol TLSv1.3 -no_tls1_3 -noservername SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -193212,18 +193276,18 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:Received server packet -DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256Packet length = 270 -:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHAProcessing flight 3 -:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA Record 1 (server -> client) -:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256 Content type: HANDSHAKE -:AES256-SHA Version: TLS1.2 -:AES128-SHA Length: 186 -:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384Received server packet +:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256Packet length = 270 +:DHE-RSA-AES128-SHA256:Processing flight 3 +ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384: Record 1 (server -> client) +AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA Content type: HANDSHAKE +:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Version: TLS1.2 + + Length: 186 Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS Message type: NewSessionTicket(4) -+SHA384 Message Length: 182 -:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256: Message type: NewSessionTicket(4) +RSA Message Length: 182 ++SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 @@ -193299,13 +193363,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - f8 09 8b c3 30 f1 cb 0e-4d 28 b7 66 2f 94 3c 63 ....0...M(.f/. client) Content type: APPLICATION DATA Version: TLS1.2 @@ -193356,8 +193420,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_server process to close: 50587... -Waiting for s_client process to close: 50594... +Waiting for s_server process to close: 65438... +Waiting for s_client process to close: 65482... # Subtest: Server name handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -193394,14 +193458,14 @@ ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 9 - Server name handshake test (server) -Proxy started on port [::1]:56053 +Proxy started on port [::1]:59543 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername testhost Engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:43163 -Server responds on [::1]:43163 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:56053 -max_protocol TLSv1.3 -no_tls1_3 -servername testhost +ACCEPT [::1]:45667 +Server responds on [::1]:45667 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:59543 -max_protocol TLSv1.3 -no_tls1_3 -servername testhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -193498,22 +193562,22 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256Received server packet -:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384Packet length = 270 -:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256Processing flight 3 -:ECDHE-RSA-AES128-SHA256: Record 1 (server -> client) -DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA Content type: HANDSHAKE -:ECDHE-ECDSA-AES128-SHA Version: TLS1.2 -:ECDHE-RSA-AES128-SHA Length: 186 -:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:Received server packet +ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:Packet length = 270 +ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:Processing flight 3 +DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA: Record 1 (server -> client) +TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256 Message type: NewSessionTicket(4) -:ECDSA Message Length: 182 -+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256: Content type: HANDSHAKE +ECDSA+SHA384 Version: TLS1.2 +:ECDSA Length: 186 ++SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 Message type: NewSessionTicket(4) + + Message Length: 182 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 -Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 Record 2 (server -> client) - +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 + Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 @@ -193585,13 +193649,13 @@ 0030 - 4e 1c f6 8e d9 57 b2 22-02 67 12 ed 4e 56 fe d0 N....W.".g..NV.. 0040 - d9 b2 e4 8f 1b b1 8f c7-23 4f f4 63 dd ef 50 e0 ........#O.c..P. 0050 - 7f 56 2d 2d 2e cf 0d 69-91 44 1b 37 29 4b 0a d7 .V--...i.D.7)K.. - 0060 - e7 e5 09 c3 2e 0c 7f 39-76 a9 2c 9e 4a 21 08 73 .......9v.,.J!.s - 0070 - 74 73 cb c3 e0 ca c9 97-95 f4 22 01 a2 db 19 ec ts........"..... - 0080 - 3f 9e 28 05 46 d9 c6 8d-c5 9a 1e 26 b8 3f ef 71 ?.(.F......&.?.q + 0060 - f6 cb 45 3e f9 d5 27 b3-57 5f 3a 13 77 41 23 d7 ..E>..'.W_:.wA#. + 0070 - 15 51 b8 23 e4 d4 ae 6b-5e 1d 2b 14 ba 81 52 17 .Q.#...k^.+...R. + 0080 - 6b 70 80 8f ab af 1e 7d-9b 27 63 cc d7 f7 c6 f3 kp.....}.'c..... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909254 + Start Time: 1747322795 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -193616,10 +193680,10 @@ SSL3 alert read:warning:close notify CONNECTION CLOSED -SSL3 alert write:warning:close notify Received server packet -Packet length = 114 +Packet length = 57 Processing flight 5 +SSL3 alert write:warning:close notify Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 @@ -193627,17 +193691,23 @@ [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + +Forwarded packet length = 57 + +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 114 +Forwarded packet length = 57 Connection closed -Waiting for s_server process to close: 50601... -Waiting for s_client process to close: 50608... +Waiting for s_server process to close: 65542... +Waiting for s_client process to close: 65585... # Subtest: Server name handshake test 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -193674,13 +193744,13 @@ ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 10 - Server name handshake test -Proxy started on port [::1]:37797 +Proxy started on port [::1]:57399 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35323 -Server responds on [::1]:35323 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:37797 -max_protocol TLSv1.3 -no_tls1_3 -alpn test -servername localhost +ACCEPT [::1]:46107 +Server responds on [::1]:46107 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:57399 -max_protocol TLSv1.3 -no_tls1_3 -alpn test -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -193777,21 +193847,21 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256Received server packet -:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256Packet length = 270 -:DHE-RSA-AES128-SHA256Processing flight 3 -:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA Record 1 (server -> client) -:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA Content type: HANDSHAKE -:AES128-SHA Version: TLS1.2 -:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Length: 186 - +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:Received server packet +DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256Packet length = 270 +:AES128-SHA256:AES256-SHA:Processing flight 3 +AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS Message type: NewSessionTicket(4) - Message Length: 182 -+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384: Record 1 (server -> client) +ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384: Content type: HANDSHAKE +ECDSA+SHA512: Version: TLS1.2 +RSA-PSS Length: 186 ++SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 -Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Supported groups: x25519:secp256r1:x448:secp521r1: Message type: NewSessionTicket(4) +secp384r1 Message Length: 182 + Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -193864,20 +193934,20 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - f8 09 8b c3 30 f1 cb 0e-4d 28 b7 66 2f 94 3c 63 ....0...M(.f/. server) Content type: APPLICATION DATA @@ -193885,19 +193955,13 @@ Length: 52 [ENCRYPTED APPLICATION DATA] [test] - -Forwarded packet length = 57 - -Received client packet -Packet length = 57 -Processing flight 4 - Record 1 (client -> server) + Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 57 +Forwarded packet length = 114 SSL3 alert read:warning:close notify CONNECTION CLOSED @@ -193921,8 +193985,8 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 50615... -Waiting for s_client process to close: 50622... +Waiting for s_server process to close: 65646... +Waiting for s_client process to close: 65691... # Subtest: ALPN handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -193959,13 +194023,13 @@ ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 11 - ALPN handshake test (client) -Proxy started on port [::1]:59547 +Proxy started on port [::1]:44567 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40455 -Server responds on [::1]:40455 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:59547 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:34493 +Server responds on [::1]:34493 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:44567 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -194062,21 +194126,15 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:Received server packet -ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHAPacket length = 270 -:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHAProcessing flight 3 -:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256 Record 1 (server -> client) -:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: AES128-SHA -Signature Algorithms: Content type: HANDSHAKE -ECDSA Version: TLS1.2 -+SHA256: Length: 186 -ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512 Message type: NewSessionTicket(4) -:ECDSA Message Length: 182 -+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate or raw public key -Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 -Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256Received server packet +Packet length = 270 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 + Message type: NewSessionTicket(4) + Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -194149,47 +194207,47 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - f8 09 8b c3 30 f1 cb 0e-4d 28 b7 66 2f 94 3c 63 ....0...M(.f/. server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 - [ENCRYPTED APPLICATION DATA] - [test] - -Forwarded packet length = 57 - -Received client packet -Packet length = 57 -Processing flight 4 - Record 1 (client -> server) - Content type: ALERT - Version: TLS1.2 - Length: 52 - [1, 0] - -Forwarded packet length = 57 +:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256 [ENCRYPTED APPLICATION DATA] +:ECDHE-RSA-AES128-SHA256 [test] +:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA Record 2 (client -> server) +:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA Content type: ALERT +: Version: TLS1.2 +ECDHE-ECDSA-AES128-SHA Length: 52 +:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: AES128-SHA +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384 [1, 0] +:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256: +RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSAForwarded packet length = 114 ++SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate or raw public key +Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 SSL3 alert read:warning:close notify CONNECTION CLOSED -SSL3 alert write:warning:close notify Received server packet -Packet length = 114 +Packet length = 57 Processing flight 5 +SSL3 alert write:warning:close notify Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 @@ -194197,17 +194255,23 @@ [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + +Forwarded packet length = 57 + +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 114 +Forwarded packet length = 57 Connection closed -Waiting for s_server process to close: 50629... -Waiting for s_client process to close: 50636... +Waiting for s_server process to close: 65786... +Waiting for s_client process to close: 65846... # Subtest: ALPN handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -194244,13 +194308,13 @@ ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 12 - ALPN handshake test (server) -Proxy started on port [::1]:59997 +Proxy started on port [::1]:51423 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35659 -Server responds on [::1]:35659 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:59997 -max_protocol TLSv1.3 -no_tls1_3 -alpn test -servername localhost +ACCEPT [::1]:41809 +Server responds on [::1]:41809 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:51423 -max_protocol TLSv1.3 -no_tls1_3 -alpn test -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -194347,21 +194411,21 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHAReceived server packet -:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384Packet length = 270 -:AES128-GCM-SHA256:AES256-SHA256:Processing flight 3 -AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256 Record 1 (server -> client) -:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448 Content type: HANDSHAKE -:ECDSA Version: TLS1.2 -+SHA256: Length: 186 -ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224 Message type: NewSessionTicket(4) -: Message Length: 182 -DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 270 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 + Message type: NewSessionTicket(4) + Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -194434,20 +194498,20 @@ 0030 - 81 c8 ee 82 ad 41 72 49-ad 47 84 7b 92 45 6b 55 .....ArI.G.{.EkU 0040 - 22 37 81 53 6b b5 6b cc-4a 90 a9 fe e3 4f 7c 95 "7.Sk.k.J....O|. 0050 - 86 2b 0d c6 40 a2 2f 91-8c 78 e8 e6 af 74 2a 07 .+..@./..x...t*. - 0060 - 95 ff 18 a5 d8 41 50 c8-12 8f 51 0d fe 57 51 64 .....AP...Q..WQd - 0070 - de 51 1f 0e 83 a3 86 f2-36 04 9f 87 ff bd 78 4e .Q......6.....xN - 0080 - e6 c5 05 48 5e d0 b7 17-b0 6d 6a ae f8 ad a8 b6 ...H^....mj..... + 0060 - 0d a7 4b 0d 0b 1b 97 13-86 c3 2a 2e 75 4e 4f 3f ..K.......*.uNO? + 0070 - e7 d1 e8 f6 47 ca ac 30-5d b8 74 9c 26 37 21 d1 ....G..0].t.&7!. + 0080 - b2 d7 bf de 27 a5 a7 49-12 a8 b4 73 1c 35 03 73 ....'..I...s.5.s 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909255 + Start Time: 1747322796 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet -Packet length = 57 +Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA @@ -194455,19 +194519,13 @@ Length: 52 [ENCRYPTED APPLICATION DATA] [test] - -Forwarded packet length = 57 - -Received client packet -Packet length = 57 -Processing flight 4 - Record 1 (client -> server) + Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 57 +Forwarded packet length = 114 SSL3 alert read:warning:close notify CONNECTION CLOSED @@ -194491,8 +194549,8 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 50643... -Waiting for s_client process to close: 50650... +Waiting for s_server process to close: 65937... +Waiting for s_client process to close: 65993... # Subtest: ALPN handshake test 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -194529,13 +194587,13 @@ ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 13 - ALPN handshake test -Proxy started on port [::1]:59471 +Proxy started on port [::1]:47517 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43887 -Server responds on [::1]:43887 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:59471 -max_protocol TLSv1.3 -no_tls1_3 -ct -servername localhost +ACCEPT [::1]:39379 +Server responds on [::1]:39379 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:47517 -max_protocol TLSv1.3 -no_tls1_3 -ct -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -194639,21 +194697,21 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:Received server packet -ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256Packet length = 270 -:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256Processing flight 3 -:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA: Record 1 (server -> client) -DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256: Content type: HANDSHAKE -AES256-SHA: Version: TLS1.2 -AES128-SHA Length: 186 -:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384 Message type: NewSessionTicket(4) -:RSA-PSS Message Length: 182 -+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 270 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 + Message type: NewSessionTicket(4) + Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -194728,13 +194786,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - 60 d8 79 ac 4f 39 7f 9f-7b b7 29 f7 d1 c0 89 04 `.y.O9..{.)..... - 0070 - 64 d7 cf 70 5b 04 51 1b-d8 ca 9e 0b 1a 51 0d 16 d..p[.Q......Q.. - 0080 - ca bc bb 96 af 6b ba b1-60 d1 04 c2 f5 f8 c5 50 .....k..`......P + 0060 - 2f b9 3c 8a ff f6 22 ee-c3 8b 95 57 a5 91 3b 83 /.<..."....W..;. + 0070 - ff 27 77 8f c6 e6 f4 ba-2a 3b 7d c3 35 28 8f fd .'w.....*;}.5(.. + 0080 - 41 19 15 95 38 ef a5 71-85 69 bc ba 83 9e 80 2b A...8..q.i.....+ 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909255 + Start Time: 1747322796 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -194759,9 +194817,9 @@ SSL3 alert read:warning:close notify CONNECTION CLOSED -Received server packet -Packet length = 57 SSL3 alert write:warning:close notify +Received server packet +Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA @@ -194770,23 +194828,17 @@ [ENCRYPTED APPLICATION DATA] [tset ] - -Forwarded packet length = 57 - -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) + Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 57 +Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 50657... -Waiting for s_client process to close: 50664... +Waiting for s_server process to close: 66065... +Waiting for s_client process to close: 66121... # Subtest: SCT handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -194824,13 +194876,13 @@ ok 33 - Message type check. Got 4, expected 4 ok 34 - Message type check. Got 20, expected 20 ok 14 - SCT handshake test (client) -Proxy started on port [::1]:40239 +Proxy started on port [::1]:51591 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40181 -Server responds on [::1]:40181 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:40239 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:34785 +Server responds on [::1]:34785 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:51591 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -194927,21 +194979,21 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384Received server packet -:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256Packet length = 270 -:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256Processing flight 3 -:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA: Record 1 (server -> client) -DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384: Content type: HANDSHAKE -AES128-GCM-SHA256: Version: TLS1.2 -AES256-SHA256: Length: 186 -AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS Message type: NewSessionTicket(4) -+SHA512: Message Length: 182 -RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 270 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 + Message type: NewSessionTicket(4) + Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -195014,20 +195066,20 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - 60 d8 79 ac 4f 39 7f 9f-7b b7 29 f7 d1 c0 89 04 `.y.O9..{.)..... - 0070 - 64 d7 cf 70 5b 04 51 1b-d8 ca 9e 0b 1a 51 0d 16 d..p[.Q......Q.. - 0080 - ca bc bb 96 af 6b ba b1-60 d1 04 c2 f5 f8 c5 50 .....k..`......P + 0060 - 2f b9 3c 8a ff f6 22 ee-c3 8b 95 57 a5 91 3b 83 /.<..."....W..;. + 0070 - ff 27 77 8f c6 e6 f4 ba-2a 3b 7d c3 35 28 8f fd .'w.....*;}.5(.. + 0080 - 41 19 15 95 38 ef a5 71-85 69 bc ba 83 9e 80 2b A...8..q.i.....+ 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909255 + Start Time: 1747322796 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet -Packet length = 57 +Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA @@ -195035,19 +195087,13 @@ Length: 52 [ENCRYPTED APPLICATION DATA] [test] - -Forwarded packet length = 57 - -Received client packet -Packet length = 57 -Processing flight 4 - Record 1 (client -> server) + Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 57 +Forwarded packet length = 114 SSL3 alert read:warning:close notify CONNECTION CLOSED @@ -195071,8 +195117,8 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 50671... -Waiting for s_client process to close: 50678... +Waiting for s_server process to close: 66205... +Waiting for s_client process to close: 66258... # Subtest: SCT handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -195109,13 +195155,13 @@ ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 15 - SCT handshake test (server) -Proxy started on port [::1]:48499 +Proxy started on port [::1]:52823 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der -serverinfo ../../../test/serverinfo.pem Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36449 -Server responds on [::1]:36449 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:48499 -max_protocol TLSv1.3 -no_tls1_3 -ct -servername localhost +ACCEPT [::1]:33019 +Server responds on [::1]:33019 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:52823 -max_protocol TLSv1.3 -no_tls1_3 -ct -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -195219,21 +195265,21 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:Received server packet -DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:Packet length = 270 -ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256Processing flight 3 -:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA: Record 1 (server -> client) -DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384 Content type: HANDSHAKE -:AES128-GCM-SHA256 Version: TLS1.2 -:AES256-SHA256 Length: 186 -:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256: Message type: NewSessionTicket(4) -RSA-PSS Message Length: 182 -+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 270 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 + Message type: NewSessionTicket(4) + Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -195308,13 +195354,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - 60 d8 79 ac 4f 39 7f 9f-7b b7 29 f7 d1 c0 89 04 `.y.O9..{.)..... - 0070 - 64 d7 cf 70 5b 04 51 1b-d8 ca 9e 0b 1a 51 0d 16 d..p[.Q......Q.. - 0080 - ca bc bb 96 af 6b ba b1-60 d1 04 c2 f5 f8 c5 50 .....k..`......P + 0060 - 2f b9 3c 8a ff f6 22 ee-c3 8b 95 57 a5 91 3b 83 /.<..."....W..;. + 0070 - ff 27 77 8f c6 e6 f4 ba-2a 3b 7d c3 35 28 8f fd .'w.....*;}.5(.. + 0080 - 41 19 15 95 38 ef a5 71-85 69 bc ba 83 9e 80 2b A...8..q.i.....+ 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909255 + Start Time: 1747322796 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -195359,8 +195405,8 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 50685... -Waiting for s_client process to close: 50692... +Waiting for s_server process to close: 66319... +Waiting for s_client process to close: 66364... # Subtest: SCT handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -195398,13 +195444,13 @@ ok 33 - Message type check. Got 4, expected 4 ok 34 - Message type check. Got 20, expected 20 ok 16 - SCT handshake test -Proxy started on port [::1]:55701 +Proxy started on port [::1]:35677 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43551 -Server responds on [::1]:43551 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:55701 -max_protocol TLSv1.3 -no_tls1_3 -nextprotoneg test -servername localhost +ACCEPT [::1]:39819 +Server responds on [::1]:39819 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:35677 -max_protocol TLSv1.3 -no_tls1_3 -nextprotoneg test -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -195501,25 +195547,24 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256Received server packet -:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384Packet length = 270 -:DHE-RSA-AES256-SHA256Processing flight 3 -:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA Record 1 (server -> client) -:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA Content type: HANDSHAKE -: Version: TLS1.2 -DHE-RSA-AES128-SHA Length: 186 -:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA Message type: NewSessionTicket(4) -+SHA384 Message Length: 182 -:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key -Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime: Record 2 (server -> client) -ansiX962_compressed_char2 +Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 +Received server packet +Packet length = 270 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 + Message type: NewSessionTicket(4) + Message Length: 182 + Record 2 (server -> client) Content type: CCS -Supported groups: Version: TLS1.2 -x25519 Length: 1 -:secp256r1:x448:secp521r1:secp384r1 + Version: TLS1.2 + Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -195527,6 +195572,7 @@ Message type: Finished(20) Message Length: 12 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 Forwarded packet length = 270 CONNECTED(00000003) @@ -195588,13 +195634,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - 60 d8 79 ac 4f 39 7f 9f-7b b7 29 f7 d1 c0 89 04 `.y.O9..{.)..... - 0070 - 64 d7 cf 70 5b 04 51 1b-d8 ca 9e 0b 1a 51 0d 16 d..p[.Q......Q.. - 0080 - ca bc bb 96 af 6b ba b1-60 d1 04 c2 f5 f8 c5 50 .....k..`......P + 0060 - 2f b9 3c 8a ff f6 22 ee-c3 8b 95 57 a5 91 3b 83 /.<..."....W..;. + 0070 - ff 27 77 8f c6 e6 f4 ba-2a 3b 7d c3 35 28 8f fd .'w.....*;}.5(.. + 0080 - 41 19 15 95 38 ef a5 71-85 69 bc ba 83 9e 80 2b A...8..q.i.....+ 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909255 + Start Time: 1747322796 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -195639,8 +195685,8 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 50699... -Waiting for s_client process to close: 50706... +Waiting for s_server process to close: 66464... +Waiting for s_client process to close: 66538... # Subtest: NPN handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -195677,13 +195723,13 @@ ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 17 - NPN handshake test (client) -Proxy started on port [::1]:39325 +Proxy started on port [::1]:33079 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -nextprotoneg test Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:32827 -Server responds on [::1]:32827 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:39325 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:34447 +Server responds on [::1]:34447 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:33079 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -195780,21 +195826,21 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256Received server packet -:AES256-SHA:AES128-SHA:Packet length = 270 -TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Processing flight 3 +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA Record 1 (server -> client) -+SHA512:Ed25519:Ed448:ECDSA+SHA256: Content type: HANDSHAKE -ECDSA+SHA384 Version: TLS1.2 -: Length: 186 -ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256: Message type: NewSessionTicket(4) -DSA+SHA384 Message Length: 182 -:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 270 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 + Message type: NewSessionTicket(4) + Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -195867,13 +195913,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - 60 d8 79 ac 4f 39 7f 9f-7b b7 29 f7 d1 c0 89 04 `.y.O9..{.)..... - 0070 - 64 d7 cf 70 5b 04 51 1b-d8 ca 9e 0b 1a 51 0d 16 d..p[.Q......Q.. - 0080 - ca bc bb 96 af 6b ba b1-60 d1 04 c2 f5 f8 c5 50 .....k..`......P + 0060 - 3f 01 83 9b 29 5f fd b3-97 ce 58 49 52 93 30 8c ?...)_....XIR.0. + 0070 - db 34 71 68 f7 92 3d cc-3f 88 72 f5 75 bf 85 c1 .4qh..=.?.r.u... + 0080 - 4d f3 02 4a 62 c5 45 ca-19 ac 6c dd d7 79 ac 60 M..Jb.E...l..y.` 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909255 + Start Time: 1747322797 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -195918,8 +195964,8 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 50713... -Waiting for s_client process to close: 50720... +Waiting for s_server process to close: 66631... +Waiting for s_client process to close: 66688... # Subtest: NPN handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -195956,13 +196002,13 @@ ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 18 - NPN handshake test (server) -Proxy started on port [::1]:53321 +Proxy started on port [::1]:40311 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -nextprotoneg test Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34045 -Server responds on [::1]:34045 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:53321 -max_protocol TLSv1.3 -no_tls1_3 -nextprotoneg test -servername localhost +ACCEPT [::1]:41663 +Server responds on [::1]:41663 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:40311 -max_protocol TLSv1.3 -no_tls1_3 -nextprotoneg test -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -196066,21 +196112,21 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:Received server packet -DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:Packet length = 270 -ECDHE-RSA-AES256-SHA384:Processing flight 3 -DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA Record 1 (server -> client) -:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA Content type: HANDSHAKE -:AES256-GCM-SHA384 Version: TLS1.2 -:AES128-GCM-SHA256 Length: 186 -:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384: Message type: NewSessionTicket(4) -RSA-PSS+SHA512 Message Length: 182 -:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 270 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 + Message type: NewSessionTicket(4) + Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -196155,13 +196201,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - 60 d8 79 ac 4f 39 7f 9f-7b b7 29 f7 d1 c0 89 04 `.y.O9..{.)..... - 0070 - 64 d7 cf 70 5b 04 51 1b-d8 ca 9e 0b 1a 51 0d 16 d..p[.Q......Q.. - 0080 - ca bc bb 96 af 6b ba b1-60 d1 04 c2 f5 f8 c5 50 .....k..`......P + 0060 - 3f 01 83 9b 29 5f fd b3-97 ce 58 49 52 93 30 8c ?...)_....XIR.0. + 0070 - db 34 71 68 f7 92 3d cc-3f 88 72 f5 75 bf 85 c1 .4qh..=.?.r.u... + 0080 - 4d f3 02 4a 62 c5 45 ca-19 ac 6c dd d7 79 ac 60 M..Jb.E...l..y.` 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909255 + Start Time: 1747322797 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -196186,34 +196232,28 @@ SSL3 alert read:warning:close notify CONNECTION CLOSED +SSL3 alert write:warning:close notify Received server packet -Packet length = 57 +Packet length = 114 Processing flight 5 Record 1 (server -> client) -SSL3 alert write:warning:close notify Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] - -Forwarded packet length = 57 - -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) + Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 57 +Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 50727... -Waiting for s_client process to close: 50734... +Waiting for s_server process to close: 66743... +Waiting for s_client process to close: 66796... # Subtest: NPN handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -196251,13 +196291,13 @@ ok 33 - Message type check. Got 4, expected 4 ok 34 - Message type check. Got 20, expected 20 ok 19 - NPN handshake test -Proxy started on port [::1]:38565 +Proxy started on port [::1]:55043 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39049 -Server responds on [::1]:39049 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:38565 -max_protocol TLSv1.3 -no_tls1_3 -srpuser user -srppass pass:pass -servername localhost +ACCEPT [::1]:40235 +Server responds on [::1]:40235 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:55043 -max_protocol TLSv1.3 -no_tls1_3 -srpuser user -srppass pass:pass -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -196354,21 +196394,21 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256Received server packet -:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256Packet length = 270 -:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHAProcessing flight 3 -:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA Record 1 (server -> client) -:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256: Content type: HANDSHAKE -AES128-SHA256: Version: TLS1.2 -SRP-RSA-AES-256-CBC-SHA Length: 186 -:SRP-AES-256-CBC-SHA:AES256-SHA:SRP-RSA-AES-128-CBC-SHA:SRP-AES-128-CBC-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:SRP-RSA-AES-256-CBC-SHA:SRP-AES-256-CBC-SHA:AES256-SHA:SRP-RSA-AES-128-CBC-SHA:SRP-AES-128-CBC-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384: Message type: NewSessionTicket(4) -RSA-PSS+SHA512 Message Length: 182 -:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 270 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 + Message type: NewSessionTicket(4) + Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -196441,20 +196481,20 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - 60 d8 79 ac 4f 39 7f 9f-7b b7 29 f7 d1 c0 89 04 `.y.O9..{.)..... - 0070 - 64 d7 cf 70 5b 04 51 1b-d8 ca 9e 0b 1a 51 0d 16 d..p[.Q......Q.. - 0080 - ca bc bb 96 af 6b ba b1-60 d1 04 c2 f5 f8 c5 50 .....k..`......P + 0060 - 3f 01 83 9b 29 5f fd b3-97 ce 58 49 52 93 30 8c ?...)_....XIR.0. + 0070 - db 34 71 68 f7 92 3d cc-3f 88 72 f5 75 bf 85 c1 .4qh..=.?.r.u... + 0080 - 4d f3 02 4a 62 c5 45 ca-19 ac 6c dd d7 79 ac 60 M..Jb.E...l..y.` 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909255 + Start Time: 1747322797 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet -Packet length = 57 +Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA @@ -196462,25 +196502,19 @@ Length: 52 [ENCRYPTED APPLICATION DATA] [test] - -Forwarded packet length = 57 - -Received client packet -Packet length = 57 -Processing flight 4 - Record 1 (client -> server) + Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 57 +Forwarded packet length = 114 SSL3 alert read:warning:close notify CONNECTION CLOSED SSL3 alert write:warning:close notify Received server packet -Packet length = 57 +Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA @@ -196489,23 +196523,17 @@ [ENCRYPTED APPLICATION DATA] [tset ] - -Forwarded packet length = 57 - -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) + Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 57 +Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 50741... -Waiting for s_client process to close: 50748... +Waiting for s_server process to close: 66864... +Waiting for s_client process to close: 66913... # Subtest: SRP extension test 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -196542,13 +196570,13 @@ ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 20 - SRP extension test -Proxy started on port [::1]:49319 +Proxy started on port [::1]:48405 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43051 -Server responds on [::1]:43051 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:49319 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:41441 +Server responds on [::1]:41441 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:48405 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -196652,21 +196680,21 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHAReceived server packet -:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHAPacket length = 270 -:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHAProcessing flight 3 -:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256: Record 1 (server -> client) -AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV - Content type: HANDSHAKE +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-RSA-AES128-SHA - Version: TLS1.2 -Signature Algorithms: Length: 186 -ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA Message type: NewSessionTicket(4) -+SHA384:RSA Message Length: 182 -+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 270 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 + Message type: NewSessionTicket(4) + Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -196742,20 +196770,20 @@ 0030 - 94 23 aa ff 6d db e3 b7-bf ac c4 7f 65 ff 0d 2c .#..m.......e.., 0040 - e4 a6 e2 33 2d 0b 5a eb-43 14 c7 34 4c a1 1f cc ...3-.Z.C..4L... 0050 - 3f 27 94 19 4f 99 01 06-da f5 8d 48 1b fc 71 de ?'..O......H..q. - 0060 - d3 11 48 43 67 05 d8 84-4d 12 7b bd 22 8f 79 a9 ..HCg...M.{.".y. - 0070 - 9d 8e 75 cd 7a 8c 4d 5f-67 df 47 79 b9 64 78 79 ..u.z.M_g.Gy.dxy - 0080 - 72 77 cd ff 9f 22 46 40-c5 35 89 a8 ea 8f 9f c8 rw..."F@.5...... + 0060 - 46 d7 8b 51 f2 09 c1 50-e8 6c bd 24 f7 51 f7 26 F..Q...P.l.$.Q.& + 0070 - 4d f4 33 05 a9 78 fb 7f-4f 06 6d 4d 39 12 fa ec M.3..x..O.mM9... + 0080 - 09 a5 64 0d 8f 95 40 38-44 7e ee 1d e2 71 46 e6 ..d...@8D~...qF. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909255 + Start Time: 1747322797 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet -Packet length = 57 +Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA @@ -196763,19 +196791,13 @@ Length: 52 [ENCRYPTED APPLICATION DATA] [test] - -Forwarded packet length = 57 - -Received client packet -Packet length = 57 -Processing flight 4 - Record 1 (client -> server) + Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 57 +Forwarded packet length = 114 SSL3 alert read:warning:close notify CONNECTION CLOSED @@ -196799,8 +196821,8 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 50755... -Waiting for s_client process to close: 50762... +Waiting for s_server process to close: 66967... +Waiting for s_client process to close: 67000... # Subtest: EC handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -196842,13 +196864,13 @@ 70-test_sslrecords.t .................... # The results of this test will end up in test-runs/test_sslrecords 1..42 -Proxy started on port [::1]:42823 +Proxy started on port [::1]:52191 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44027 -Server responds on [::1]:44027 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:42823 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:40821 +Server responds on [::1]:40821 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:52191 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -196876,12 +196898,12 @@ SSL_accept:SSLv3/TLS write certificate SSL_accept:SSLv3/TLS write server done SSL3 alert write:fatal:unexpected_message -Received server packet SSL_accept:error in error -Packet length = 906 CONNECTION FAILURE +4049CFF7:error:0A0000F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1108: +Received server packet +Packet length = 906 Processing flight 1 -00B7E6F7:error:0A0000F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1108: Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -196923,14 +196945,7 @@ verify return:1 depth=0 CN=server.example verify return:1 -40B9FAF7:error:0A0003F2:SSL routines:ssl3_read_bytes:ssl/tls alert unexpected message:../ssl/record/rec_layer_s3.c:907:SSL alert number 10 -Received client packet -Packet length = 346 -Processing flight 2 - Record 1 (client -> server) - Content type: HANDSHAKE - Version: TLS1.2 - Length: 262 +40B9CFF7:error:0A0003F2:SSL routines:ssl3_read_bytes:ssl/tls alert unexpected message:../ssl/record/rec_layer_s3.c:907:SSL alert number 10 CONNECTED(00000003) --- Certificate chain @@ -196982,11 +196997,18 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909256 + Start Time: 1747322798 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- +Received client packet +Packet length = 346 +Processing flight 2 + Record 1 (client -> server) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 262 Message type: ClientKeyExchange(16) Message Length: 258 Record 2 (client -> server) @@ -197003,16 +197025,16 @@ Forwarded packet length = 346 Connection closed -Waiting for s_server process to close: 50770... -Waiting for s_client process to close: 50777... +Waiting for s_server process to close: 67232... +Waiting for s_client process to close: 67262... ok 1 - Out of context empty records test -Proxy started on port [::1]:57861 +Proxy started on port [::1]:48623 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42431 -Server responds on [::1]:42431 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:57861 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:41285 +Server responds on [::1]:41285 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:48623 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -197109,21 +197131,21 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHAReceived server packet -:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:Packet length = 270 -AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256Processing flight 3 -:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256 Record 1 (server -> client) -:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448: Content type: HANDSHAKE -ECDSA+SHA256: Version: TLS1.2 -ECDSA Length: 186 -+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key -Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime Message type: NewSessionTicket(4) -:ansiX962_compressed_char2 Message Length: 182 - +Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 270 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 + Message type: NewSessionTicket(4) + Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -197196,13 +197218,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - 47 ac cf 2d 46 53 bf f0-61 19 fc 0f ea b3 8b 66 G..-FS..a......f - 0070 - 6f 3d 5f d6 4b e1 91 8f-51 ef 1b 5f aa 1c 51 58 o=_.K...Q.._..QX - 0080 - 20 d6 f0 b0 03 c0 7e 53-75 84 69 00 74 bd 2c ab .....~Su.i.t.,. + 0060 - bc f1 0b 37 fd 84 6b 65-89 db 30 4f 36 38 c8 3d ...7..ke..0O68.= + 0070 - 72 bd 1b 83 4c c6 10 06-48 82 44 06 74 5d 18 3c r...L...H.D.t].< + 0080 - 68 b8 7b 01 f2 6e fa ef-ea 87 63 31 b1 d9 17 40 h.{..n....c1...@ 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909256 + Start Time: 1747322798 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -197247,16 +197269,16 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 50784... -Waiting for s_client process to close: 50791... +Waiting for s_server process to close: 67313... +Waiting for s_client process to close: 67356... ok 2 - for DTLS -Proxy started on port [::1]:49827 +Proxy started on port [::1]:54449 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42093 -Server responds on [::1]:42093 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:49827 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:44239 +Server responds on [::1]:44239 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:54449 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -197294,9 +197316,9 @@ SSL_accept:error in error CONNECTION FAILURE Message type: ServerHello(2) -4019F2F7:error:0A00012A:SSL routines:tls_get_more_records:record too small:../ssl/record/methods/tls_common.c:946: Message Length: 57 -4019F2F7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: +4089D3F7:error:0A00012A:SSL routines:tls_get_more_records:record too small:../ssl/record/methods/tls_common.c:946: +4089D3F7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: Server Version:TLS1.2 Session ID Len:0 Ciphersuite:47 @@ -197338,7 +197360,7 @@ verify return:1 depth=0 CN=server.example verify return:1 -40B9DDF7:error:0A0003F2:SSL routines:ssl3_read_bytes:ssl/tls alert unexpected message:../ssl/record/rec_layer_s3.c:907:SSL alert number 10 +4059D4F7:error:0A0003F2:SSL routines:ssl3_read_bytes:ssl/tls alert unexpected message:../ssl/record/rec_layer_s3.c:907:SSL alert number 10 Received client packet Packet length = 346 Processing flight 2 @@ -197397,7 +197419,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909256 + Start Time: 1747322798 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -197418,16 +197440,16 @@ Forwarded packet length = 346 Connection closed -Waiting for s_server process to close: 50798... -Waiting for s_client process to close: 50805... +Waiting for s_server process to close: 67423... +Waiting for s_client process to close: 67473... ok 3 - Too many in context empty records test -Proxy started on port [::1]:53515 +Proxy started on port [::1]:50103 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44393 -Server responds on [::1]:44393 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:53515 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:44645 +Server responds on [::1]:44645 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:50103 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -197457,8 +197479,8 @@ SSL3 alert write:fatal:unexpected_message SSL_accept:error in error CONNECTION FAILURE +40B9D9F7:error:0A0000CD:SSL routines:ssl3_read_bytes:invalid alert:../ssl/record/rec_layer_s3.c:862: Received server packet -4019F3F7:error:0A0000CD:SSL routines:ssl3_read_bytes:invalid alert:../ssl/record/rec_layer_s3.c:862: Packet length = 906 Processing flight 1 Record 1 (server -> client) @@ -197502,14 +197524,7 @@ verify return:1 depth=0 CN=server.example verify return:1 -40A9FDF7:error:0A0003F2:SSL routines:ssl3_read_bytes:ssl/tls alert unexpected message:../ssl/record/rec_layer_s3.c:907:SSL alert number 10 -Received client packet -Packet length = 346 -Processing flight 2 - Record 1 (client -> server) - Content type: HANDSHAKE - Version: TLS1.2 - Length: 262 +4079CDF7:error:0A0003F2:SSL routines:ssl3_read_bytes:ssl/tls alert unexpected message:../ssl/record/rec_layer_s3.c:907:SSL alert number 10 CONNECTED(00000003) --- Certificate chain @@ -197561,11 +197576,18 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909256 + Start Time: 1747322798 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- +Received client packet +Packet length = 346 +Processing flight 2 + Record 1 (client -> server) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 262 Message type: ClientKeyExchange(16) Message Length: 258 Record 2 (client -> server) @@ -197582,16 +197604,16 @@ Forwarded packet length = 346 Connection closed -Waiting for s_server process to close: 50812... -Waiting for s_client process to close: 50819... +Waiting for s_server process to close: 67536... +Waiting for s_client process to close: 67555... ok 4 - Fragmented alert records test -Proxy started on port [::1]:58551 +Proxy started on port [::1]:36817 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40275 -Server responds on [::1]:40275 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:58551 -max_protocol TLSv1.3 -no_tls1_3 -legacy_renegotiation -servername localhost +ACCEPT [::1]:41817 +Server responds on [::1]:41817 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:36817 -max_protocol TLSv1.3 -no_tls1_3 -legacy_renegotiation -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -197758,7 +197780,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909256 + Start Time: 1747322798 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -197803,16 +197825,16 @@ Forwarded packet length = 106 Connection closed -Waiting for s_server process to close: 50826... -Waiting for s_client process to close: 50833... +Waiting for s_server process to close: 67619... +Waiting for s_client process to close: 67680... ok 5 - TLSv1.2 in SSLv2 ClientHello test -Proxy started on port [::1]:37499 +Proxy started on port [::1]:48239 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43653 -Server responds on [::1]:43653 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:37499 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:39701 +Server responds on [::1]:39701 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:48239 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -197838,7 +197860,7 @@ SSL3 alert write:fatal:protocol version SSL_accept:error in error CONNECTION FAILURE -0037E8F7:error:0A0000FC:SSL routines:tls_early_post_process_client_hello:unknown protocol:../ssl/statem/statem_srvr.c:1728: +40F9E9F7:error:0A0000FC:SSL routines:tls_early_post_process_client_hello:unknown protocol:../ssl/statem/statem_srvr.c:1728: Received server packet Packet length = 7 Processing flight 1 @@ -197850,7 +197872,7 @@ Forwarded packet length = 7 -4099F2F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 +4099CEF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available @@ -197874,22 +197896,22 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909256 + Start Time: 1747322798 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for s_server process to close: 50840... -Waiting for s_client process to close: 50847... +Waiting for s_server process to close: 67731... +Waiting for s_client process to close: 67775... ok 6 - SSLv2 in SSLv2 ClientHello test -Proxy started on port [::1]:56621 +Proxy started on port [::1]:48055 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33871 -Server responds on [::1]:33871 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:56621 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:45851 +Server responds on [::1]:45851 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:48055 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -198056,7 +198078,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909257 + Start Time: 1747322798 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -198101,16 +198123,16 @@ Forwarded packet length = 106 Connection closed -Waiting for s_server process to close: 50854... -Waiting for s_client process to close: 50861... +Waiting for s_server process to close: 67822... +Waiting for s_client process to close: 67865... ok 7 - Fragmented ClientHello in TLSv1.2 test -Proxy started on port [::1]:36847 +Proxy started on port [::1]:37163 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44805 -Server responds on [::1]:44805 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:36847 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:37961 +Server responds on [::1]:37961 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:37163 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -198136,8 +198158,8 @@ SSL3 alert write:fatal:protocol version SSL_accept:error in error CONNECTION FAILURE -0037E3F7:error:0A00010B:SSL routines:tls_validate_record_header:wrong version number:../ssl/record/methods/tlsany_meth.c:84: -0037E3F7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: +4029E9F7:error:0A00010B:SSL routines:tls_validate_record_header:wrong version number:../ssl/record/methods/tlsany_meth.c:84: +4029E9F7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: Received server packet Packet length = 7 Processing flight 1 @@ -198149,7 +198171,7 @@ Forwarded packet length = 7 -0037E7F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 +4069D0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available @@ -198173,22 +198195,22 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909257 + Start Time: 1747322799 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for s_server process to close: 50868... -Waiting for s_client process to close: 50875... +Waiting for s_server process to close: 67916... +Waiting for s_client process to close: 67959... ok 8 - Fragmented ClientHello in TLSv1.2/SSLv2 test -Proxy started on port [::1]:40803 +Proxy started on port [::1]:42421 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39257 -Server responds on [::1]:39257 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:40803 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:36473 +Server responds on [::1]:36473 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:42421 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -198213,7 +198235,7 @@ SSL3 alert write:fatal:unexpected_message SSL_accept:error in error CONNECTION FAILURE -40B9F8F7:error:0A0000F4:SSL routines:ssl3_read_bytes:unexpected message:../ssl/record/rec_layer_s3.c:844: +40A9D5F7:error:0A0000F4:SSL routines:ssl3_read_bytes:unexpected message:../ssl/record/rec_layer_s3.c:844: Received server packet Packet length = 7 Processing flight 1 @@ -198225,7 +198247,7 @@ Forwarded packet length = 7 -40A9F6F7:error:0A0003F2:SSL routines:ssl3_read_bytes:ssl/tls alert unexpected message:../ssl/record/rec_layer_s3.c:907:SSL alert number 10 +4039DAF7:error:0A0003F2:SSL routines:ssl3_read_bytes:ssl/tls alert unexpected message:../ssl/record/rec_layer_s3.c:907:SSL alert number 10 CONNECTED(00000003) --- no peer certificate available @@ -198249,22 +198271,22 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909257 + Start Time: 1747322799 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for s_server process to close: 50882... -Waiting for s_client process to close: 50889... +Waiting for s_server process to close: 68004... +Waiting for s_client process to close: 68042... ok 9 - Alert before SSLv2 ClientHello test -Proxy started on port [::1]:57735 +Proxy started on port [::1]:59931 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42827 -Server responds on [::1]:42827 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:57735 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:40025 +Server responds on [::1]:40025 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:59931 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -198322,10 +198344,12 @@ Forwarded packet length = 905 -4039E4F7:error:0A0000F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1066: +4009DAF7:error:0A0000F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1066: Received client packet Packet length = 7 Processing flight 2 + Record 1 (client -> server) + Content type: ALERT CONNECTED(00000003) --- no peer certificate available @@ -198349,13 +198373,11 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909257 + Start Time: 1747322799 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- - Record 1 (client -> server) - Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] @@ -198365,18 +198387,18 @@ SSL3 alert read:fatal:unexpected_message SSL_accept:error in error CONNECTION FAILURE -40B9FBF7:error:0A0003F2:SSL routines:ssl3_read_bytes:ssl/tls alert unexpected message:../ssl/record/rec_layer_s3.c:907:SSL alert number 10 +4049D9F7:error:0A0003F2:SSL routines:ssl3_read_bytes:ssl/tls alert unexpected message:../ssl/record/rec_layer_s3.c:907:SSL alert number 10 Connection closed -Waiting for s_server process to close: 50896... -Waiting for s_client process to close: 50903... +Waiting for s_server process to close: 68080... +Waiting for s_client process to close: 68122... ok 10 - Unrecognised record type in TLS1.2 -Proxy started on port [::1]:47049 +Proxy started on port [::1]:42603 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42399 -Server responds on [::1]:42399 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:47049 -max_protocol TLSv1.3 -tls1_1 -cipher DEFAULT:@SECLEVEL=0 -servername localhost +ACCEPT [::1]:43905 +Server responds on [::1]:43905 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:42603 -max_protocol TLSv1.3 -tls1_1 -cipher DEFAULT:@SECLEVEL=0 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -198434,9 +198456,11 @@ Forwarded packet length = 905 -4039DDF7:error:0A0000F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1066: +4059D8F7:error:0A0000F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1066: Received client packet Packet length = 7 +Processing flight 2 + Record 1 (client -> server) CONNECTED(00000003) --- no peer certificate available @@ -198460,13 +198484,11 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909257 + Start Time: 1747322799 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- -Processing flight 2 - Record 1 (client -> server) Content type: ALERT Version: TLS1.1 Length: 2 @@ -198477,18 +198499,18 @@ SSL3 alert read:fatal:unexpected_message SSL_accept:error in error CONNECTION FAILURE -4019FAF7:error:0A0003F2:SSL routines:ssl3_read_bytes:ssl/tls alert unexpected message:../ssl/record/rec_layer_s3.c:907:SSL alert number 10 +40D9D5F7:error:0A0003F2:SSL routines:ssl3_read_bytes:ssl/tls alert unexpected message:../ssl/record/rec_layer_s3.c:907:SSL alert number 10 Connection closed -Waiting for s_server process to close: 50910... -Waiting for s_client process to close: 50917... +Waiting for s_server process to close: 68164... +Waiting for s_client process to close: 68198... ok 11 - Unrecognised record type in TLSv1.1 -Proxy started on port [::1]:53591 +Proxy started on port [::1]:38253 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38059 -Server responds on [::1]:38059 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:53591 -max_protocol TLSv1.3 -tls1_2 -servername localhost +ACCEPT [::1]:42007 +Server responds on [::1]:42007 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:38253 -max_protocol TLSv1.3 -tls1_2 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -198554,8 +198576,8 @@ verify return:1 depth=0 CN=server.example verify return:1 -4099FAF7:error:0A00010B:SSL routines:tls_validate_record_header:wrong version number:../ssl/record/methods/tlsany_meth.c:113: -4099FAF7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: +4069DAF7:error:0A00010B:SSL routines:tls_validate_record_header:wrong version number:../ssl/record/methods/tlsany_meth.c:113: +4069DAF7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: Received client packet Packet length = 7 Processing flight 2 @@ -198614,7 +198636,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909257 + Start Time: 1747322799 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -198626,18 +198648,18 @@ SSL3 alert read:fatal:protocol version SSL_accept:error in error CONNECTION FAILURE -40A9FFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 +4089DAF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 Connection closed -Waiting for s_server process to close: 50924... -Waiting for s_client process to close: 50931... +Waiting for s_server process to close: 68238... +Waiting for s_client process to close: 68275... ok 12 - Changed record version in TLS1.2 -Proxy started on port [::1]:46129 +Proxy started on port [::1]:42209 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38271 -Server responds on [::1]:38271 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:46129 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:41729 +Server responds on [::1]:41729 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:42209 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -198666,11 +198688,11 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Received server packet Packet length = 1349 Processing flight 1 +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -198732,8 +198754,8 @@ verify return:1 depth=0 CN=server.example verify return:1 -40B9E2F7:error:0A00010B:SSL routines:tls13_validate_record_header:wrong version number:../ssl/record/methods/tls13_meth.c:190: -40B9E2F7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: +40B9D2F7:error:0A00010B:SSL routines:tls13_validate_record_header:wrong version number:../ssl/record/methods/tls13_meth.c:190: +40B9D2F7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: Received client packet Packet length = 7 Processing flight 2 @@ -198741,6 +198763,7 @@ Content type: ALERT Version: TLS1.2 Length: 2 + [2, 50] CONNECTED(00000003) --- Certificate chain @@ -198789,25 +198812,24 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - [2, 50] Forwarded packet length = 7 SSL3 alert read:fatal:decode error SSL_accept:error in error CONNECTION FAILURE -00B7E2F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 +40A9D3F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 Connection closed -Waiting for s_server process to close: 50938... -Waiting for s_client process to close: 50945... +Waiting for s_server process to close: 68313... +Waiting for s_client process to close: 68346... ok 13 - Changed record version in TLS1.3 -Proxy started on port [::1]:39435 +Proxy started on port [::1]:34535 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40953 -Server responds on [::1]:40953 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:39435 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:33309 +Server responds on [::1]:33309 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:34535 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -198836,12 +198858,12 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify -SSL_accept:SSLv3/TLS write finished Received server packet -SSL_accept:TLSv1.3 early data Packet length = 1349 Processing flight 1 +SSL_accept:SSLv3/TLS write finished Record 1 (server -> client) +SSL_accept:TLSv1.3 early data Content type: HANDSHAKE Version: TLS1.2 Length: 122 @@ -198894,8 +198916,12 @@ Forwarded packet length = 1355 -00B7DFF7:error:0A0001BB:SSL routines:tls13_validate_record_header:bad record type:../ssl/record/methods/tls13_meth.c:185: -00B7DFF7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: +40E9E8F7:error:0A0001BB:SSL routines:tls13_validate_record_header:bad record type:../ssl/record/methods/tls13_meth.c:185: +40E9E8F7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: +Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) CONNECTED(00000003) --- no peer certificate available @@ -198914,10 +198940,6 @@ Early data was not sent Verify return code: 0 (ok) --- -Received client packet -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 @@ -198928,18 +198950,18 @@ SSL3 alert read:fatal:unexpected_message SSL_accept:error in error CONNECTION FAILURE -0037E9F7:error:0A0003F2:SSL routines:ssl3_read_bytes:ssl/tls alert unexpected message:../ssl/record/rec_layer_s3.c:907:SSL alert number 10 +4059D5F7:error:0A0003F2:SSL routines:ssl3_read_bytes:ssl/tls alert unexpected message:../ssl/record/rec_layer_s3.c:907:SSL alert number 10 Connection closed -Waiting for s_server process to close: 50952... -Waiting for s_client process to close: 50959... +Waiting for s_server process to close: 68390... +Waiting for s_client process to close: 68426... ok 14 - Unrecognised record type in TLS1.3 -Proxy started on port [::1]:43333 +Proxy started on port [::1]:53639 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33029 -Server responds on [::1]:33029 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:43333 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:36019 +Server responds on [::1]:36019 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:53639 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -198968,13 +198990,13 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify -SSL_accept:SSLv3/TLS write finished Received server packet -SSL_accept:TLSv1.3 early data Packet length = 1349 Processing flight 1 Record 1 (server -> client) +SSL_accept:SSLv3/TLS write finished Content type: HANDSHAKE +SSL_accept:TLSv1.3 early data Version: TLS1.2 Length: 122 Message type: ServerHello(2) @@ -199026,8 +199048,15 @@ Forwarded packet length = 1349 -4099F5F7:error:0A0001BB:SSL routines:tls13_validate_record_header:bad record type:../ssl/record/methods/tls13_meth.c:185: -4099F5F7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: +4029CEF7:error:0A0001BB:SSL routines:tls13_validate_record_header:bad record type:../ssl/record/methods/tls13_meth.c:185: +4029CEF7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: +Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) + Content type: ALERT + Version: TLS1.2 + Length: 2 CONNECTED(00000003) --- no peer certificate available @@ -199046,13 +199075,6 @@ Early data was not sent Verify return code: 0 (ok) --- -Received client packet -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) - Content type: ALERT - Version: TLS1.2 - Length: 2 [2, 10] Forwarded packet length = 7 @@ -199060,18 +199082,18 @@ SSL3 alert read:fatal:unexpected_message SSL_accept:error in error CONNECTION FAILURE -4039FAF7:error:0A0003F2:SSL routines:ssl3_read_bytes:ssl/tls alert unexpected message:../ssl/record/rec_layer_s3.c:907:SSL alert number 10 +40F9D3F7:error:0A0003F2:SSL routines:ssl3_read_bytes:ssl/tls alert unexpected message:../ssl/record/rec_layer_s3.c:907:SSL alert number 10 Connection closed -Waiting for s_server process to close: 50966... -Waiting for s_client process to close: 50973... +Waiting for s_server process to close: 68470... +Waiting for s_client process to close: 68502... ok 15 - Wrong outer record type in TLS1.3 -Proxy started on port [::1]:52471 +Proxy started on port [::1]:39865 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34069 -Server responds on [::1]:34069 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:52471 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:46443 +Server responds on [::1]:46443 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:39865 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -199100,11 +199122,11 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Received server packet Packet length = 1349 +SSL_accept:SSLv3/TLS write finished Processing flight 1 +SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -199158,7 +199180,14 @@ Forwarded packet length = 1670 -4019F4F7:error:0A0000F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:423: +4009D9F7:error:0A0000F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:423: +Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) + Content type: ALERT + Version: TLS1.0 + Length: 2 CONNECTED(00000003) --- no peer certificate available @@ -199176,13 +199205,6 @@ Early data was not sent Verify return code: 0 (ok) --- -Received client packet -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) - Content type: ALERT - Version: TLS1.0 - Length: 2 [2, 10] Forwarded packet length = 7 @@ -199190,8 +199212,8 @@ SSL3 alert write:fatal:decode error SSL_accept:error in error CONNECTION FAILURE -4099FAF7:error:0A00010B:SSL routines:tls13_validate_record_header:wrong version number:../ssl/record/methods/tls13_meth.c:190: -4099FAF7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: +4069D1F7:error:0A00010B:SSL routines:tls13_validate_record_header:wrong version number:../ssl/record/methods/tls13_meth.c:190: +4069D1F7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: Received server packet Packet length = 24 Processing flight 3 @@ -199205,16 +199227,16 @@ Forwarded packet length = 24 Connection closed -Waiting for s_server process to close: 50980... -Waiting for s_client process to close: 50987... +Waiting for s_server process to close: 68547... +Waiting for s_client process to close: 68586... ok 16 - Record not on boundary in TLS1.3 (ServerHello) -Proxy started on port [::1]:33647 +Proxy started on port [::1]:45187 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45607 -Server responds on [::1]:45607 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:33647 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:33201 +Server responds on [::1]:33201 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:45187 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -199244,11 +199266,11 @@ SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify Received server packet -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Packet length = 1349 Processing flight 1 +SSL_accept:SSLv3/TLS write finished Record 1 (server -> client) +SSL_accept:TLSv1.3 early data Content type: HANDSHAKE Version: TLS1.2 Length: 122 @@ -199309,12 +199331,14 @@ verify return:1 depth=0 CN=server.example verify return:1 -4019F9F7:error:0A0000B6:SSL routines:tls_process_finished:not on record boundary:../ssl/statem/statem_lib.c:860: +4029D3F7:error:0A0000B6:SSL routines:tls_process_finished:not on record boundary:../ssl/statem/statem_lib.c:860: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT + Version: TLS1.2 + Length: 2 CONNECTED(00000003) --- Certificate chain @@ -199363,8 +199387,6 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Version: TLS1.2 - Length: 2 [2, 10] Forwarded packet length = 7 @@ -199372,18 +199394,18 @@ SSL3 alert read:fatal:unexpected_message SSL_accept:error in error CONNECTION FAILURE -40B9E5F7:error:0A0003F2:SSL routines:ssl3_read_bytes:ssl/tls alert unexpected message:../ssl/record/rec_layer_s3.c:907:SSL alert number 10 +40B9D4F7:error:0A0003F2:SSL routines:ssl3_read_bytes:ssl/tls alert unexpected message:../ssl/record/rec_layer_s3.c:907:SSL alert number 10 Connection closed -Waiting for s_server process to close: 50994... -Waiting for s_client process to close: 51001... +Waiting for s_server process to close: 68636... +Waiting for s_client process to close: 68679... ok 17 - Record not on boundary in TLS1.3 (Finished) -Proxy started on port [::1]:60899 +Proxy started on port [::1]:43353 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34117 -Server responds on [::1]:34117 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:60899 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:43443 +Server responds on [::1]:43443 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:43353 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -199412,11 +199434,11 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify -SSL_accept:SSLv3/TLS write finished Received server packet -SSL_accept:TLSv1.3 early data Packet length = 1349 Processing flight 1 +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -199485,6 +199507,10 @@ Content type: CCS Version: TLS1.2 Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 CONNECTED(00000003) --- Certificate chain @@ -199533,15 +199559,11 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 Inner content type: HANDSHAKE Message type: Finished(20) -40B9F0F7:error:0A0000B6:SSL routines:tls_process_key_update:not on record boundary:../ssl/statem/statem_lib.c:706: Message Length: 32 +4049D9F7:error:0A0000B6:SSL routines:tls_process_key_update:not on record boundary:../ssl/statem/statem_lib.c:706: Forwarded packet length = 64 SSL_accept:TLSv1.3 early data @@ -199567,47 +199589,47 @@ Content type: APPLICATION DATA Version: TLS1.2 Length: 234 -New session added to external cache Inner content type: HANDSHAKE -SSL_accept:SSLv3/TLS write session ticket +New session added to external cache Message type: NewSessionTicket(4) Message Length: 213 +SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256 +:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA -+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384Forwarded packet length = 239 +Forwarded packet length = 239 + +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:Received server packet +DSA+SHA512Packet length = 239 -:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key -Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 -Received server packet -Packet length = 239 Processing flight 3 +Supported groups: x25519 Record 1 (server -> client) +:secp256r1:x448:secp521r1: Content type: APPLICATION DATA +secp384r1: Version: TLS1.2 +ffdhe2048 Length: 234 +:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:fatal:unexpected_message - Record 1 (server -> client) -CONNECTION CLOSED - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 Inner content type: HANDSHAKE +CONNECTION CLOSED Message type: NewSessionTicket(4) Message Length: 213 Forwarded packet length = 239 Connection closed -Waiting for s_server process to close: 51008... -Waiting for s_client process to close: 51015... +Waiting for s_server process to close: 68732... +Waiting for s_client process to close: 68769... ok 18 - Record not on boundary in TLS1.3 (KeyUpdate) -Proxy started on port [::1]:40549 +Proxy started on port [::1]:36323 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43243 -Server responds on [::1]:43243 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:40549 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:42807 +Server responds on [::1]:42807 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:36323 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -199636,11 +199658,11 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify -SSL_accept:SSLv3/TLS write finished Received server packet Packet length = 1349 -SSL_accept:TLSv1.3 early data Processing flight 1 +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -199709,6 +199731,10 @@ Content type: CCS Version: TLS1.2 Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 CONNECTED(00000003) --- Certificate chain @@ -199757,20 +199783,16 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 Inner content type: HANDSHAKE -00B7E9F7:error:0A000125:SSL routines:ssl3_read_bytes:mixed handshake and non handshake data:../ssl/record/rec_layer_s3.c:707: Message type: Finished(20) Message Length: 32 +40A9D2F7:error:0A000125:SSL routines:ssl3_read_bytes:mixed handshake and non handshake data:../ssl/record/rec_layer_s3.c:707: Forwarded packet length = 64 +SSL_accept:TLSv1.3 early data Received client packet Packet length = 24 -SSL_accept:TLSv1.3 early data Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA @@ -199791,47 +199813,47 @@ Content type: APPLICATION DATA Version: TLS1.2 Length: 234 -New session added to external cache Inner content type: HANDSHAKE -SSL_accept:SSLv3/TLS write session ticket +New session added to external cache Message type: NewSessionTicket(4) Message Length: 213 +SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV - +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256: +DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256Forwarded packet length = 239 +Signature Algorithms: ECDSAForwarded packet length = 239 -:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 ++SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSAReceived server packet ++SHA224:Packet length = 239 +DSA+SHA224:Processing flight 3 +DSA+SHA256:DSA+SHA384: Record 1 (server -> client) +DSA+SHA512 No peer certificate or raw public key -Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:Received server packet -ffdhe3072:Packet length = 239 -ffdhe4096:ffdhe6144:Processing flight 3 -ffdhe8192 - Record 1 (server -> client) - Content type: APPLICATION DATA -SSL3 alert read:fatal:unexpected_message - Version: TLS1.2 - Length: 234 -CONNECTION CLOSED +Supported groups: Content type: APPLICATION DATA +x25519 Version: TLS1.2 +: Length: 234 +secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 Inner content type: HANDSHAKE Message type: NewSessionTicket(4) +SSL3 alert read:fatal:unexpected_message Message Length: 213 +CONNECTION CLOSED Forwarded packet length = 239 Connection closed -Waiting for s_server process to close: 51022... -Waiting for s_client process to close: 51029... +Waiting for s_server process to close: 68823... +Waiting for s_client process to close: 68865... ok 19 - Data between KeyUpdate -Proxy started on port [::1]:48647 +Proxy started on port [::1]:38069 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41709 -Server responds on [::1]:41709 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:48647 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:38573 +Server responds on [::1]:38573 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:38069 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -199860,11 +199882,11 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Received server packet Packet length = 1349 Processing flight 1 +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -199933,6 +199955,8 @@ Content type: CCS Version: TLS1.2 Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA CONNECTED(00000003) --- Certificate chain @@ -199981,8 +200005,6 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Record 2 (client -> server) - Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE @@ -200002,55 +200024,61 @@ Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] -SSL_accept:SSLv3/TLS read finished [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 +SSL_accept:SSLv3/TLS read finished Inner content type: ALERT [1, 0] -New session added to external cache -SSL_accept:SSLv3/TLS write session ticket Forwarded packet length = 50 +New session added to external cache +SSL_accept:SSLv3/TLS write session ticket Received server packet Packet length = 239 -New session added to external cache Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA -SSL_accept:SSLv3/TLS write session ticket Version: TLS1.2 +New session added to external cache Length: 234 +SSL_accept:SSLv3/TLS write session ticket + Inner content type: HANDSHAKE CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256: Inner content type: HANDSHAKE -DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA Message type: NewSessionTicket(4) -:ECDHE-ECDSA-AES128-SHA: Message Length: 213 -ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: Message type: NewSessionTicket(4) +TLS_AES_256_GCM_SHA384: Message Length: 213 +TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256 -:DSA+SHA384:DSA+SHA512 +Signature Algorithms: +ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSSForwarded packet length = 239 + ++SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key -Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 -Forwarded packet length = 239 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:Received server packet +ffdhe8192Packet length = 239 -SSL3 alert read:warning:close notify -CONNECTION CLOSED -SSL3 alert write:warning:close notify -Received server packet -Packet length = 290 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 +SSL3 alert read:warning:close notify Inner content type: HANDSHAKE +CONNECTION CLOSED Message type: NewSessionTicket(4) Message Length: 213 - Record 2 (server -> client) +SSL3 alert write:warning:close notify + +Forwarded packet length = 239 + +Received server packet +Packet length = 51 +Processing flight 3 + Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -200058,27 +200086,27 @@ [ENCRYPTED APPLICATION DATA] [tset ] - Record 3 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 290 +Forwarded packet length = 51 Connection closed -Waiting for s_server process to close: 51036... +Waiting for s_server process to close: 68918... read R BLOCK -Waiting for s_client process to close: 51043... +Waiting for s_client process to close: 68949... ok 20 - No data between KeyUpdate -Proxy started on port [::1]:52589 +Proxy started on port [::1]:54815 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -groups P-256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46443 -Server responds on [::1]:46443 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:52589 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:44381 +Server responds on [::1]:44381 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:54815 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -200153,11 +200181,11 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Received server packet Packet length = 1376 Processing flight 3 +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -200222,6 +200250,7 @@ Content type: APPLICATION DATA Version: TLS1.2 Length: 53 + Inner content type: HANDSHAKE CONNECTED(00000003) --- Certificate chain @@ -200270,7 +200299,6 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Inner content type: HANDSHAKE Message type: Finished(20) Message Length: 32 DONE @@ -200288,54 +200316,60 @@ Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] -SSL_accept:SSLv3/TLS read finished Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 +SSL_accept:SSLv3/TLS read finished Inner content type: ALERT [1, 0] -New session added to external cache -SSL_accept:SSLv3/TLS write session ticket +New session added to external cache Forwarded packet length = 50 +SSL_accept:SSLv3/TLS write session ticket Received server packet Packet length = 239 Processing flight 5 - Record 1 (server -> client) New session added to external cache + Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED + Inner content type: HANDSHAKE Protocol version: TLSv1.3 -Client cipher list: Inner content type: HANDSHAKE -TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305 Message type: NewSessionTicket(4) -:DHE-RSA-CHACHA20-POLY1305 Message Length: 213 -:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384 Message type: NewSessionTicket(4) + Message Length: 213 +:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384: -ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSAForwarded packet length = 239 +Signature Algorithms: ECDSA+SHA256:ECDSA ++SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSAForwarded packet length = 239 -+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 ++SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key -Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 -SSL3 alert read:warning:close notify -CONNECTION CLOSED -SSL3 alert write:warning:close notify -Received server packet -Packet length = 290 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:Received server packet +ffdhe8192 +Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 +SSL3 alert read:warning:close notify Inner content type: HANDSHAKE +CONNECTION CLOSED Message type: NewSessionTicket(4) Message Length: 213 - Record 2 (server -> client) +SSL3 alert write:warning:close notify + +Forwarded packet length = 239 + +Received server packet +Packet length = 51 +Processing flight 5 + Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -200343,27 +200377,27 @@ [ENCRYPTED APPLICATION DATA] [tset ] - Record 3 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 290 +Forwarded packet length = 51 Connection closed -Waiting for s_server process to close: 51050... -Waiting for s_client process to close: 51057... +Waiting for s_server process to close: 68994... +Waiting for s_client process to close: 69024... ok 21 - Bad ServerHello record version after HRR ok 22 # skip Record tests not intended for dtls -Proxy started on port [::1]:37326 +Proxy started on port [::1]:48920 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -dtls -max_protocol DTLSv1.2 -mtu 1500 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -min_protocol DTLSv1.2 -max_protocol DTLSv1.2 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:55484 -Server responds on [::1]:55484 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:37326 -dtls -max_protocol DTLSv1.2 -mtu 1500 -bind [::1]:50828 -max_protocol DTLSv1.2 -servername localhost +ACCEPT [::1]:52007 +Server responds on [::1]:52007 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:48920 -dtls -max_protocol DTLSv1.2 -mtu 1500 -bind [::1]:60115 -max_protocol DTLSv1.2 -servername localhost Engine "ossltest" set. Connecting to ::1 Connection opened @@ -200599,13 +200633,13 @@ 0030 - 52 6f f1 39 37 dc c3 ae-33 a0 cb ce b3 d4 9a 7d Ro.97...3......} 0040 - f8 4e e2 0c f2 5a f5 fd-2b de 97 3e 2b 41 88 b1 .N...Z..+..>+A.. 0050 - 80 71 e7 68 d2 b1 23 05-3e 52 8e 19 a6 8f 72 b0 .q.h..#.>R....r. - 0060 - a7 77 c6 7b f0 e5 f8 76-ce f7 a4 36 15 1e 1a 93 .w.{...v...6.... - 0070 - 73 a6 c8 9f c7 28 6a 78-38 69 f8 a8 30 e4 c4 38 s....(jx8i..0..8 - 0080 - d4 a8 38 d1 2c 94 28 0b-e8 b7 3d 0f 1b 25 91 f3 ..8.,.(...=..%.. + 0060 - 37 33 8f f9 cf 1d 62 0a-ab c5 28 fa b9 04 cd f2 73....b...(..... + 0070 - 81 d4 95 b4 6d ae e8 aa-cb c2 a0 f6 9f e6 ec 66 ....m..........f + 0080 - c7 ff 9c d9 c8 8d f7 3a-4f d9 4a 6e 6d 9d 94 25 .......:O.Jnm..% 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909258 + Start Time: 1747322800 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -200654,8 +200688,8 @@ Forwarded packet length = 65 Connection closed -Waiting for s_server process to close: 51064... -Waiting for s_client process to close: 51071... +Waiting for s_server process to close: 69079... +Waiting for s_client process to close: 69119... ok 23 - for DTLS ok 24 # skip Record tests not intended for dtls ok 25 # skip Record tests not intended for dtls @@ -200664,13 +200698,13 @@ ok 28 # skip Record tests not intended for dtls ok 29 # skip Record tests not intended for dtls ok 30 # skip Record tests not intended for dtls -Proxy started on port [::1]:50419 +Proxy started on port [::1]:33031 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -dtls -max_protocol DTLSv1.2 -mtu 1500 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -min_protocol DTLSv1.2 -max_protocol DTLSv1.2 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37860 -Server responds on [::1]:37860 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:50419 -dtls -max_protocol DTLSv1.2 -mtu 1500 -bind [::1]:50828 -max_protocol DTLSv1.2 -servername localhost +ACCEPT [::1]:35934 +Server responds on [::1]:35934 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:33031 -dtls -max_protocol DTLSv1.2 -mtu 1500 -bind [::1]:60115 -max_protocol DTLSv1.2 -servername localhost Engine "ossltest" set. Connecting to ::1 Connection opened @@ -200714,11 +200748,7 @@ Forwarded packet length = 62 -00B7E8F7:error:0A0000F5:SSL routines:dtls1_read_bytes:unexpected record:../ssl/record/rec_layer_d1.c:570: -Received client packet -Packet length = 249 -Processing flight 2 - Record 1 (client -> server) +40D9D4F7:error:0A0000F5:SSL routines:dtls1_read_bytes:unexpected record:../ssl/record/rec_layer_d1.c:570: CONNECTED(00000003) --- no peer certificate available @@ -200742,11 +200772,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909259 + Start Time: 1747322801 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- +Received client packet +Packet length = 249 +Processing flight 2 + Record 1 (client -> server) Content type: HANDSHAKE Version: DTLS1 Epoch: 0 @@ -200763,7 +200797,6 @@ Forwarded packet length = 249 -SSL_accept:DTLS1 write hello verify request Received client packet Packet length = 15 Processing flight 2 @@ -200774,17 +200807,18 @@ Sequence: 2 Length: 2 [2, 10] -SSL_accept:SSLv3/TLS read client hello -SSL_accept:SSLv3/TLS write server hello Forwarded packet length = 15 +SSL_accept:DTLS1 write hello verify request +SSL_accept:SSLv3/TLS read client hello +SSL_accept:SSLv3/TLS write server hello SSL_accept:SSLv3/TLS write certificate SSL_accept:SSLv3/TLS write server done SSL3 alert read:fatal:unexpected_message SSL_accept:error in error ERROR -4099FEF7:error:0A0003F2:SSL routines:dtls1_read_bytes:ssl/tls alert unexpected message:../ssl/record/rec_layer_d1.c:442:SSL alert number 10 +40E9D6F7:error:0A0003F2:SSL routines:dtls1_read_bytes:ssl/tls alert unexpected message:../ssl/record/rec_layer_d1.c:442:SSL alert number 10 Received server packet Packet length = 947 Processing flight 3 @@ -200824,16 +200858,16 @@ No progress made Connection closed -Waiting for s_server process to close: 51078... -Waiting for s_client process to close: 51085... +Waiting for s_server process to close: 70161... +Waiting for s_client process to close: 70199... ok 31 - Unrecognised record type in DTLS1.2 -Proxy started on port [::1]:46971 +Proxy started on port [::1]:52067 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -dtls -max_protocol DTLSv1.2 -mtu 1500 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:53841 -Server responds on [::1]:53841 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:46971 -dtls -max_protocol DTLSv1.2 -mtu 1500 -bind [::1]:50828 -min_protocol DTLSv1 -max_protocol DTLSv1 -cipher DEFAULT:@SECLEVEL=0 -servername localhost +ACCEPT [::1]:50762 +Server responds on [::1]:50762 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:52067 -dtls -max_protocol DTLSv1.2 -mtu 1500 -bind [::1]:60115 -min_protocol DTLSv1 -max_protocol DTLSv1 -cipher DEFAULT:@SECLEVEL=0 -servername localhost Engine "ossltest" set. Connecting to ::1 Connection opened @@ -200877,12 +200911,7 @@ Forwarded packet length = 62 -4099F2F7:error:0A0000F5:SSL routines:dtls1_read_bytes:unexpected record:../ssl/record/rec_layer_d1.c:570: -Received client packet -Packet length = 159 -Processing flight 2 - Record 1 (client -> server) - Content type: HANDSHAKE +40D9D6F7:error:0A0000F5:SSL routines:dtls1_read_bytes:unexpected record:../ssl/record/rec_layer_d1.c:570: CONNECTED(00000003) --- no peer certificate available @@ -200906,11 +200935,16 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909269 + Start Time: 1747322811 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- +Received client packet +Packet length = 159 +Processing flight 2 + Record 1 (client -> server) + Content type: HANDSHAKE Version: DTLS1 Epoch: 0 Sequence: 1 @@ -200932,22 +200966,22 @@ Record 1 (client -> server) Content type: ALERT Version: DTLS1 -SSL_accept:DTLS1 write hello verify request Epoch: 0 Sequence: 2 Length: 2 [2, 10] -SSL_accept:SSLv3/TLS read client hello Forwarded packet length = 15 +SSL_accept:DTLS1 write hello verify request +SSL_accept:SSLv3/TLS read client hello SSL_accept:SSLv3/TLS write server hello SSL_accept:SSLv3/TLS write certificate SSL_accept:SSLv3/TLS write server done SSL3 alert read:fatal:unexpected_message SSL_accept:error in error ERROR -4019F5F7:error:0A0003F2:SSL routines:dtls1_read_bytes:ssl/tls alert unexpected message:../ssl/record/rec_layer_d1.c:442:SSL alert number 10 +4069CDF7:error:0A0003F2:SSL routines:dtls1_read_bytes:ssl/tls alert unexpected message:../ssl/record/rec_layer_d1.c:442:SSL alert number 10 Received server packet Packet length = 947 Processing flight 3 @@ -200987,8 +201021,8 @@ No progress made Connection closed -Waiting for s_server process to close: 51092... -Waiting for s_client process to close: 51099... +Waiting for s_server process to close: 78629... +Waiting for s_client process to close: 78648... ok 32 - Unrecognised record type in DTLSv1 ok 33 # skip Record tests not intended for dtls ok 34 # skip Record tests not intended for dtls @@ -201003,13 +201037,13 @@ ok 70-test_sslsessiontick.t ................ # The results of this test will end up in test-runs/test_sslsessiontick -Proxy started on port [::1]:51579 +Proxy started on port [::1]:55927 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42273 -Server responds on [::1]:42273 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:51579 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:41155 +Server responds on [::1]:41155 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:55927 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -201106,21 +201140,21 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHAReceived server packet -:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHAPacket length = 270 -:DHE-RSA-AES128-SHA:AES256-GCM-SHA384Processing flight 3 -:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV - Record 1 (server -> client) +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256:ECDSA Content type: HANDSHAKE -+SHA384: Version: TLS1.2 -ECDSA+SHA512 Length: 186 -:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256 Message type: NewSessionTicket(4) -:RSA Message Length: 182 -+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 270 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 + Message type: NewSessionTicket(4) + Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -201193,13 +201227,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - ea 4c e8 bd b9 93 1b c6-db 34 d1 62 43 2b 6c cb .L.......4.bC+l. - 0070 - d5 25 91 25 12 92 40 66-da c9 9b 66 3e 87 58 62 .%.%..@f...f>.Xb - 0080 - 08 0a 15 3b fb 6f 45 2c-d3 e5 6f 82 05 65 e7 36 ...;.oE,..o..e.6 + 0060 - 34 5a 10 33 8a f9 ae 53-82 36 1d 0c 93 ac a6 7a 4Z.3...S.6.....z + 0070 - 53 3f e1 5e 6a 25 4a 86-da d1 d9 27 16 2a db a1 S?.^j%J....'.*.. + 0080 - c2 e4 7b 79 0a c6 52 cf-c6 ef a8 03 da 7b 10 42 ..{y..R......{.B 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909280 + Start Time: 1747322823 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -201224,9 +201258,9 @@ SSL3 alert read:warning:close notify CONNECTION CLOSED -Received server packet -Packet length = 57 SSL3 alert write:warning:close notify +Received server packet +Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA @@ -201235,23 +201269,17 @@ [ENCRYPTED APPLICATION DATA] [tset ] - -Forwarded packet length = 57 - -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) + Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 57 +Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 51107... -Waiting for s_client process to close: 51114... +Waiting for s_server process to close: 79048... +Waiting for s_client process to close: 79059... 1..10 # Subtest: Default session ticket test 1..5 @@ -201261,13 +201289,13 @@ ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 1 - Default session ticket test -Proxy started on port [::1]:48135 +Proxy started on port [::1]:39769 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39587 -Server responds on [::1]:39587 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:48135 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:34719 +Server responds on [::1]:34719 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:39769 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -201364,28 +201392,28 @@ New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Received server packet -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384Packet length = 79 -:ECDHE-RSA-AES256-GCM-SHA384Processing flight 3 -:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305: Record 1 (server -> client) -DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256 Content type: CCS -:DHE-RSA-AES128-GCM-SHA256 Version: TLS1.2 -: Length: 1 -ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256 Record 2 (server -> client) -:AES256-SHA256:AES128-SHA256 Content type: HANDSHAKE -: Version: TLS1.2 -AES256-SHA Length: 68 -:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384: Message type: Finished(20) -ECDSA Message Length: 12 -+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256 -:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 -Forwarded packet length = 79 - +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 79 +Processing flight 3 + Record 1 (server -> client) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 68 + Message type: Finished(20) + Message Length: 12 + +Forwarded packet length = 79 + CONNECTED(00000003) --- Certificate chain @@ -201437,7 +201465,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909280 + Start Time: 1747322823 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -201482,8 +201510,8 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 51121... -Waiting for s_client process to close: 51128... +Waiting for s_server process to close: 79075... +Waiting for s_client process to close: 79084... # Subtest: No server support session ticket test 1..5 ok 1 - Handshake @@ -201492,13 +201520,13 @@ ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 2 - No server support session ticket test -Proxy started on port [::1]:39417 +Proxy started on port [::1]:44343 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35419 -Server responds on [::1]:35419 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:39417 -max_protocol TLSv1.3 -no_tls1_3 -no_ticket -servername localhost +ACCEPT [::1]:33763 +Server responds on [::1]:33763 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:44343 -max_protocol TLSv1.3 -no_tls1_3 -no_ticket -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -201595,26 +201623,26 @@ New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:Received server packet -ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:Packet length = 79 -ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:Processing flight 3 -DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256 Record 1 (server -> client) -: Content type: CCS -ECDHE-ECDSA-AES128-SHA256: Version: TLS1.2 -ECDHE-RSA-AES128-SHA256 Length: 1 -:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256Received server packet +:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256Packet length = 79 +:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHAProcessing flight 3 +:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256 Record 1 (server -> client) +:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV + Content type: CCS Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA Record 2 (server -> client) -+SHA256:ECDSA+SHA384: Content type: HANDSHAKE -ECDSA+SHA512 Version: TLS1.2 -: Length: 68 -Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384 Message type: Finished(20) -: Message Length: 12 -RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 + Version: TLS1.2 +Signature Algorithms: Length: 1 +ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256 Record 2 (server -> client) +:RSA+SHA384:RSA+SHA512: Content type: HANDSHAKE +ECDSA Version: TLS1.2 ++SHA224 Length: 68 +:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 - Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 + Message type: Finished(20) + Message Length: 12 + Forwarded packet length = 79 CONNECTED(00000003) @@ -201668,7 +201696,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909280 + Start Time: 1747322824 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -201693,28 +201721,34 @@ SSL3 alert read:warning:close notify CONNECTION CLOSED -SSL3 alert write:warning:close notify Received server packet -Packet length = 114 +Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA +SSL3 alert write:warning:close notify Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + +Forwarded packet length = 57 + +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 114 +Forwarded packet length = 57 Connection closed -Waiting for s_server process to close: 51135... -Waiting for s_client process to close: 51142... +Waiting for s_server process to close: 79100... +Waiting for s_client process to close: 79118... # Subtest: No client support session ticket test 1..5 ok 1 - Handshake @@ -201723,13 +201757,13 @@ ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 3 - No client support session ticket test -Proxy started on port [::1]:39661 +Proxy started on port [::1]:49617 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44223 -Server responds on [::1]:44223 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:39661 -max_protocol TLSv1.3 -no_tls1_3 -sess_out /tmp/zCJxV6DWeT -servername localhost +ACCEPT [::1]:43839 +Server responds on [::1]:43839 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:49617 -max_protocol TLSv1.3 -no_tls1_3 -sess_out /tmp/NSK_tyJLia -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -201826,25 +201860,25 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:Received server packet -ECDHE-RSA-AES128-SHA256:Packet length = 270 -DHE-RSA-AES128-SHA256:Processing flight 3 -ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA: Record 1 (server -> client) -DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256 Content type: HANDSHAKE -:AES256-SHA256 Version: TLS1.2 -: Length: 186 -AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448: Message type: NewSessionTicket(4) -ECDSA Message Length: 182 -+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key -Supported Elliptic Curve Point Formats: uncompressed: Record 2 (server -> client) -ansiX962_compressed_prime:ansiX962_compressed_char2 +Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 270 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 + Message type: NewSessionTicket(4) + Message Length: 182 + Record 2 (server -> client) Content type: CCS Version: TLS1.2 -Supported groups: Length: 1 -x25519:secp256r1:x448:secp521r1:secp384r1 + Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -201913,13 +201947,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - ea 4c e8 bd b9 93 1b c6-db 34 d1 62 43 2b 6c cb .L.......4.bC+l. - 0070 - d5 25 91 25 12 92 40 66-da c9 9b 66 3e 87 58 62 .%.%..@f...f>.Xb - 0080 - 08 0a 15 3b fb 6f 45 2c-d3 e5 6f 82 05 65 e7 36 ...;.oE,..o..e.6 + 0060 - 54 04 0b 68 49 f7 b5 d5-fd d3 f3 20 7a d9 d8 37 T..hI...... z..7 + 0070 - d0 45 47 50 34 85 d6 d0-0c 76 d9 e3 c4 10 17 16 .EGP4....v...... + 0080 - a7 6d e6 6a 31 a9 5e f0-8a d8 de 8c 74 f4 f6 d9 .m.j1.^.....t... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909280 + Start Time: 1747322824 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -201964,9 +201998,9 @@ Forwarded packet length = 114 Connection closed -Waiting for s_client process to close: 51156... +Waiting for s_client process to close: 79160... SSL_accept:before SSL initialization -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:39661 -max_protocol TLSv1.3 -no_tls1_3 -sess_in /tmp/zCJxV6DWeT -servername localhost +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:49617 -max_protocol TLSv1.3 -no_tls1_3 -sess_in /tmp/NSK_tyJLia -servername localhost Engine "ossltest" set. Connecting to ::1 Connection opened @@ -202019,19 +202053,6 @@ Forwarded packet length = 173 -Received client packet -Packet length = 79 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: HANDSHAKE - Version: TLS1.2 - Length: 68 - Message type: Finished(20) - Message Length: 12 CONNECTED(00000003) --- Server certificate @@ -202085,44 +202106,51 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - ea 4c e8 bd b9 93 1b c6-db 34 d1 62 43 2b 6c cb .L.......4.bC+l. - 0070 - d5 25 91 25 12 92 40 66-da c9 9b 66 3e 87 58 62 .%.%..@f...f>.Xb - 0080 - 08 0a 15 3b fb 6f 45 2c-d3 e5 6f 82 05 65 e7 36 ...;.oE,..o..e.6 + 0060 - 54 04 0b 68 49 f7 b5 d5-fd d3 f3 20 7a d9 d8 37 T..hI...... z..7 + 0070 - d0 45 47 50 34 85 d6 d0-0c 76 d9 e3 c4 10 17 16 .EGP4....v...... + 0080 - a7 6d e6 6a 31 a9 5e f0-8a d8 de 8c 74 f4 f6 d9 .m.j1.^.....t... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909280 + Start Time: 1747322824 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- - DONE -Forwarded packet length = 79 - Received client packet -Packet length = 114 -SSL_accept:SSLv3/TLS write finished +Packet length = 193 Processing flight 2 Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 68 + Message type: Finished(20) + Message Length: 12 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 -SSL_accept:SSLv3/TLS read change cipher spec [1, 0] -SSL_accept:SSLv3/TLS read finished +Forwarded packet length = 193 + +SSL_accept:SSLv3/TLS write finished +SSL_accept:SSLv3/TLS read change cipher spec +SSL_accept:SSLv3/TLS read finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:Forwarded packet length = 114 - -ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate or raw public key SSL3 alert read:warning:close notify @@ -202147,8 +202175,8 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 51149... -Waiting for s_client process to close: 51163... +Waiting for s_server process to close: 79140... +Waiting for s_client process to close: 79210... # Subtest: Session resumption session ticket test 1..5 ok 1 - Handshake @@ -202157,13 +202185,13 @@ ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 4 - Session resumption session ticket test -Proxy started on port [::1]:42091 +Proxy started on port [::1]:53549 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44293 -Server responds on [::1]:44293 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:42091 -max_protocol TLSv1.3 -no_tls1_3 -sess_out /tmp/Og6VH0eDmn -no_ticket -servername localhost +ACCEPT [::1]:41747 +Server responds on [::1]:41747 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:53549 -max_protocol TLSv1.3 -no_tls1_3 -sess_out /tmp/aslPWadDw4 -no_ticket -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -202260,25 +202288,25 @@ New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305Received server packet -:DHE-RSA-CHACHA20-POLY1305Packet length = 79 -:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256Processing flight 3 -:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256 Record 1 (server -> client) -:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256 Content type: CCS -:ECDHE-ECDSA-AES256-SHA Version: TLS1.2 -:ECDHE-RSA-AES256-SHA Length: 1 -:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384: Record 2 (server -> client) -ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA Content type: HANDSHAKE -+SHA512 Version: TLS1.2 -: Length: 68 -RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 79 +Processing flight 3 + Record 1 (server -> client) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 68 Message type: Finished(20) -Supported groups: Message Length: 12 -x25519:secp256r1:x448:secp521r1:secp384r1 + Message Length: 12 Forwarded packet length = 79 @@ -202333,7 +202361,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909280 + Start Time: 1747322825 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -202378,9 +202406,9 @@ Forwarded packet length = 114 Connection closed -Waiting for s_client process to close: 51177... +Waiting for s_client process to close: 79308... SSL_accept:before SSL initialization -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:42091 -max_protocol TLSv1.3 -no_tls1_3 -sess_in /tmp/Og6VH0eDmn -servername localhost +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:53549 -max_protocol TLSv1.3 -no_tls1_3 -sess_in /tmp/aslPWadDw4 -servername localhost Engine "ossltest" set. Connecting to ::1 Connection opened @@ -202441,19 +202469,6 @@ Forwarded packet length = 400 -Received client packet -Packet length = 79 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: HANDSHAKE - Version: TLS1.2 - Length: 68 - Message type: Finished(20) - Message Length: 12 CONNECTED(00000003) --- Server certificate @@ -202508,44 +202523,51 @@ 0050 - 54 89 3c 51 30 47 08 4c-df 98 17 11 c5 26 04 75 T. server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 68 + Message type: Finished(20) + Message Length: 12 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 -SSL_accept:SSLv3/TLS read change cipher spec [1, 0] -SSL_accept:SSLv3/TLS read finished +Forwarded packet length = 193 + +SSL_accept:SSLv3/TLS write finished +SSL_accept:SSLv3/TLS read change cipher spec +SSL_accept:SSLv3/TLS read finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256Forwarded packet length = 114 - -:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate or raw public key SSL3 alert read:warning:close notify @@ -202570,8 +202592,8 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 51170... -Waiting for s_client process to close: 51184... +Waiting for s_server process to close: 79275... +Waiting for s_client process to close: 79433... # Subtest: Session resumption with ticket capable client without a ticket 1..5 ok 1 - Handshake @@ -202580,13 +202602,13 @@ ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 5 - Session resumption with ticket capable client without a ticket -Proxy started on port [::1]:45613 +Proxy started on port [::1]:55881 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34567 -Server responds on [::1]:34567 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:45613 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:39095 +Server responds on [::1]:39095 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:55881 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -202683,21 +202705,21 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:Received server packet -DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256Packet length = 270 -:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHAProcessing flight 3 -:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256 Record 1 (server -> client) -:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA Content type: HANDSHAKE -:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Version: TLS1.2 - - Length: 186 +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS Message type: NewSessionTicket(4) -+SHA512: Message Length: 182 -RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 270 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 + Message type: NewSessionTicket(4) + Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -202762,7 +202784,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909280 + Start Time: 1747322826 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -202807,8 +202829,8 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 51191... -Waiting for s_client process to close: 51198... +Waiting for s_server process to close: 79489... +Waiting for s_client process to close: 79524... # Subtest: Empty ticket test 1..5 ok 1 - Handshake @@ -202817,13 +202839,13 @@ ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 6 - Empty ticket test -Proxy started on port [::1]:38657 +Proxy started on port [::1]:34143 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 3 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45629 -Server responds on [::1]:45629 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:38657 -max_protocol TLSv1.3 -no_tls1_3 -sess_out /tmp/qIIeZ2MVu1 -servername localhost +ACCEPT [::1]:42711 +Server responds on [::1]:42711 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:34143 -max_protocol TLSv1.3 -no_tls1_3 -sess_out /tmp/2ASpwoVJoz -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -202920,21 +202942,21 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHAReceived server packet -:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHAPacket length = 270 -:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHAProcessing flight 3 -:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA Record 1 (server -> client) -:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256: Content type: HANDSHAKE -ECDSA+SHA384 Version: TLS1.2 -: Length: 186 -ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key -Supported Elliptic Curve Point Formats: Message type: NewSessionTicket(4) -uncompressed: Message Length: 182 -ansiX962_compressed_prime:ansiX962_compressed_char2 +Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 270 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 + Message type: NewSessionTicket(4) + Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -203007,13 +203029,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - a2 f2 b4 43 48 74 7f 76-19 df a9 df 1b e4 9c bb ...CHt.v........ - 0070 - 73 80 e2 a6 70 e2 36 60-35 83 21 d7 f9 05 64 1c s...p.6`5.!...d. - 0080 - f7 6a 79 5a 55 29 69 67-ba f1 69 20 5a 52 10 41 .jyZU)ig..i ZR.A + 0060 - 5e 0e 18 d3 38 0d df 0b-88 d8 9b cc 3e 0a 9b 67 ^...8.......>..g + 0070 - dd c2 ab 94 39 eb 29 7a-de 64 f8 e3 db 78 4a 49 ....9.)z.d...xJI + 0080 - 91 dd 3a bd d8 2f b9 17-06 9d a7 c6 f2 a4 c8 92 ..:../.......... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909281 + Start Time: 1747322826 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -203040,7 +203062,7 @@ CONNECTION CLOSED SSL3 alert write:warning:close notify Received server packet -Packet length = 57 +Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA @@ -203049,24 +203071,18 @@ [ENCRYPTED APPLICATION DATA] [tset ] - -Forwarded packet length = 57 - -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) + Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 57 +Forwarded packet length = 114 Connection closed -Waiting for s_client process to close: 51212... +Waiting for s_client process to close: 79616... SSL_accept:before SSL initialization -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:38657 -max_protocol TLSv1.3 -no_tls1_3 -sess_in /tmp/qIIeZ2MVu1 -sess_out /tmp/qIIeZ2MVu1 -servername localhost +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:34143 -max_protocol TLSv1.3 -no_tls1_3 -sess_in /tmp/2ASpwoVJoz -sess_out /tmp/2ASpwoVJoz -servername localhost Engine "ossltest" set. Connecting to ::1 Connection opened @@ -203119,17 +203135,6 @@ Forwarded packet length = 187 -Received client packet -Packet length = 79 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: HANDSHAKE - Version: TLS1.2 - Length: 68 CONNECTED(00000003) --- Server certificate @@ -203183,53 +203188,58 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - a2 f2 b4 43 48 74 7f 76-19 df a9 df 1b e4 9c bb ...CHt.v........ - 0070 - 73 80 e2 a6 70 e2 36 60-35 83 21 d7 f9 05 64 1c s...p.6`5.!...d. - 0080 - f7 6a 79 5a 55 29 69 67-ba f1 69 20 5a 52 10 41 .jyZU)ig..i ZR.A + 0060 - 5e 0e 18 d3 38 0d df 0b-88 d8 9b cc 3e 0a 9b 67 ^...8.......>..g + 0070 - dd c2 ab 94 39 eb 29 7a-de 64 f8 e3 db 78 4a 49 ....9.)z.d...xJI + 0080 - 91 dd 3a bd d8 2f b9 17-06 9d a7 c6 f2 a4 c8 92 ..:../.......... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909281 + Start Time: 1747322826 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- - Message type: Finished(20) - Message Length: 12 - DONE -Forwarded packet length = 79 - Received client packet -Packet length = 114 -SSL_accept:SSLv3/TLS write finished +Packet length = 193 Processing flight 2 Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 68 + Message type: Finished(20) + Message Length: 12 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 -SSL_accept:SSLv3/TLS read change cipher spec [1, 0] -SSL_accept:SSLv3/TLS read finished +Forwarded packet length = 193 + +SSL_accept:SSLv3/TLS write finished +SSL_accept:SSLv3/TLS read change cipher spec +SSL_accept:SSLv3/TLS read finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305Forwarded packet length = 114 - -:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate or raw public key SSL3 alert read:warning:close notify CONNECTION CLOSED -Received server packet -Packet length = 57 SSL3 alert write:warning:close notify +Received server packet +Packet length = 114 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -203238,22 +203248,16 @@ [ENCRYPTED APPLICATION DATA] [tset ] - -Forwarded packet length = 57 - -Received server packet -Packet length = 57 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 57 +Forwarded packet length = 114 Connection closed -Waiting for s_client process to close: 51219... +Waiting for s_client process to close: 79636... SSL_accept:before SSL initialization # Subtest: Empty ticket resumption test 1..5 @@ -203263,7 +203267,7 @@ ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 7 - Empty ticket resumption test -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:38657 -max_protocol TLSv1.3 -no_tls1_3 -sess_in /tmp/qIIeZ2MVu1 -servername localhost +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:34143 -max_protocol TLSv1.3 -no_tls1_3 -sess_in /tmp/2ASpwoVJoz -servername localhost Engine "ossltest" set. Connecting to ::1 Connection opened @@ -203316,19 +203320,6 @@ Forwarded packet length = 173 -Received client packet -Packet length = 79 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: HANDSHAKE - Version: TLS1.2 - Length: 68 - Message type: Finished(20) - Message Length: 12 CONNECTED(00000003) --- Server certificate @@ -203382,44 +203373,51 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - a2 f2 b4 43 48 74 7f 76-19 df a9 df 1b e4 9c bb ...CHt.v........ - 0070 - 73 80 e2 a6 70 e2 36 60-35 83 21 d7 f9 05 64 1c s...p.6`5.!...d. - 0080 - f7 6a 79 5a 55 29 69 67-ba f1 69 20 5a 52 10 41 .jyZU)ig..i ZR.A + 0060 - 5e 0e 18 d3 38 0d df 0b-88 d8 9b cc 3e 0a 9b 67 ^...8.......>..g + 0070 - dd c2 ab 94 39 eb 29 7a-de 64 f8 e3 db 78 4a 49 ....9.)z.d...xJI + 0080 - 91 dd 3a bd d8 2f b9 17-06 9d a7 c6 f2 a4 c8 92 ..:../.......... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909281 + Start Time: 1747322826 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE - -Forwarded packet length = 79 - Received client packet -Packet length = 114 +Packet length = 193 Processing flight 2 -SSL_accept:SSLv3/TLS write finished Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 68 + Message type: Finished(20) + Message Length: 12 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 -SSL_accept:SSLv3/TLS read change cipher spec [1, 0] -SSL_accept:SSLv3/TLS read finished +Forwarded packet length = 193 + +SSL_accept:SSLv3/TLS write finished +SSL_accept:SSLv3/TLS read change cipher spec +SSL_accept:SSLv3/TLS read finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305Forwarded packet length = 114 - -:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate or raw public key SSL3 alert read:warning:close notify @@ -203444,8 +203442,8 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 51205... -Waiting for s_client process to close: 51226... +Waiting for s_server process to close: 79596... +Waiting for s_client process to close: 79665... # Subtest: Empty ticket resumption test 1..5 ok 1 - Handshake @@ -203454,13 +203452,13 @@ ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 8 - Empty ticket resumption test -Proxy started on port [::1]:47449 +Proxy started on port [::1]:35651 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45229 -Server responds on [::1]:45229 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:47449 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:39553 +Server responds on [::1]:39553 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:35651 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -203557,37 +203555,29 @@ New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Received server packet -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384Packet length = 79 -:ECDHE-RSA-AES256-GCM-SHA384Processing flight 3 -:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305 Record 1 (server -> client) -:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256 Content type: CCS -:ECDHE-RSA-AES128-GCM-SHA256 Version: TLS1.2 -: Length: 1 -DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256: Record 2 (server -> client) -AES256-SHA:AES128-SHA: Content type: HANDSHAKE -TLS_EMPTY_RENEGOTIATION_INFO_SCSV Version: TLS1.2 - - Length: 68 +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512: Message type: Finished(20) -RSA-PSS Message Length: 12 -+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384: -DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 79 +Processing flight 3 + Record 1 (server -> client) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 68 + Message type: Finished(20) + Message Length: 12 + Forwarded packet length = 79 -4099FAF7:error:0A0000F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:423: -Received client packet -Packet length = 57 -Processing flight 4 - Record 1 (client -> server) - Content type: ALERT - Version: TLS1.2 - Length: 52 - [2, 10] +40E9D2F7:error:0A0000F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:423: CONNECTED(00000003) --- Certificate chain @@ -203639,27 +203629,35 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909281 + Start Time: 1747322826 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- +Received client packet +Packet length = 57 +Processing flight 4 + Record 1 (client -> server) + Content type: ALERT + Version: TLS1.2 + Length: 52 + [2, 10] Forwarded packet length = 57 SSL3 alert read:fatal:unexpected_message CONNECTION CLOSED Connection closed -Waiting for s_server process to close: 51233... -Waiting for s_client process to close: 51240... +Waiting for s_server process to close: 79676... +Waiting for s_client process to close: 79683... ok 9 - Server sends ticket extension but no ticket test -Proxy started on port [::1]:37171 +Proxy started on port [::1]:52553 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41671 -Server responds on [::1]:41671 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:37171 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:41001 +Server responds on [::1]:41001 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:52553 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -203717,14 +203715,7 @@ Forwarded packet length = 941 -4019EEF7:error:0A0000F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:423: -Received client packet -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) - Content type: ALERT - Version: TLS1.2 - Length: 2 +40F9CDF7:error:0A0000F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:423: CONNECTED(00000003) --- no peer certificate available @@ -203748,11 +203739,18 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909281 + Start Time: 1747322826 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- +Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) + Content type: ALERT + Version: TLS1.2 + Length: 2 [2, 10] Forwarded packet length = 7 @@ -203760,21 +203758,21 @@ SSL3 alert read:fatal:unexpected_message SSL_accept:error in error CONNECTION FAILURE -40B9F6F7:error:0A0003F2:SSL routines:ssl3_read_bytes:ssl/tls alert unexpected message:../ssl/record/rec_layer_s3.c:907:SSL alert number 10 +4039D5F7:error:0A0003F2:SSL routines:ssl3_read_bytes:ssl/tls alert unexpected message:../ssl/record/rec_layer_s3.c:907:SSL alert number 10 Connection closed -Waiting for s_server process to close: 51247... -Waiting for s_client process to close: 51254... +Waiting for s_server process to close: 79703... +Waiting for s_client process to close: 79721... ok 10 - No server ticket extension but ticket sent test ok 70-test_sslsigalgs.t .................... # The results of this test will end up in test-runs/test_sslsigalgs -Proxy started on port [::1]:39711 +Proxy started on port [::1]:60879 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43645 -Server responds on [::1]:43645 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:39711 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:34859 +Server responds on [::1]:34859 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:60879 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -203803,11 +203801,11 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1349 Processing flight 1 -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -203876,10 +203874,6 @@ Content type: CCS Version: TLS1.2 Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 CONNECTED(00000003) --- Certificate chain @@ -203928,14 +203922,17 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 Inner content type: HANDSHAKE +DONE Message type: Finished(20) Message Length: 32 -DONE Forwarded packet length = 64 -SSL_accept:TLSv1.3 early data Received client packet Packet length = 50 Processing flight 2 @@ -203943,7 +203940,6 @@ Content type: APPLICATION DATA Version: TLS1.2 Length: 21 -SSL_accept:SSLv3/TLS read finished Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] @@ -203952,34 +203948,36 @@ Version: TLS1.2 Length: 19 Inner content type: ALERT -New session added to external cache [1, 0] -SSL_accept:SSLv3/TLS write session ticket -New session added to external cache Forwarded packet length = 50 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished +New session added to external cache +SSL_accept:SSLv3/TLS write session ticket +New session added to external cache SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:Received server packet -ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256Packet length = 478 -:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256Processing flight 3 -:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA Record 1 (server -> client) -:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA Content type: APPLICATION DATA -:AES128-SHA: Version: TLS1.2 -TLS_EMPTY_RENEGOTIATION_INFO_SCSV - Length: 234 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256: Inner content type: HANDSHAKE -RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key - Message type: NewSessionTicket(4) -Supported groups: Message Length: 213 -x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify CONNECTION CLOSED SSL3 alert write:warning:close notify +Received server packet +Packet length = 529 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 @@ -203987,13 +203985,7 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket(4) Message Length: 213 - -Forwarded packet length = 478 - -Received server packet -Packet length = 51 -Processing flight 3 - Record 1 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -204001,27 +203993,27 @@ [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 51262... -Waiting for s_client process to close: 51269... +Waiting for s_server process to close: 79755... +Waiting for s_client process to close: 79763... 1..26 ok 1 - Default sigalgs -Proxy started on port [::1]:34115 +Proxy started on port [::1]:35877 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45923 -Server responds on [::1]:45923 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:34115 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:41187 +Server responds on [::1]:41187 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:35877 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -204047,7 +204039,7 @@ SSL3 alert write:fatal:unknown SSL_accept:error in error CONNECTION FAILURE -4029FFF7:error:0A000070:SSL routines:final_sig_algs:missing sigalgs extension:../ssl/statem/extensions.c:1341: +4029CDF7:error:0A000070:SSL routines:final_sig_algs:missing sigalgs extension:../ssl/statem/extensions.c:1341: Received server packet Packet length = 7 Processing flight 1 @@ -204059,7 +204051,7 @@ Forwarded packet length = 7 -4019F1F7:error:0A000455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:907:SSL alert number 109 +40F9D2F7:error:0A000455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:907:SSL alert number 109 CONNECTED(00000003) --- no peer certificate available @@ -204078,16 +204070,16 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for s_server process to close: 51276... -Waiting for s_client process to close: 51283... +Waiting for s_server process to close: 79771... +Waiting for s_client process to close: 79780... ok 2 - No TLSv1.3 sigalgs -Proxy started on port [::1]:43275 +Proxy started on port [::1]:45821 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33775 -Server responds on [::1]:33775 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:43275 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:46763 +Server responds on [::1]:46763 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:45821 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -204113,7 +204105,7 @@ SSL3 alert write:fatal:decode error SSL_accept:error in error CONNECTION FAILURE -00B7DFF7:error:0A00006E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:301: +4059D9F7:error:0A00006E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:301: Received server packet Packet length = 7 Processing flight 1 @@ -204125,7 +204117,7 @@ Forwarded packet length = 7 -40A9FEF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 +4029E9F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -204144,16 +204136,16 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for s_server process to close: 51290... -Waiting for s_client process to close: 51297... +Waiting for s_server process to close: 79789... +Waiting for s_client process to close: 79800... ok 3 - Empty TLSv1.3 sigalgs -Proxy started on port [::1]:60177 +Proxy started on port [::1]:52517 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42347 -Server responds on [::1]:42347 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:60177 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:40567 +Server responds on [::1]:40567 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:52517 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -204179,7 +204171,7 @@ SSL3 alert write:fatal:handshake failure SSL_accept:error in error CONNECTION FAILURE -4099F8F7:error:0A000178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:2164: +4039E9F7:error:0A000178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:2164: Received server packet Packet length = 7 Processing flight 1 @@ -204191,7 +204183,7 @@ Forwarded packet length = 7 -40B9F3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 +4099CDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -204210,16 +204202,16 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for s_server process to close: 51304... -Waiting for s_client process to close: 51311... +Waiting for s_server process to close: 79809... +Waiting for s_client process to close: 79816... ok 4 - No known TLSv1.3 sigalgs -Proxy started on port [::1]:60639 +Proxy started on port [::1]:49741 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43639 -Server responds on [::1]:43639 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:60639 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:41067 +Server responds on [::1]:41067 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:49741 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -204245,7 +204237,7 @@ SSL3 alert write:fatal:handshake failure SSL_accept:error in error CONNECTION FAILURE -4019ECF7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3769: +4049DAF7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3769: Received server packet Packet length = 7 Processing flight 1 @@ -204257,7 +204249,7 @@ Forwarded packet length = 7 -4039FAF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 +4099DAF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -204276,16 +204268,16 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for s_server process to close: 51318... -Waiting for s_client process to close: 51325... +Waiting for s_server process to close: 79825... +Waiting for s_client process to close: 79834... ok 5 - No PSS TLSv1.3 sigalgs -Proxy started on port [::1]:47809 +Proxy started on port [::1]:35599 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35747 -Server responds on [::1]:35747 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:47809 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:44673 +Server responds on [::1]:44673 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:35599 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -204380,9 +204372,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 CONNECTED(00000003) --- Certificate chain @@ -204431,11 +204420,14 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 -DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -204443,59 +204435,40 @@ Inner content type: HANDSHAKE Message type: Finished(20) Message Length: 32 - -Forwarded packet length = 64 - -SSL_accept:TLSv1.3 early data -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] -SSL_accept:SSLv3/TLS read finished [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] +Forwarded packet length = 114 + +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Forwarded packet length = 50 - -Received server packet -Packet length = 239 New session added to external cache -Processing flight 3 - Record 1 (server -> client) SSL_accept:SSLv3/TLS write session ticket - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256 Inner content type: HANDSHAKE -:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256: Message type: NewSessionTicket(4) -DHE-RSA-AES128-SHA256: Message Length: 213 -ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: RSA-PSS+SHA256 No peer certificate or raw public key Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 - SSL3 alert read:warning:close notify -Forwarded packet length = 239 - CONNECTION CLOSED SSL3 alert write:warning:close notify Received server packet -Packet length = 290 +Packet length = 529 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -204507,31 +204480,38 @@ Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 3 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 290 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 51334... -Waiting for s_client process to close: 51341... +Waiting for s_server process to close: 79843... +Waiting for s_client process to close: 79852... ok 6 - PSS only sigalgs in TLSv1.3 -Proxy started on port [::1]:35657 +Proxy started on port [::1]:60465 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38975 -Server responds on [::1]:38975 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:35657 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:42435 +Server responds on [::1]:42435 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:60465 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -204626,11 +204606,7 @@ verify return:1 depth=0 CN=server.example verify return:1 -4039F8F7:error:0A000172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1921: -Received client packet -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) +4039D5F7:error:0A000172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1921: CONNECTED(00000003) --- Certificate chain @@ -204677,6 +204653,10 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 @@ -204687,22 +204667,22 @@ SSL3 alert read:fatal:illegal parameter SSL_accept:error in error CONNECTION FAILURE -00B7DFF7:error:0A000417:SSL routines:ssl3_read_bytes:ssl/tls alert illegal parameter:../ssl/record/rec_layer_s3.c:907:SSL alert number 47 +4069D2F7:error:0A000417:SSL routines:ssl3_read_bytes:ssl/tls alert illegal parameter:../ssl/record/rec_layer_s3.c:907:SSL alert number 47 Connection closed -Waiting for s_server process to close: 51348... -Waiting for s_client process to close: 51355... +Waiting for s_server process to close: 79869... +Waiting for s_client process to close: 79876... ok 7 - Mismatch between CertVerify sigalg and public key OID -Proxy started on port [::1]:59415 +Proxy started on port [::1]:44975 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33475 -Server responds on [::1]:33475 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:59415 -max_protocol TLSv1.3 -sigalgs ECDSA+SHA256 -servername localhost +ACCEPT [::1]:36589 +Server responds on [::1]:36589 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:44975 -max_protocol TLSv1.3 -sigalgs ECDSA+SHA256 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. -Connecting to ::1 Connection opened +Connecting to ::1 Received client packet Packet length = 242 Processing flight 0 @@ -204724,7 +204704,7 @@ SSL3 alert write:fatal:handshake failure SSL_accept:error in error CONNECTION FAILURE -4039DEF7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3769: +4079D5F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3769: Received server packet Packet length = 7 Processing flight 1 @@ -204736,7 +204716,7 @@ Forwarded packet length = 7 -4099F0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 +40A9CFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -204755,16 +204735,16 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for s_server process to close: 51362... -Waiting for s_client process to close: 51369... +Waiting for s_server process to close: 79885... +Waiting for s_client process to close: 79894... ok 8 - No matching TLSv1.3 sigalgs -Proxy started on port [::1]:42041 +Proxy started on port [::1]:48123 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43263 -Server responds on [::1]:43263 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:42041 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:43619 +Server responds on [::1]:43619 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:48123 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -204869,31 +204849,31 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:Received server packet -ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384Packet length = 270 -:DHE-RSA-AES256-GCM-SHA384Processing flight 3 -:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305 Record 1 (server -> client) -:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256 Content type: HANDSHAKE -: Version: TLS1.2 -DHE-RSA-AES128-GCM-SHA256 Length: 186 -:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA Message type: NewSessionTicket(4) -:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256 Message Length: 182 -:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-RSA-AES128-SHA -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512: Record 2 (server -> client) -RSA-PSS+SHA256:RSA-PSS Content type: CCS -+SHA384: Version: TLS1.2 -RSA-PSS Length: 1 -+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224: Record 3 (server -> client) -RSA+SHA224:DSA Content type: HANDSHAKE -+SHA224 Version: TLS1.2 -: Length: 68 -DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 -Supported groups: x25519:secp256r1:x448:secp521r1 Message type: Finished(20) -: Message Length: 12 -secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 +Received server packet +Packet length = 270 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 + Message type: NewSessionTicket(4) + Message Length: 182 + Record 2 (server -> client) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 3 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 68 + Message type: Finished(20) + Message Length: 12 Forwarded packet length = 270 @@ -204959,13 +204939,13 @@ 0030 - 94 23 aa ff 6d db e3 b7-bf ac c4 7f 65 ff 0d 2c .#..m.......e.., 0040 - e4 a6 e2 33 2d 0b 5a eb-43 14 c7 34 4c a1 1f cc ...3-.Z.C..4L... 0050 - 3f 27 94 19 4f 99 01 06-da f5 8d 48 1b fc 71 de ?'..O......H..q. - 0060 - 75 c4 7c 43 b2 14 51 6e-d4 0a 3a e5 44 20 c1 91 u.|C..Qn..:.D .. - 0070 - 1f 38 25 5b b9 54 cd 3d-8e 2a aa b6 1c 46 b4 48 .8%[.T.=.*...F.H - 0080 - 97 9b 3b 38 fd 0f 6c 49-61 40 5e 6b 44 ea 04 11 ..;8..lIa@^kD... + 0060 - e3 47 ec 2c 4b 1a 72 02-dd f2 10 fe 8a c5 c9 b1 .G.,K.r......... + 0070 - b7 4d 2f 90 02 42 2a c0-fd a7 31 09 dd 0a 29 b9 .M/..B*...1...). + 0080 - b6 37 c7 52 03 0a 80 2f-62 5a 30 a0 8b 14 6a 9b .7.R.../bZ0...j. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909282 + Start Time: 1747322828 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -205010,16 +204990,16 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 51376... -Waiting for s_client process to close: 51383... +Waiting for s_server process to close: 79903... +Waiting for s_client process to close: 79911... ok 9 - TLSv1.3 client TLSv1.2 server -Proxy started on port [::1]:36349 +Proxy started on port [::1]:39245 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher ECDHE-RSA-AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45661 -Server responds on [::1]:45661 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:36349 -max_protocol TLSv1.3 -no_tls1_3 -cipher DEFAULT:@SECLEVEL=0 -servername localhost +ACCEPT [::1]:35949 +Server responds on [::1]:35949 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:39245 -max_protocol TLSv1.3 -no_tls1_3 -cipher DEFAULT:@SECLEVEL=0 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -205212,13 +205192,13 @@ 0030 - 94 23 aa ff 6d db e3 b7-bf ac c4 7f 65 ff 0d 2c .#..m.......e.., 0040 - e4 a6 e2 33 2d 0b 5a eb-43 14 c7 34 4c a1 1f cc ...3-.Z.C..4L... 0050 - 3f 27 94 19 4f 99 01 06-da f5 8d 48 1b fc 71 de ?'..O......H..q. - 0060 - 75 c4 7c 43 b2 14 51 6e-d4 0a 3a e5 44 20 c1 91 u.|C..Qn..:.D .. - 0070 - 1f 38 25 5b b9 54 cd 3d-8e 2a aa b6 1c 46 b4 48 .8%[.T.=.*...F.H - 0080 - 97 9b 3b 38 fd 0f 6c 49-61 40 5e 6b 44 ea 04 11 ..;8..lIa@^kD... + 0060 - 69 60 19 c9 89 0b de ea-ba fb ba 2b 3b 67 29 41 i`.........+;g)A + 0070 - 08 c8 42 4f 93 10 ca 74-05 b4 e4 95 5e bd b4 2e ..BO...t....^... + 0080 - 0f e0 ac e8 ac b9 61 6d-77 8b c1 2e fa 08 04 b0 ......amw....... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909282 + Start Time: 1747322829 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -205263,16 +205243,16 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 51390... -Waiting for s_client process to close: 51397... +Waiting for s_server process to close: 79919... +Waiting for s_client process to close: 79940... ok 10 - No TLSv1.2 sigalgs seclevel 0 -Proxy started on port [::1]:37071 +Proxy started on port [::1]:60965 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher DEFAULT:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33029 -Server responds on [::1]:33029 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:37071 -max_protocol TLSv1.3 -tls1_2 -cipher DEFAULT:@SECLEVEL=0 -servername localhost +ACCEPT [::1]:41679 +Server responds on [::1]:41679 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:60965 -max_protocol TLSv1.3 -tls1_2 -cipher DEFAULT:@SECLEVEL=0 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -205298,7 +205278,7 @@ SSL3 alert write:fatal:handshake failure SSL_accept:error in error CONNECTION FAILURE -4099FFF7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3859: +40B9E9F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3859: Received server packet Packet length = 7 Processing flight 1 @@ -205310,7 +205290,7 @@ Forwarded packet length = 7 -4039EEF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 +4039DAF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -205334,22 +205314,22 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909282 + Start Time: 1747322829 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for s_server process to close: 51404... -Waiting for s_client process to close: 51411... +Waiting for s_server process to close: 79966... +Waiting for s_client process to close: 79976... ok 11 - No TLSv1.2 sigalgs server seclevel 1 -Proxy started on port [::1]:54121 +Proxy started on port [::1]:37675 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher DEFAULT:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36089 -Server responds on [::1]:36089 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:54121 -max_protocol TLSv1.3 -tls1_2 -cipher DEFAULT:@SECLEVEL=1 -servername localhost +ACCEPT [::1]:43521 +Server responds on [::1]:43521 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:37675 -max_protocol TLSv1.3 -tls1_2 -cipher DEFAULT:@SECLEVEL=1 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -205422,11 +205402,7 @@ verify return:1 depth=0 CN=server.example verify return:1 -4019F7F7:error:0A000172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1991: -Received client packet -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) +40D9CDF7:error:0A000172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1991: CONNECTED(00000003) --- Certificate chain @@ -205479,11 +205455,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909282 + Start Time: 1747322829 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- +Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 @@ -205494,18 +205474,18 @@ SSL3 alert read:fatal:handshake failure SSL_accept:error in error CONNECTION FAILURE -40A9FDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 +4019D4F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 Connection closed -Waiting for s_server process to close: 51418... -Waiting for s_client process to close: 51425... +Waiting for s_server process to close: 79991... +Waiting for s_client process to close: 80010... ok 12 - No TLSv1.2 sigalgs client seclevel 2 -Proxy started on port [::1]:42753 +Proxy started on port [::1]:42863 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38665 -Server responds on [::1]:38665 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:42753 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:39811 +Server responds on [::1]:39811 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:42863 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -205531,10 +205511,10 @@ SSL3 alert write:fatal:decode error SSL_accept:error in error CONNECTION FAILURE +4089CFF7:error:0A00006E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:301: Received server packet Packet length = 7 Processing flight 1 -00B7DFF7:error:0A00006E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:301: Record 1 (server -> client) Content type: ALERT Version: TLS1.2 @@ -205543,7 +205523,7 @@ Forwarded packet length = 7 -40A9F6F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 +40D9CFF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -205567,22 +205547,22 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909283 + Start Time: 1747322829 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for s_server process to close: 51432... -Waiting for s_client process to close: 51439... +Waiting for s_server process to close: 80026... +Waiting for s_client process to close: 80034... ok 13 - Empty TLSv1.2 sigalgs -Proxy started on port [::1]:56327 +Proxy started on port [::1]:45727 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45643 -Server responds on [::1]:45643 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:56327 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:44247 +Server responds on [::1]:44247 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:45727 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -205608,8 +205588,8 @@ SSL3 alert write:fatal:handshake failure SSL_accept:error in error CONNECTION FAILURE +40C9D9F7:error:0A000178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:2164: Received server packet -40B9F6F7:error:0A000178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:2164: Packet length = 7 Processing flight 1 Record 1 (server -> client) @@ -205620,7 +205600,7 @@ Forwarded packet length = 7 -4099FFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 +4099D4F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -205644,22 +205624,22 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909283 + Start Time: 1747322829 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for s_server process to close: 51446... -Waiting for s_client process to close: 51453... +Waiting for s_server process to close: 80052... +Waiting for s_client process to close: 80064... ok 14 - No known TLSv1.3 sigalgs -Proxy started on port [::1]:39061 +Proxy started on port [::1]:59669 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38783 -Server responds on [::1]:38783 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:39061 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:35679 +Server responds on [::1]:35679 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:59669 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -205763,19 +205743,19 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:Received server packet -DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHAPacket length = 270 -:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHAProcessing flight 3 -:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA Record 1 (server -> client) -:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-RSA-AES128-SHA -Signature Algorithms: Content type: HANDSHAKE -RSA Version: TLS1.2 -+SHA256 - Length: 186 +Signature Algorithms: RSA+SHA256 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 270 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 Message type: NewSessionTicket(4) Message Length: 182 Record 2 (server -> client) @@ -205853,13 +205833,13 @@ 0030 - 94 23 aa ff 6d db e3 b7-bf ac c4 7f 65 ff 0d 2c .#..m.......e.., 0040 - e4 a6 e2 33 2d 0b 5a eb-43 14 c7 34 4c a1 1f cc ...3-.Z.C..4L... 0050 - 3f 27 94 19 4f 99 01 06-da f5 8d 48 1b fc 71 de ?'..O......H..q. - 0060 - d0 4f 44 63 50 e6 1c 64-87 61 fc cc 77 31 49 bf .ODcP..d.a..w1I. - 0070 - 5a 14 69 c7 fd f0 0c 68-f3 61 55 06 3d a0 b7 76 Z.i....h.aU.=..v - 0080 - fb 7e 4c ad e9 35 2f 52-7e 7a 84 04 54 ef 8b 1c .~L..5/R~z..T... + 0060 - 69 60 19 c9 89 0b de ea-ba fb ba 2b 3b 67 29 41 i`.........+;g)A + 0070 - 08 c8 42 4f 93 10 ca 74-05 b4 e4 95 5e bd b4 2e ..BO...t....^... + 0080 - 0f e0 ac e8 ac b9 61 6d-77 8b c1 2e fa 08 04 b0 ......amw....... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909283 + Start Time: 1747322829 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -205904,16 +205884,16 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 51460... -Waiting for s_client process to close: 51467... +Waiting for s_server process to close: 80071... +Waiting for s_client process to close: 80086... ok 15 - No PSS TLSv1.2 sigalgs -Proxy started on port [::1]:44601 +Proxy started on port [::1]:60989 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37445 -Server responds on [::1]:37445 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:44601 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:46655 +Server responds on [::1]:46655 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:60989 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -206018,19 +205998,19 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:Received server packet -ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:Packet length = 270 -ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:Processing flight 3 -DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA Record 1 (server -> client) -:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA Content type: HANDSHAKE -:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Version: TLS1.2 - - Length: 186 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-RSA-AES128-SHA Signature Algorithms: RSA-PSS+SHA256 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 +Received server packet +Packet length = 270 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 Message type: NewSessionTicket(4) Message Length: 182 Record 2 (server -> client) @@ -206108,13 +206088,13 @@ 0030 - 94 23 aa ff 6d db e3 b7-bf ac c4 7f 65 ff 0d 2c .#..m.......e.., 0040 - e4 a6 e2 33 2d 0b 5a eb-43 14 c7 34 4c a1 1f cc ...3-.Z.C..4L... 0050 - 3f 27 94 19 4f 99 01 06-da f5 8d 48 1b fc 71 de ?'..O......H..q. - 0060 - d0 4f 44 63 50 e6 1c 64-87 61 fc cc 77 31 49 bf .ODcP..d.a..w1I. - 0070 - 5a 14 69 c7 fd f0 0c 68-f3 61 55 06 3d a0 b7 76 Z.i....h.aU.=..v - 0080 - fb 7e 4c ad e9 35 2f 52-7e 7a 84 04 54 ef 8b 1c .~L..5/R~z..T... + 0060 - f1 b3 5b c9 a7 1c 0c 48-fa 32 49 17 ea 91 96 e5 ..[....H.2I..... + 0070 - 71 d7 db 57 80 57 26 2c-f9 14 84 40 b6 c1 31 59 q..W.W&,...@..1Y + 0080 - a8 66 7f d3 8e 2f 61 e3-43 83 7a 72 4b af 70 0c .f.../a.C.zrK.p. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909283 + Start Time: 1747322830 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -206159,16 +206139,16 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 51474... -Waiting for s_client process to close: 51481... +Waiting for s_server process to close: 80095... +Waiting for s_client process to close: 80105... ok 16 - PSS only sigalgs in TLSv1.2 -Proxy started on port [::1]:49663 +Proxy started on port [::1]:58833 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36503 -Server responds on [::1]:36503 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:49663 -max_protocol TLSv1.3 -no_tls1_3 -sigalgs RSA+SHA256 -servername localhost +ACCEPT [::1]:37369 +Server responds on [::1]:37369 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:58833 -max_protocol TLSv1.3 -no_tls1_3 -sigalgs RSA+SHA256 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -206241,14 +206221,7 @@ verify return:1 depth=0 CN=server.example verify return:1 -4099F0F7:error:0A000172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1973: -Received client packet -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) - Content type: ALERT - Version: TLS1.2 - Length: 2 +4069CFF7:error:0A000172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1973: CONNECTED(00000003) --- Certificate chain @@ -206301,11 +206274,18 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909283 + Start Time: 1747322830 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- +Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) + Content type: ALERT + Version: TLS1.2 + Length: 2 [2, 40] Forwarded packet length = 7 @@ -206313,18 +206293,18 @@ SSL3 alert read:fatal:handshake failure SSL_accept:error in error CONNECTION FAILURE -40B9E2F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 +4069D8F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 Connection closed -Waiting for s_server process to close: 51488... -Waiting for s_client process to close: 51495... +Waiting for s_server process to close: 80113... +Waiting for s_client process to close: 80122... ok 17 - Sigalg we did not send in TLSv1.2 -Proxy started on port [::1]:53177 +Proxy started on port [::1]:51417 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34685 -Server responds on [::1]:34685 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:53177 -max_protocol TLSv1.3 -no_tls1_3 -sigalgs ECDSA+SHA256 -servername localhost +ACCEPT [::1]:46429 +Server responds on [::1]:46429 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:51417 -max_protocol TLSv1.3 -no_tls1_3 -sigalgs ECDSA+SHA256 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -206350,7 +206330,7 @@ SSL3 alert write:fatal:handshake failure SSL_accept:error in error CONNECTION FAILURE -00B7E7F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: +40E9D9F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: Received server packet Packet length = 7 Processing flight 1 @@ -206362,7 +206342,7 @@ Forwarded packet length = 7 -4019F5F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 +4079D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -206386,22 +206366,22 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909283 + Start Time: 1747322830 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for s_server process to close: 51502... -Waiting for s_client process to close: 51509... +Waiting for s_server process to close: 80133... +Waiting for s_client process to close: 80142... ok 18 - No matching TLSv1.2 sigalgs -Proxy started on port [::1]:59397 +Proxy started on port [::1]:35893 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -cert ../../../test/certs/server-ecdsa-cert.pem -key ../../../test/certs/server-ecdsa-key.pem Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35659 -Server responds on [::1]:35659 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:59397 -max_protocol TLSv1.3 -no_tls1_3 -cipher DEFAULT:@SECLEVEL=0 -servername localhost +ACCEPT [::1]:42387 +Server responds on [::1]:42387 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:35893 -max_protocol TLSv1.3 -no_tls1_3 -cipher DEFAULT:@SECLEVEL=0 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -206505,18 +206485,18 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384Received server packet -:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384Packet length = 270 -:ECDHE-ECDSA-CHACHA20-POLY1305:Processing flight 3 -ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256 Record 1 (server -> client) -:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA Content type: HANDSHAKE -:ECDHE-RSA-AES128-SHA Version: TLS1.2 -:DHE-RSA-AES128-SHA Length: 186 -:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-ECDSA-AES128-SHA No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 270 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 Message type: NewSessionTicket(4) Message Length: 182 Record 2 (server -> client) @@ -206590,13 +206570,13 @@ 0030 - 73 4a f9 8e cd d3 aa 4f-6e 76 10 63 d3 ed 97 72 sJ.....Onv.c...r 0040 - e0 08 37 48 83 f6 1a 68-5f 81 28 b1 26 e7 79 d2 ..7H...h_.(.&.y. 0050 - fe 59 2c b6 ff 6c a4 b5-0e 78 96 86 66 bf 95 f2 .Y,..l...x..f... - 0060 - 40 9d 09 05 db b1 9e c6-9e 2c 79 02 7f ae 17 99 @........,y..... - 0070 - 83 0f db 7a 44 fd 21 f3-8f b4 7a 1f 4d 83 d6 c9 ...zD.!...z.M... - 0080 - f2 2e 8a 76 99 b4 19 3b-42 6f 82 b5 d8 7e 14 31 ...v...;Bo...~.1 + 0060 - 71 a2 d2 03 07 56 58 39-b9 2b 2f 63 fd 58 21 53 q....VX9.+/c.X!S + 0070 - 0b ee d6 94 d8 f0 09 04-99 17 2b 72 90 89 3e c7 ..........+r..>. + 0080 - 32 b5 c2 cb b7 13 8d 81-db cd 77 49 6f e0 88 a5 2.........wIo... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909283 + Start Time: 1747322830 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -206623,7 +206603,7 @@ CONNECTION CLOSED SSL3 alert write:warning:close notify Received server packet -Packet length = 57 +Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA @@ -206632,31 +206612,25 @@ [ENCRYPTED APPLICATION DATA] [tset ] - -Forwarded packet length = 57 - -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) + Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 57 +Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 51516... -Waiting for s_client process to close: 51523... +Waiting for s_server process to close: 80151... +Waiting for s_client process to close: 80163... ok 19 - No TLSv1.2 sigalgs, ECDSA -Proxy started on port [::1]:45353 +Proxy started on port [::1]:60819 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39691 -Server responds on [::1]:39691 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:45353 -max_protocol TLSv1.3 -tls1_3 -servername localhost +ACCEPT [::1]:40983 +Server responds on [::1]:40983 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:60819 -max_protocol TLSv1.3 -tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -206685,11 +206659,11 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1349 Processing flight 1 -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -206751,17 +206725,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 CONNECTED(00000003) --- Certificate chain @@ -206810,63 +206773,55 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Inner content type: HANDSHAKE DONE - Message type: Finished(20) - Message Length: 32 - -Forwarded packet length = 64 - Received client packet -Packet length = 50 +Packet length = 114 Processing flight 2 Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished(20) + Message Length: 32 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) -SSL_accept:TLSv1.3 early data + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -SSL_accept:SSLv3/TLS read finished -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 239 -Processing flight 3 New session added to external cache - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 SSL_accept:SSLv3/TLS write session ticket - Length: 234 CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256 Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512 Inner content type: HANDSHAKE -:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256: Message type: NewSessionTicket(4) -RSA+SHA384 Message Length: 213 -:RSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512 No peer certificate or raw public key Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify CONNECTION CLOSED SSL3 alert write:warning:close notify - -Forwarded packet length = 239 - Received server packet -Packet length = 290 +Packet length = 529 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -206878,31 +206833,38 @@ Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 3 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 290 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 51530... -Waiting for s_client process to close: 51537... +Waiting for s_server process to close: 80175... +Waiting for s_client process to close: 80190... ok 20 - DSA and SHA1 sigalgs not sent for 1.3-only ClientHello -Proxy started on port [::1]:42117 +Proxy started on port [::1]:59515 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37381 -Server responds on [::1]:37381 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:42117 -max_protocol TLSv1.3 -cipher AES128-SHA@SECLEVEL=0 -servername localhost +ACCEPT [::1]:43729 +Server responds on [::1]:43729 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:59515 -max_protocol TLSv1.3 -cipher AES128-SHA@SECLEVEL=0 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -206931,12 +206893,12 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Content type: HANDSHAKE Version: TLS1.2 Length: 122 @@ -206997,14 +206959,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) CONNECTED(00000003) --- Certificate chain @@ -207053,61 +207007,63 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished(20) Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 -SSL_accept:TLSv1.3 early data - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) -SSL_accept:SSLv3/TLS read finished + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -New session added to external cache -SSL_accept:SSLv3/TLS write session ticket -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished +New session added to external cache +SSL_accept:SSLv3/TLS write session ticket New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 478 CONNECTION ESTABLISHED -Processing flight 3 Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256: Record 1 (server -> client) -TLS_AES_128_GCM_SHA256:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV - Content type: APPLICATION DATA +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 - Version: TLS1.2 -Signature Algorithms: ECDSA Length: 234 -+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA Inner content type: HANDSHAKE -+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key - Message type: NewSessionTicket(4) - Message Length: 213 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify CONNECTION CLOSED SSL3 alert write:warning:close notify +Received server packet +Packet length = 529 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 @@ -207115,13 +207071,7 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket(4) Message Length: 213 - -Forwarded packet length = 478 - -Received server packet -Packet length = 51 -Processing flight 3 - Record 1 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -207129,26 +207079,26 @@ [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 51544... -Waiting for s_client process to close: 51551... +Waiting for s_server process to close: 80197... +Waiting for s_client process to close: 80206... ok 21 - backwards compatible sigalg sent for compat ClientHello -Proxy started on port [::1]:45785 +Proxy started on port [::1]:49497 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45541 -Server responds on [::1]:45541 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:45785 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:35501 +Server responds on [::1]:35501 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:49497 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -207177,10 +207127,10 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify -Received server packet -Packet length = 1349 SSL_accept:SSLv3/TLS write finished SSL_accept:TLSv1.3 early data +Received server packet +Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE @@ -207243,17 +207193,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 CONNECTED(00000003) --- Certificate chain @@ -207303,62 +207242,54 @@ Verify return code: 21 (unable to verify the first certificate) --- DONE - Inner content type: HANDSHAKE - Message type: Finished(20) - Message Length: 32 - -Forwarded packet length = 64 - -SSL_accept:TLSv1.3 early data Received client packet -Packet length = 50 +Packet length = 114 Processing flight 2 Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished(20) + Message Length: 32 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA -SSL_accept:SSLv3/TLS read finished [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] +Forwarded packet length = 114 + +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Forwarded packet length = 50 - -Received server packet -Packet length = 239 -Processing flight 3 New session added to external cache - Record 1 (server -> client) - Content type: APPLICATION DATA SSL_accept:SSLv3/TLS write session ticket - Version: TLS1.2 - Length: 234 CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256 Inner content type: HANDSHAKE -:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256: Message type: NewSessionTicket(4) -AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV - Message Length: 213 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key -Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 -:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify CONNECTION CLOSED -Forwarded packet length = 239 - SSL3 alert write:warning:close notify Received server packet -Packet length = 290 +Packet length = 529 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -207370,31 +207301,38 @@ Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 3 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 290 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 51558... -Waiting for s_client process to close: 51565... +Waiting for s_server process to close: 80217... +Waiting for s_client process to close: 80238... ok 22 - sigalgs_cert in TLSv1.3 -Proxy started on port [::1]:34919 +Proxy started on port [::1]:52475 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34249 -Server responds on [::1]:34249 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:34919 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:36569 +Server responds on [::1]:36569 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:52475 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -207424,6 +207362,7 @@ SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1349 Processing flight 1 @@ -207431,7 +207370,6 @@ Content type: HANDSHAKE Version: TLS1.2 Length: 122 -SSL_accept:TLSv1.3 early data Message type: ServerHello(2) Message Length: 118 Server Version:TLS1.2 @@ -207489,17 +207427,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 CONNECTED(00000003) --- Certificate chain @@ -207548,105 +207475,98 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Inner content type: HANDSHAKE DONE - Message type: Finished(20) - Message Length: 32 - -Forwarded packet length = 64 - Received client packet -Packet length = 50 +Packet length = 114 Processing flight 2 Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished(20) + Message Length: 32 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) -SSL_accept:TLSv1.3 early data + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -SSL_accept:SSLv3/TLS read finished -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 239 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 New session added to external cache - Inner content type: HANDSHAKE SSL_accept:SSLv3/TLS write session ticket - Message type: NewSessionTicket(4) - Message Length: 213 CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384 -:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448Forwarded packet length = 239 - -:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256Received server packet -:DSAPacket length = 239 -+SHA384:DSAProcessing flight 3 -+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key - Record 1 (server -> client) -Supported groups: x25519:secp256r1:x448 Content type: APPLICATION DATA -: Version: TLS1.2 -secp521r1: Length: 234 -secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 - Inner content type: HANDSHAKE +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify - Message type: NewSessionTicket(4) - Message Length: 213 CONNECTION CLOSED SSL3 alert write:warning:close notify - -Forwarded packet length = 239 - Received server packet -Packet length = 51 +Packet length = 529 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 51572... -Waiting for s_client process to close: 51579... +Waiting for s_server process to close: 80249... +Waiting for s_client process to close: 80260... ok 23 - sigalgs_cert in TLSv1.3 with PKCS\#1 cert -Proxy started on port [::1]:41369 +Proxy started on port [::1]:60519 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33859 -Server responds on [::1]:33859 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:41369 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:41615 +Server responds on [::1]:41615 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:60519 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -207672,7 +207592,7 @@ SSL3 alert write:fatal:handshake failure SSL_accept:error in error CONNECTION FAILURE -40B9F3F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3769: +4039D6F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3769: Received server packet Packet length = 7 Processing flight 1 @@ -207684,7 +207604,7 @@ Forwarded packet length = 7 -0037DDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 +4069E9F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -207703,16 +207623,16 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for s_server process to close: 51586... -Waiting for s_client process to close: 51593... +Waiting for s_server process to close: 80268... +Waiting for s_client process to close: 80275... ok 24 - No matching certificate for sigalgs_cert -Proxy started on port [::1]:56037 +Proxy started on port [::1]:58717 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -xcert ../../../test/certs/servercert.pem -xkey ../../../test/certs/serverkey.pem -xchain ../../../test/certs/rootcert.pem Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37341 -Server responds on [::1]:37341 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:56037 -max_protocol TLSv1.3 -tls1_3 -servername localhost +ACCEPT [::1]:36617 +Server responds on [::1]:36617 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:58717 -max_protocol TLSv1.3 -tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -207753,11 +207673,11 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 2111 Processing flight 1 -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -207821,14 +207741,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) CONNECTED(00000003) --- Certificate chain @@ -207881,81 +207793,71 @@ Early data was not sent Verify return code: 7 (certificate signature failure) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE -DONE Message type: Finished(20) Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 -SSL_accept:TLSv1.3 early data Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT -SSL_accept:SSLv3/TLS read finished [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 239 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 New session added to external cache - Inner content type: HANDSHAKE SSL_accept:SSLv3/TLS write session ticket - Message type: NewSessionTicket(4) - Message Length: 213 CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256 Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS -+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512 No peer certificate or raw public key -Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:Forwarded packet length = 239 - -ffdhe4096:ffdhe6144:ffdhe8192 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify +CONNECTION CLOSED +SSL3 alert write:warning:close notify Received server packet -Packet length = 239 +Packet length = 529 Processing flight 3 Record 1 (server -> client) -CONNECTION CLOSED Content type: APPLICATION DATA Version: TLS1.2 Length: 234 -SSL3 alert write:warning:close notify Inner content type: HANDSHAKE Message type: NewSessionTicket(4) Message Length: 213 - -Forwarded packet length = 239 - -Received server packet -Packet length = 51 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -207963,26 +207865,26 @@ [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 51600... -Waiting for s_client process to close: 51607... +Waiting for s_server process to close: 80293... +Waiting for s_client process to close: 80322... ok 25 - Unrecognized sigalg_cert in ClientHello -Proxy started on port [::1]:40253 +Proxy started on port [::1]:60881 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -xcert ../../../test/certs/servercert.pem -xkey ../../../test/certs/serverkey.pem -xchain ../../../test/certs/rootcert.pem Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37163 -Server responds on [::1]:37163 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:40253 -max_protocol TLSv1.3 -tls1_3 -servername localhost +ACCEPT [::1]:46589 +Server responds on [::1]:46589 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:60881 -max_protocol TLSv1.3 -tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -208023,11 +207925,11 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 2111 Processing flight 1 -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -208091,16 +207993,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 CONNECTED(00000003) --- Certificate chain @@ -208153,48 +208045,42 @@ Early data was not sent Verify return code: 7 (certificate signature failure) --- - Length: 53 - Inner content type: HANDSHAKE DONE - Message type: Finished(20) - Message Length: 32 - -Forwarded packet length = 64 - Received client packet -Packet length = 50 +Packet length = 114 Processing flight 2 Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished(20) + Message Length: 32 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 -SSL_accept:TLSv1.3 early data Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT -SSL_accept:SSLv3/TLS read finished [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 239 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 - Inner content type: HANDSHAKE New session added to external cache - Message type: NewSessionTicket(4) - Message Length: 213 SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -208202,16 +208088,13 @@ Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: UNDEF:RSA+SHA256:RSA-PSS+SHA256 No peer certificate or raw public key -Supported groups: -x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 -Forwarded packet length = 239 - +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify CONNECTION CLOSED +SSL3 alert write:warning:close notify Received server packet -Packet length = 266 +Packet length = 529 Processing flight 3 -SSL3 alert write:warning:close notify Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 @@ -208222,40 +208105,41 @@ Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - -Forwarded packet length = 266 - -Received server packet -Packet length = 24 -Processing flight 3 - Record 1 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 24 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 51614... -Waiting for s_client process to close: 51621... +Waiting for s_server process to close: 80346... +Waiting for s_client process to close: 80361... ok 26 - Unrecognized sigalg in ClientHello ok 70-test_sslsignature.t .................. # The results of this test will end up in test-runs/test_sslsignature -Proxy started on port [::1]:34595 +Proxy started on port [::1]:51847 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33161 -Server responds on [::1]:33161 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:34595 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:37805 +Server responds on [::1]:37805 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:51847 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -208284,11 +208168,11 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1349 -SSL_accept:SSLv3/TLS write finished Processing flight 1 -SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -208350,13 +208234,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Certificate chain @@ -208405,82 +208282,71 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished(20) Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA -SSL_accept:TLSv1.3 early data Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT -SSL_accept:SSLv3/TLS read finished [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 239 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 New session added to external cache - Inner content type: HANDSHAKE SSL_accept:SSLv3/TLS write session ticket - Message type: NewSessionTicket(4) - Message Length: 213 CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512: -Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSAForwarded packet length = 239 - -+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 +SSL3 alert read:warning:close notify +CONNECTION CLOSED +SSL3 alert write:warning:close notify Received server packet -Packet length = 239 +Packet length = 529 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 -SSL3 alert read:warning:close notify Length: 234 -CONNECTION CLOSED Inner content type: HANDSHAKE Message type: NewSessionTicket(4) Message Length: 213 -SSL3 alert write:warning:close notify - -Forwarded packet length = 239 - -Received server packet -Packet length = 51 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -208488,27 +208354,27 @@ [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 51629... -Waiting for s_client process to close: 51636... +Waiting for s_server process to close: 80399... +Waiting for s_client process to close: 80414... 1..4 ok 1 - No corruption -Proxy started on port [::1]:46565 +Proxy started on port [::1]:39931 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43467 -Server responds on [::1]:43467 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:46565 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:39981 +Server responds on [::1]:39981 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:39931 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -208537,9 +208403,9 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify -Received server packet SSL_accept:SSLv3/TLS write finished SSL_accept:TLSv1.3 early data +Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) @@ -208603,16 +208469,9 @@ verify return:1 depth=0 CN=server.example verify return:1 -4019F8F7:error:02000086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:95: -4019F8F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:826: -4019F8F7:error:0A00007B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:577: -Received client packet -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) - Content type: ALERT - Version: TLS1.2 - Length: 2 +4099D1F7:error:02000086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:95: +4099D1F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:826: +4099D1F7:error:0A00007B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:577: CONNECTED(00000003) --- Certificate chain @@ -208661,6 +208520,13 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) + Content type: ALERT + Version: TLS1.2 + Length: 2 [2, 51] Forwarded packet length = 7 @@ -208668,19 +208534,19 @@ SSL3 alert read:fatal:decrypt error SSL_accept:error in error CONNECTION FAILURE -4099F3F7:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:907:SSL alert number 51 +40C9D0F7:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:907:SSL alert number 51 Connection closed -Waiting for s_server process to close: 51643... -Waiting for s_client process to close: 51650... +Waiting for s_server process to close: 80423... +Waiting for s_client process to close: 80435... ok 2 - Corrupt server TLSv1.3 CertVerify -Proxy started on port [::1]:49739 +Proxy started on port [::1]:44743 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5 Engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters -ACCEPT [::1]:36475 -Server responds on [::1]:36475 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:49739 -max_protocol TLSv1.3 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost +ACCEPT [::1]:40955 +Server responds on [::1]:40955 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:44743 -max_protocol TLSv1.3 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -208808,11 +208674,11 @@ SSL3 alert write:fatal:decrypt error SSL_accept:error in error CONNECTION FAILURE -40B9F8F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) -40B9F8F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) -40B9F8F7:error:02000086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:95: -40B9F8F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:826: -40B9F8F7:error:0A00007B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:577: +40C9D0F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) +40C9D0F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) +40C9D0F7:error:02000086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:95: +40C9D0F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:826: +40C9D0F7:error:0A00007B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:577: Received server packet Packet length = 7 Processing flight 3 @@ -208824,7 +208690,7 @@ Forwarded packet length = 7 -4029F7F7:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:907:SSL alert number 51 +4049EAF7:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:907:SSL alert number 51 CONNECTED(00000003) --- Certificate chain @@ -208879,22 +208745,22 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909285 + Start Time: 1747322834 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Connection closed -Waiting for s_server process to close: 51657... -Waiting for s_client process to close: 51664... +Waiting for s_server process to close: 80447... +Waiting for s_client process to close: 80463... ok 3 - Corrupt <=TLSv1.2 CertVerify -Proxy started on port [::1]:55649 +Proxy started on port [::1]:38115 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher DHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44967 -Server responds on [::1]:44967 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:55649 -max_protocol TLSv1.3 -cipher DHE-RSA-AES128-SHA -no_tls1_3 -servername localhost +ACCEPT [::1]:39293 +Server responds on [::1]:39293 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:38115 -max_protocol TLSv1.3 -cipher DHE-RSA-AES128-SHA -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -208967,10 +208833,9 @@ verify return:1 depth=0 CN=server.example verify return:1 -0037E1F7:error:02000086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:95: -0037E1F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:826: -0037E1F7:error:0A00007B:SSL routines:tls_process_key_exchange:bad signature:../ssl/statem/statem_clnt.c:2529: -Received client packet +4049CDF7:error:02000086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:95: +4049CDF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:826: +4049CDF7:error:0A00007B:SSL routines:tls_process_key_exchange:bad signature:../ssl/statem/statem_clnt.c:2529: CONNECTED(00000003) --- Certificate chain @@ -209025,11 +208890,12 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909285 + Start Time: 1747322834 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- +Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) @@ -209043,21 +208909,21 @@ SSL3 alert read:fatal:decrypt error SSL_accept:error in error CONNECTION FAILURE -4029F6F7:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:907:SSL alert number 51 +40A9DAF7:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:907:SSL alert number 51 Connection closed -Waiting for s_server process to close: 51671... -Waiting for s_client process to close: 51678... +Waiting for s_server process to close: 80473... +Waiting for s_client process to close: 80483... ok 4 - Corrupt <=TLSv1.2 ServerKeyExchange ok 70-test_sslskewith0p.t .................. # The results of this test will end up in test-runs/test_sslskewith0p -Proxy started on port [::1]:42425 +Proxy started on port [::1]:47211 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher ADH-AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38781 -Server responds on [::1]:38781 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:42425 -max_protocol TLSv1.3 -cipher ADH-AES128-SHA:@SECLEVEL=0 -no_tls1_3 -servername localhost +ACCEPT [::1]:37847 +Server responds on [::1]:37847 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:47211 -max_protocol TLSv1.3 -cipher ADH-AES128-SHA:@SECLEVEL=0 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -209113,17 +208979,10 @@ Forwarded packet length = 220 -00B7DCF7:error:02800075:Diffie-Hellman routines:DH_check_params_ex:check p not prime:../crypto/dh/dh_check.c:36: -00B7DCF7:error:02800078:Diffie-Hellman routines:DH_check_params_ex:not suitable generator:../crypto/dh/dh_check.c:38: -00B7DCF7:error:0280007E:Diffie-Hellman routines:DH_check_params_ex:modulus too small:../crypto/dh/dh_check.c:40: -Received client packet -Packet length = 7 -Processing flight 2 -00B7DCF7:error:0A000066:SSL routines:tls_process_ske_dhe:bad dh value:../ssl/statem/statem_clnt.c:2307: - Record 1 (client -> server) - Content type: ALERT - Version: TLS1.2 - Length: 2 +40A9D1F7:error:02800075:Diffie-Hellman routines:DH_check_params_ex:check p not prime:../crypto/dh/dh_check.c:36: +40A9D1F7:error:02800078:Diffie-Hellman routines:DH_check_params_ex:not suitable generator:../crypto/dh/dh_check.c:38: +40A9D1F7:error:0280007E:Diffie-Hellman routines:DH_check_params_ex:modulus too small:../crypto/dh/dh_check.c:40: +40A9D1F7:error:0A000066:SSL routines:tls_process_ske_dhe:bad dh value:../ssl/statem/statem_clnt.c:2307: CONNECTED(00000003) --- no peer certificate available @@ -209147,11 +209006,18 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909285 + Start Time: 1747322835 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- +Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) + Content type: ALERT + Version: TLS1.2 + Length: 2 [2, 47] Forwarded packet length = 7 @@ -209159,22 +209025,22 @@ SSL3 alert read:fatal:illegal parameter SSL_accept:error in error CONNECTION FAILURE -4099F4F7:error:0A000417:SSL routines:ssl3_read_bytes:ssl/tls alert illegal parameter:../ssl/record/rec_layer_s3.c:907:SSL alert number 47 +40A9D2F7:error:0A000417:SSL routines:ssl3_read_bytes:ssl/tls alert illegal parameter:../ssl/record/rec_layer_s3.c:907:SSL alert number 47 Connection closed -Waiting for s_server process to close: 51686... -Waiting for s_client process to close: 51693... +Waiting for s_server process to close: 80517... +Waiting for s_client process to close: 80526... 1..1 ok 1 - ServerKeyExchange with 0 p ok 70-test_sslversions.t ................... # The results of this test will end up in test-runs/test_sslversions -Proxy started on port [::1]:60609 +Proxy started on port [::1]:36953 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40689 -Server responds on [::1]:40689 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:60609 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:33113 +Server responds on [::1]:33113 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:36953 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -209199,12 +209065,12 @@ SSL_accept:before SSL initialization SSL3 alert write:fatal:protocol version SSL_accept:error in error -Received server packet CONNECTION FAILURE +4099DAF7:error:0A00009F:SSL routines:tls_early_post_process_client_hello:length mismatch:../ssl/statem/statem_srvr.c:1743: +Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) -00B7DEF7:error:0A00009F:SSL routines:tls_early_post_process_client_hello:length mismatch:../ssl/statem/statem_srvr.c:1743: Content type: ALERT Version: TLS1.2 Length: 2 @@ -209212,7 +209078,7 @@ Forwarded packet length = 7 -4039F1F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 +4059CDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available @@ -209231,17 +209097,17 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for s_server process to close: 51701... -Waiting for s_client process to close: 51708... +Waiting for s_server process to close: 80554... +Waiting for s_client process to close: 80566... 1..8 ok 1 - Empty supported versions -Proxy started on port [::1]:40169 +Proxy started on port [::1]:33259 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43043 -Server responds on [::1]:43043 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:40169 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:32813 +Server responds on [::1]:32813 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:33259 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -209267,8 +209133,8 @@ SSL3 alert write:fatal:protocol version SSL_accept:error in error CONNECTION FAILURE +4059D9F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: Received server packet -40B9F7F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: Packet length = 7 Processing flight 1 Record 1 (server -> client) @@ -209279,7 +209145,7 @@ Forwarded packet length = 7 -40B9F8F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 +40A9CFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available @@ -209298,16 +209164,16 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for s_server process to close: 51715... -Waiting for s_client process to close: 51722... +Waiting for s_server process to close: 80593... +Waiting for s_client process to close: 80607... ok 2 - No recognised versions -Proxy started on port [::1]:43465 +Proxy started on port [::1]:44521 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38019 -Server responds on [::1]:38019 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:43465 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:38207 +Server responds on [::1]:38207 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:44521 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -209405,21 +209271,21 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256Received server packet -:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:Packet length = 270 -ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:Processing flight 3 -ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA Record 1 (server -> client) -:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA Content type: HANDSHAKE -+SHA256: Version: TLS1.2 -ECDSA Length: 186 -+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA Message type: NewSessionTicket(4) -+SHA384: Message Length: 182 -RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 +Received server packet +Packet length = 270 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 + Message type: NewSessionTicket(4) + Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -209492,13 +209358,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - 32 f5 c6 c1 46 cd 86 39-f5 5d 24 06 97 97 15 0b 2...F..9.]$..... - 0070 - 9a 69 b2 ad 02 e5 e0 63-3a 9b d0 37 ad b8 f4 d4 .i.....c:..7.... - 0080 - 65 72 e7 1d 6e 61 65 7a-5e ae ec 30 54 03 78 9c er..naez^..0T.x. + 0060 - c6 a8 15 30 45 e8 63 06-c3 8d 11 c5 52 61 28 ff ...0E.c.....Ra(. + 0070 - d7 3f aa 4f ea fd 20 1d-ca a7 ee b5 b7 93 16 96 .?.O.. ......... + 0080 - 03 00 87 0a 44 f6 95 46-c0 1a d5 6b 6e c9 63 7f ....D..F...kn.c. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909286 + Start Time: 1747322836 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -209543,16 +209409,16 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 51729... -Waiting for s_client process to close: 51736... +Waiting for s_server process to close: 80623... +Waiting for s_client process to close: 80646... ok 3 - No supported versions extension -Proxy started on port [::1]:40281 +Proxy started on port [::1]:55311 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_3 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36349 -Server responds on [::1]:36349 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:40281 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:35371 +Server responds on [::1]:35371 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:55311 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -209578,10 +209444,10 @@ SSL3 alert write:fatal:protocol version SSL_accept:error in error CONNECTION FAILURE +4089D5F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: Received server packet Packet length = 7 Processing flight 1 -00B7E5F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: Record 1 (server -> client) Content type: ALERT Version: TLS1.2 @@ -209590,7 +209456,7 @@ Forwarded packet length = 7 -4019F0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 +4089D9F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available @@ -209609,16 +209475,16 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for s_server process to close: 51743... -Waiting for s_client process to close: 51750... +Waiting for s_server process to close: 80655... +Waiting for s_client process to close: 80664... ok 4 - No supported versions extension (only TLS1.3) -Proxy started on port [::1]:48037 +Proxy started on port [::1]:46071 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42733 -Server responds on [::1]:42733 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:48037 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:40937 +Server responds on [::1]:40937 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:46071 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -209647,6 +209513,8 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1349 Processing flight 1 @@ -209654,8 +209522,6 @@ Content type: HANDSHAKE Version: TLS1.2 Length: 122 -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Message type: ServerHello(2) Message Length: 118 Server Version:TLS1.2 @@ -209713,17 +209579,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 CONNECTED(00000003) --- Certificate chain @@ -209772,105 +209627,98 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Inner content type: HANDSHAKE - Message type: Finished(20) - Message Length: 32 DONE - -Forwarded packet length = 64 - Received client packet -Packet length = 50 +Packet length = 114 Processing flight 2 Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished(20) + Message Length: 32 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 -SSL_accept:TLSv1.3 early data Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT -SSL_accept:SSLv3/TLS read finished [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 239 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 - Inner content type: HANDSHAKE New session added to external cache - Message type: NewSessionTicket(4) - Message Length: 213 SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384 -:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256Forwarded packet length = 239 - -:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256Received server packet -:ECDSAPacket length = 239 -+SHA384:Processing flight 3 -ECDSA Record 1 (server -> client) -+SHA512:Ed25519:Ed448: Content type: APPLICATION DATA -ECDSA Version: TLS1.2 -+SHA256 Length: 234 -:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512: Inner content type: HANDSHAKE -RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA Message type: NewSessionTicket(4) -+SHA224 Message Length: 213 -:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key -Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144: -ffdhe8192 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify -Forwarded packet length = 239 - CONNECTION CLOSED SSL3 alert write:warning:close notify Received server packet -Packet length = 51 +Packet length = 529 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 51757... -Waiting for s_client process to close: 51764... +Waiting for s_server process to close: 80673... +Waiting for s_client process to close: 80682... ok 5 - Reverse order versions -Proxy started on port [::1]:51255 +Proxy started on port [::1]:44885 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44843 -Server responds on [::1]:44843 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:51255 -max_protocol TLSv1.3 -cipher DEFAULT:@SECLEVEL=0 -servername localhost +ACCEPT [::1]:39813 +Server responds on [::1]:39813 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:44885 -max_protocol TLSv1.3 -cipher DEFAULT:@SECLEVEL=0 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -209968,20 +209816,20 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.1 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:Received server packet -ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384Packet length = 270 -:ECDHE-ECDSA-CHACHA20-POLY1305:Processing flight 3 -ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256 Record 1 (server -> client) -:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256 Content type: HANDSHAKE -:ECDHE-ECDSA-AES128-SHA256 Version: TLS1.1 -: Length: 186 -ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA - Message type: NewSessionTicket(4) No peer certificate or raw public key - Message Length: 182 Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 +Received server packet +Packet length = 270 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.1 + Length: 186 + Message type: NewSessionTicket(4) + Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.1 @@ -210054,13 +209902,13 @@ 0030 - 3b 4c 35 44 11 c7 c3 86-eb c4 23 36 63 d9 26 01 ;L5D......#6c.&. 0040 - 23 bf 29 67 04 49 50 75-b7 7b 36 5e ac 56 98 e5 #.)g.IPu.{6^.V.. 0050 - ec 97 39 37 aa 8e a0 e6-50 ff 1e 65 f0 50 b3 68 ..97....P..e.P.h - 0060 - 47 9a 60 88 e8 da 53 94-96 54 8b 6b 3c 77 41 5d G.`...S..T.k client) Content type: APPLICATION DATA @@ -210096,31 +209944,25 @@ [ENCRYPTED APPLICATION DATA] [tset ] - -Forwarded packet length = 57 - -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) + Record 2 (server -> client) Content type: ALERT Version: TLS1.1 Length: 52 [1, 0] -Forwarded packet length = 57 +Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 51771... -Waiting for s_client process to close: 51778... +Waiting for s_server process to close: 80702... +Waiting for s_client process to close: 80719... ok 6 - TLS1.1 and TLS1.0 in supported versions extension only -Proxy started on port [::1]:41495 +Proxy started on port [::1]:34111 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45999 -Server responds on [::1]:45999 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:41495 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:35365 +Server responds on [::1]:35365 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:34111 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -210149,6 +209991,8 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1349 Processing flight 1 @@ -210156,8 +210000,6 @@ Content type: HANDSHAKE Version: TLS1.2 Length: 122 -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Message type: ServerHello(2) Message Length: 118 Server Version:TLS1.2 @@ -210215,17 +210057,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 CONNECTED(00000003) --- Certificate chain @@ -210274,105 +210105,98 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Inner content type: HANDSHAKE - Message type: Finished(20) - Message Length: 32 DONE - -Forwarded packet length = 64 - Received client packet -Packet length = 50 +Packet length = 114 Processing flight 2 -SSL_accept:TLSv1.3 early data Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished(20) + Message Length: 32 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT -SSL_accept:SSLv3/TLS read finished [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 239 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 - Inner content type: HANDSHAKE - Message type: NewSessionTicket(4) - Message Length: 213 New session added to external cache - SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:Forwarded packet length = 239 - -TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHAReceived server packet -:ECDHE-RSA-AES128-SHAPacket length = 239 -:DHE-RSA-AES128-SHAProcessing flight 3 -:AES256-GCM-SHA384:AES128-GCM-SHA256: Record 1 (server -> client) -AES256-SHA256:AES128-SHA256: Content type: APPLICATION DATA -AES256-SHA Version: TLS1.2 -: Length: 234 -AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448 Inner content type: HANDSHAKE -:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512 Message type: NewSessionTicket(4) -: Message Length: 213 -RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA -+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key -Forwarded packet length = 239 - Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify CONNECTION CLOSED SSL3 alert write:warning:close notify Received server packet -Packet length = 51 +Packet length = 529 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 51785... -Waiting for s_client process to close: 51792... +Waiting for s_server process to close: 80729... +Waiting for s_client process to close: 80737... ok 7 - TLS1.4 in supported versions extension -Proxy started on port [::1]:51501 +Proxy started on port [::1]:53031 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36777 -Server responds on [::1]:36777 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:51501 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:33973 +Server responds on [::1]:33973 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:53031 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -210398,10 +210222,10 @@ SSL3 alert write:fatal:handshake failure SSL_accept:error in error CONNECTION FAILURE +4039D3F7:error:0A000124:SSL routines:tls_early_post_process_client_hello:bad legacy version:../ssl/statem/statem_srvr.c:1743: Received server packet Packet length = 7 Processing flight 1 -40B9FBF7:error:0A000124:SSL routines:tls_early_post_process_client_hello:bad legacy version:../ssl/statem/statem_srvr.c:1743: Record 1 (server -> client) Content type: ALERT Version: SSL3 @@ -210410,7 +210234,7 @@ Forwarded packet length = 7 -4099ECF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 +40A9E9F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -210429,8 +210253,8 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for s_server process to close: 51799... -Waiting for s_client process to close: 51806... +Waiting for s_server process to close: 80751... +Waiting for s_client process to close: 80766... ok 8 - Legacy version is SSLv3 with supported versions ok 70-test_sslvertol.t ..................... @@ -210444,13 +210268,13 @@ # Checking enabled protocol tls1_3 # 'tls', '1', '_3' => TLSProxy::Record::VERS_TLS_1_3 # TLS versions we can expect: 769, 770, 771, 772 -Proxy started on port [::1]:48601 +Proxy started on port [::1]:58685 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43943 -Server responds on [::1]:43943 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:48601 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:45881 +Server responds on [::1]:45881 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:58685 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -210634,13 +210458,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - 5c 69 8c 08 a3 f1 54 8a-4a 66 63 5d b5 22 1b 58 \i....T.Jfc].".X - 0070 - ba 62 b4 b5 ed ea bc 97-6c ec 9b f5 b9 85 6b 9d .b......l.....k. - 0080 - d2 f0 27 c5 e5 83 c7 0b-79 5f f6 61 ba 8e 74 51 ..'.....y_.a..tQ + 0060 - ca 98 e0 a4 bc dd f6 43-e2 89 3f ad 61 8b 4d 03 .......C..?.a.M. + 0070 - 27 d3 dc 29 9a 39 d5 69-e2 6a f7 33 62 58 d1 f9 '..).9.i.j.3bX.. + 0080 - 77 c3 ba 5c 3e c8 af 30-46 41 cf 8b b4 e0 2b 8e w..\>..0FA....+. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909287 + Start Time: 1747322838 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -210685,18 +210509,18 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 51814... -Waiting for s_client process to close: 51821... +Waiting for s_server process to close: 80802... +Waiting for s_client process to close: 80817... 1..3 # Record version received: 771 ok 1 - Version tolerance test, below TLS 1.4 and not TLS 1.3 -Proxy started on port [::1]:49825 +Proxy started on port [::1]:47955 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35959 -Server responds on [::1]:35959 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:49825 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:41031 +Server responds on [::1]:41031 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:47955 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -210793,21 +210617,21 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHAReceived server packet -:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Packet length = 270 -Signature Algorithms: ECDSAProcessing flight 3 -+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448: Record 1 (server -> client) -ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512: Content type: HANDSHAKE -RSA-PSS+SHA256 Version: TLS1.2 -:RSA-PSS Length: 186 -+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key -Supported Elliptic Curve Point Formats: Message type: NewSessionTicket(4) -uncompressed: Message Length: 182 -ansiX962_compressed_prime:ansiX962_compressed_char2 +Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 270 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 + Message type: NewSessionTicket(4) + Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -210880,13 +210704,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - 5c 69 8c 08 a3 f1 54 8a-4a 66 63 5d b5 22 1b 58 \i....T.Jfc].".X - 0070 - ba 62 b4 b5 ed ea bc 97-6c ec 9b f5 b9 85 6b 9d .b......l.....k. - 0080 - d2 f0 27 c5 e5 83 c7 0b-79 5f f6 61 ba 8e 74 51 ..'.....y_.a..tQ + 0060 - ba 8d 69 2e 6f 2b c7 31-ca 9f 00 8a 54 30 6d 2f ..i.o+.1....T0m/ + 0070 - b3 13 cf 5d c4 75 c2 c5-f4 46 43 b4 bf ae 8a 3a ...].u...FC....: + 0080 - dd 6e 0b b1 c9 fe 84 ad-de 6e 7c 43 5b 01 11 f9 .n.......n|C[... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909287 + Start Time: 1747322838 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -210931,17 +210755,17 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 51828... -Waiting for s_client process to close: 51835... +Waiting for s_server process to close: 80840... +Waiting for s_client process to close: 80849... # Record version received: 771 ok 2 - Version tolerance test, max version but not TLS 1.3 -Proxy started on port [::1]:34117 +Proxy started on port [::1]:42809 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42883 -Server responds on [::1]:42883 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:34117 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:41743 +Server responds on [::1]:41743 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:42809 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -210967,7 +210791,7 @@ SSL3 alert write:fatal:protocol version SSL_accept:error in error CONNECTION FAILURE -4039F1F7:error:0A00018C:SSL routines:tls_early_post_process_client_hello:version too low:../ssl/statem/statem_srvr.c:1743: +4019D9F7:error:0A00018C:SSL routines:tls_early_post_process_client_hello:version too low:../ssl/statem/statem_srvr.c:1743: Received server packet Packet length = 7 Processing flight 1 @@ -210979,7 +210803,7 @@ Forwarded packet length = 7 -4099F6F7:error:0A00010B:SSL routines:tls_validate_record_header:wrong version number:../ssl/record/methods/tlsany_meth.c:80: +4079D0F7:error:0A00010B:SSL routines:tls_validate_record_header:wrong version number:../ssl/record/methods/tlsany_meth.c:80: CONNECTED(00000003) --- no peer certificate available @@ -211003,26 +210827,26 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909287 + Start Time: 1747322838 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for s_server process to close: 51842... -Waiting for s_client process to close: 51849... +Waiting for s_server process to close: 80858... +Waiting for s_client process to close: 80867... # Record version received: 767 ok 3 - Version tolerance test, SSL < 3.0 ok 70-test_tls13alerts.t ................... # The results of this test will end up in test-runs/test_tls13alerts -Proxy started on port [::1]:40203 +Proxy started on port [::1]:58329 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45293 -Server responds on [::1]:45293 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:40203 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:38593 +Server responds on [::1]:38593 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:58329 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -211051,11 +210875,11 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1349 -SSL_accept:SSLv3/TLS write finished Processing flight 1 -SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -211109,8 +210933,7 @@ Forwarded packet length = 1349 -0037E2F7:error:0A00010F:SSL routines:tls_process_server_hello:bad length:../ssl/statem/statem_clnt.c:1529: -Received client packet +40C9D7F7:error:0A00010F:SSL routines:tls_process_server_hello:bad length:../ssl/statem/statem_clnt.c:1529: CONNECTED(00000003) --- no peer certificate available @@ -211128,6 +210951,7 @@ Early data was not sent Verify return code: 0 (ok) --- +Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) @@ -211141,22 +210965,22 @@ SSL3 alert read:fatal:decode error SSL_accept:error in error CONNECTION FAILURE -4039F7F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 +4019CFF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 Connection closed -Waiting for s_server process to close: 51857... -Waiting for s_client process to close: 51864... +Waiting for s_server process to close: 80891... +Waiting for s_client process to close: 80900... 1..1 ok 1 - Client sends an unencrypted alert ok 70-test_tls13certcomp.t ................. # The results of this test will end up in test-runs/test_tls13certcomp -Proxy started on port [::1]:50393 +Proxy started on port [::1]:35967 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tx_cert_comp -no_rx_cert_comp Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40475 -Server responds on [::1]:40475 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:50393 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:45539 +Server responds on [::1]:45539 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:35967 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -211185,12 +211009,12 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1349 Processing flight 1 -SSL_accept:SSLv3/TLS write finished Record 1 (server -> client) -SSL_accept:TLSv1.3 early data Content type: HANDSHAKE Version: TLS1.2 Length: 122 @@ -211251,17 +211075,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 CONNECTED(00000003) --- Certificate chain @@ -211310,78 +211123,71 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Inner content type: HANDSHAKE - Message type: Finished(20) - Message Length: 32 DONE - -Forwarded packet length = 64 - Received client packet -Packet length = 50 +Packet length = 114 Processing flight 2 Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished(20) + Message Length: 32 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 -SSL_accept:TLSv1.3 early data Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -SSL_accept:SSLv3/TLS read finished -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket +New session added to external cache +SSL_accept:SSLv3/TLS write session ticket +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate or raw public key +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 +SSL3 alert read:warning:close notify +CONNECTION CLOSED +SSL3 alert write:warning:close notify Received server packet -Packet length = 239 +Packet length = 529 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 -New session added to external cache Inner content type: HANDSHAKE -SSL_accept:SSLv3/TLS write session ticket Message type: NewSessionTicket(4) Message Length: 213 -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 - -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:Forwarded packet length = 239 - -RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate or raw public key -Supported groups: x25519:secp256r1:x448:Received server packet -secp521r1:Packet length = 239 -secp384r1:Processing flight 3 -ffdhe2048:ffdhe3072:ffdhe4096: Record 1 (server -> client) -ffdhe6144:ffdhe8192 + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 -SSL3 alert read:warning:close notify Inner content type: HANDSHAKE -CONNECTION CLOSED Message type: NewSessionTicket(4) Message Length: 213 -SSL3 alert write:warning:close notify - -Forwarded packet length = 239 - -Received server packet -Packet length = 51 -Processing flight 3 - Record 1 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -211389,18 +211195,18 @@ [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 51872... -Waiting for s_client process to close: 51879... +Waiting for s_server process to close: 80922... +Waiting for s_client process to close: 80931... 1..8 # Subtest: Client supports certificate compression 1..35 @@ -211440,15 +211246,15 @@ ok 34 - Message type check. Got 20, expected 20 ok 35 - Message type check. Got 20, expected 20 ok 1 - Client supports certificate compression -Proxy started on port [::1]:53387 +Proxy started on port [::1]:43621 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -cert_comp Engine "ossltest" set. Using default temp DH parameters Compressing certificates -ACCEPT [::1]:35265 -Server responds on [::1]:35265 +ACCEPT [::1]:38423 +Server responds on [::1]:38423 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:43621 -max_protocol TLSv1.3 -no_tx_cert_comp -no_rx_cert_comp -servername localhost SSL_accept:before SSL initialization -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:53387 -max_protocol TLSv1.3 -no_tx_cert_comp -no_rx_cert_comp -servername localhost Engine "ossltest" set. Connecting to ::1 Connection opened @@ -211476,6 +211282,8 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1349 Processing flight 1 @@ -211483,8 +211291,6 @@ Content type: HANDSHAKE Version: TLS1.2 Length: 122 -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Message type: ServerHello(2) Message Length: 118 Server Version:TLS1.2 @@ -211542,13 +211348,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Certificate chain @@ -211597,101 +211396,90 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished(20) Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 -SSL_accept:TLSv1.3 early data - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -SSL_accept:SSLv3/TLS read finished -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 239 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 - Inner content type: HANDSHAKE New session added to external cache - Message type: NewSessionTicket(4) - Message Length: 213 SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256: -ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:Forwarded packet length = 239 - -ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: Received server packet -ECDSAPacket length = 239 -+SHA256Processing flight 3 -:ECDSA+SHA384: Record 1 (server -> client) -ECDSA+SHA512: Content type: APPLICATION DATA -Ed25519 Version: TLS1.2 -: Length: 234 -Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS Inner content type: HANDSHAKE -+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512 Message type: NewSessionTicket(4) -: Message Length: 213 -RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 - +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key -Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:Forwarded packet length = 239 - -ffdhe6144:ffdhe8192 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify CONNECTION CLOSED SSL3 alert write:warning:close notify Received server packet -Packet length = 51 +Packet length = 529 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 51886... -Waiting for s_client process to close: 51893... +Waiting for s_server process to close: 80960... +Waiting for s_client process to close: 80967... # Subtest: Server supports certificate compression, but no client auth 1..35 ok 1 - Message type check. Got 1, expected 1 @@ -211730,14 +211518,14 @@ ok 34 - Message type check. Got 20, expected 20 ok 35 - Message type check. Got 20, expected 20 ok 2 - Server supports certificate compression, but no client auth -Proxy started on port [::1]:43315 +Proxy started on port [::1]:43659 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -cert_comp Engine "ossltest" set. Using default temp DH parameters Compressing certificates -ACCEPT [::1]:45075 -Server responds on [::1]:45075 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:43315 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:41505 +Server responds on [::1]:41505 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:43659 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -211766,15 +211554,15 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:TLSv1.3 write server compressed certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1336 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE -SSL_accept:SSLv3/TLS write finished Version: TLS1.2 Length: 122 -SSL_accept:TLSv1.3 early data Message type: ServerHello(2) Message Length: 118 Server Version:TLS1.2 @@ -211828,13 +211616,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Certificate chain @@ -211883,101 +211664,90 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished(20) Message Length: 32 - -Forwarded packet length = 64 - -SSL_accept:TLSv1.3 early data -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT -SSL_accept:SSLv3/TLS read finished [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 239 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 - Inner content type: HANDSHAKE New session added to external cache - Message type: NewSessionTicket(4) - Message Length: 213 SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384: -ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:Forwarded packet length = 239 - -DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: Received server packet -ECDSAPacket length = 239 -+SHA256:Processing flight 3 -ECDSA+SHA384:ECDSA Record 1 (server -> client) -+SHA512:Ed25519 Content type: APPLICATION DATA -: Version: TLS1.2 -Ed448 Length: 234 -:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384: Inner content type: HANDSHAKE -RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA Message type: NewSessionTicket(4) -+SHA512 Message Length: 213 -:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key -Supported groups: x25519:secp256r1:x448:secp521r1: -secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 -Forwarded packet length = 239 - +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify CONNECTION CLOSED SSL3 alert write:warning:close notify Received server packet -Packet length = 51 +Packet length = 529 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 51900... -Waiting for s_client process to close: 51907... +Waiting for s_server process to close: 80976... +Waiting for s_client process to close: 80985... # Subtest: Both support certificate compression, but no client auth 1..32 ok 1 - Message type check. Got 1, expected 1 @@ -212013,15 +211783,15 @@ ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 20, expected 20 ok 3 - Both support certificate compression, but no client auth -Proxy started on port [::1]:43109 +Proxy started on port [::1]:41731 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5 -cert_comp Engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters Compressing certificates -ACCEPT [::1]:46869 -Server responds on [::1]:46869 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:43109 -max_protocol TLSv1.3 -cert ../../../apps/server.pem -servername localhost +ACCEPT [::1]:41881 +Server responds on [::1]:41881 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:41731 -max_protocol TLSv1.3 -cert ../../../apps/server.pem -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -212051,6 +211821,8 @@ SSL_accept:SSLv3/TLS write certificate request SSL_accept:TLSv1.3 write server compressed certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1418 Processing flight 1 @@ -212058,8 +211830,6 @@ Content type: HANDSHAKE Version: TLS1.2 Length: 122 -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Message type: ServerHello(2) Message Length: 118 Server Version:TLS1.2 @@ -212121,17 +211891,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 1181 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 826 CONNECTED(00000003) --- Certificate chain @@ -212182,10 +211941,21 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 1231 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 826 Inner content type: HANDSHAKE Message type: CompressedCertificate(25) Message Length: 805 -DONE Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -212202,29 +211972,23 @@ Inner content type: HANDSHAKE Message type: Finished(20) Message Length: 32 - -Forwarded packet length = 1181 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 5 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 -SSL_accept:TLSv1.3 early data Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 6 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 1231 +SSL_accept:TLSv1.3 early data depth=0 CN=server.example verify error:num=20:unable to get local issuer certificate verify return:1 @@ -212241,39 +212005,13 @@ SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 1055 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 1050 - Inner content type: HANDSHAKE - Message type: NewSessionTicket(4) - Message Length: 1029 - -Forwarded packet length = 1055 - New session added to external cache SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384Received server packet -:ECDHE-RSA-AES256-GCM-SHA384Packet length = 1055 -:DHE-RSA-AES256-GCM-SHA384Processing flight 3 -:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305: Record 1 (server -> client) -DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256: Content type: APPLICATION DATA -ECDHE-RSA-AES128-GCM-SHA256 Version: TLS1.2 -: Length: 1050 -DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256 Inner content type: HANDSHAKE -:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV - Message type: NewSessionTicket(4) +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 - Message Length: 1029 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512 -:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSAForwarded packet length = 1055 - -+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 Peer certificate: CN=server.example Hash used: SHA256 Signature type: RSA-PSS @@ -212283,28 +212021,42 @@ CONNECTION CLOSED SSL3 alert write:warning:close notify Received server packet -Packet length = 51 +Packet length = 2161 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 1050 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 1029 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 1050 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 1029 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 2161 Connection closed -Waiting for s_server process to close: 51914... -Waiting for s_client process to close: 51921... +Waiting for s_server process to close: 81004... +Waiting for s_client process to close: 81020... # Subtest: Both support certificate compression, with client auth 1..38 ok 1 - Message type check. Got 1, expected 1 @@ -212346,15 +212098,15 @@ ok 37 - Message type check. Got 15, expected 15 ok 38 - Message type check. Got 20, expected 20 ok 4 - Both support certificate compression, with client auth -Proxy started on port [::1]:57797 +Proxy started on port [::1]:50245 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tx_cert_comp -Verify 5 -cert_comp Engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters Compressing certificates -ACCEPT [::1]:42011 -Server responds on [::1]:42011 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:57797 -max_protocol TLSv1.3 -no_rx_cert_comp -cert ../../../apps/server.pem -servername localhost +ACCEPT [::1]:32783 +Server responds on [::1]:32783 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:50245 -max_protocol TLSv1.3 -no_rx_cert_comp -cert ../../../apps/server.pem -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -212384,11 +212136,11 @@ SSL_accept:SSLv3/TLS write certificate request SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1431 Processing flight 1 -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -212458,18 +212210,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 1181 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 826 - Inner content type: HANDSHAKE CONNECTED(00000003) --- Certificate chain @@ -212520,9 +212260,21 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 1231 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 826 + Inner content type: HANDSHAKE Message type: CompressedCertificate(25) Message Length: 805 -DONE Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -212539,29 +212291,23 @@ Inner content type: HANDSHAKE Message type: Finished(20) Message Length: 32 - -Forwarded packet length = 1181 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 5 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 -SSL_accept:TLSv1.3 early data Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 6 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 1231 +SSL_accept:TLSv1.3 early data depth=0 CN=server.example verify error:num=20:unable to get local issuer certificate verify return:1 @@ -212578,76 +212324,58 @@ SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 1055 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 1050 - Inner content type: HANDSHAKE - Message type: NewSessionTicket(4) - Message Length: 1029 New session added to external cache - SSL_accept:SSLv3/TLS write session ticket -Forwarded packet length = 1055 - CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Received server packet Ciphersuite: TLS_AES_128_GCM_SHA256 -Packet length = 1055 -Signature Algorithms: ECDSAProcessing flight 3 -+SHA256:ECDSA+SHA384:ECDSA Record 1 (server -> client) -+SHA512:Ed25519:Ed448:ECDSA+SHA256: Content type: APPLICATION DATA -ECDSA+SHA384 Version: TLS1.2 -: Length: 1050 -ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA Inner content type: HANDSHAKE -+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 -Peer certificate: Message type: NewSessionTicket(4) -CN Message Length: 1029 -=server.example +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Peer certificate: CN=server.example Hash used: SHA256 Signature type: RSA-PSS Verification error: unable to verify the first certificate -Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144 -:ffdhe8192 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify -Forwarded packet length = 1055 - CONNECTION CLOSED +SSL3 alert write:warning:close notify Received server packet -Packet length = 27 +Packet length = 2161 Processing flight 3 -SSL3 alert write:warning:close notify Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 1050 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 1029 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 1050 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 1029 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - -Forwarded packet length = 27 - -Received server packet -Packet length = 24 -Processing flight 3 - Record 1 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 24 +Forwarded packet length = 2161 Connection closed -Waiting for s_server process to close: 51928... -Waiting for s_client process to close: 51935... +Waiting for s_server process to close: 81039... +Waiting for s_client process to close: 81056... # Subtest: Client-to-server-only certificate compression, with client auth 1..41 ok 1 - Message type check. Got 1, expected 1 @@ -212692,14 +212420,14 @@ ok 40 - Message type check. Got 15, expected 15 ok 41 - Message type check. Got 20, expected 20 ok 5 - Client-to-server-only certificate compression, with client auth -Proxy started on port [::1]:44163 +Proxy started on port [::1]:46499 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_rx_cert_comp -cert_comp Engine "ossltest" set. Using default temp DH parameters Compressing certificates -ACCEPT [::1]:41599 -Server responds on [::1]:41599 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:44163 -max_protocol TLSv1.3 -no_tx_cert_comp -servername localhost +ACCEPT [::1]:32783 +Server responds on [::1]:32783 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:46499 -max_protocol TLSv1.3 -no_tx_cert_comp -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -212728,12 +212456,12 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:TLSv1.3 write server compressed certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1336 Processing flight 1 Record 1 (server -> client) -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Content type: HANDSHAKE Version: TLS1.2 Length: 122 @@ -212790,13 +212518,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Certificate chain @@ -212845,82 +212566,71 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished(20) Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 -SSL_accept:TLSv1.3 early data Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -SSL_accept:SSLv3/TLS read finished -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket +New session added to external cache +SSL_accept:SSLv3/TLS write session ticket +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate or raw public key +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 +SSL3 alert read:warning:close notify +CONNECTION CLOSED +SSL3 alert write:warning:close notify Received server packet -Packet length = 239 +Packet length = 529 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 -New session added to external cache Inner content type: HANDSHAKE -SSL_accept:SSLv3/TLS write session ticket Message type: NewSessionTicket(4) Message Length: 213 -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA: -DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSAForwarded packet length = 239 - -+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:Received server packet -RSA+SHA224Packet length = 239 -:DSAProcessing flight 3 -+SHA224:DSA+SHA256: Record 1 (server -> client) -DSA+SHA384:DSA+SHA512 + Record 2 (server -> client) Content type: APPLICATION DATA -No peer certificate or raw public key Version: TLS1.2 Length: 234 -Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 Inner content type: HANDSHAKE Message type: NewSessionTicket(4) Message Length: 213 -SSL3 alert read:warning:close notify -CONNECTION CLOSED - -SSL3 alert write:warning:close notify -Forwarded packet length = 239 - -Received server packet -Packet length = 51 -Processing flight 3 - Record 1 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -212928,18 +212638,18 @@ [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 51942... -Waiting for s_client process to close: 51949... +Waiting for s_server process to close: 81071... +Waiting for s_client process to close: 81086... # Subtest: Server-to-client-only certificate compression 1..32 ok 1 - Message type check. Got 1, expected 1 @@ -212975,14 +212685,14 @@ ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 20, expected 20 ok 6 - Server-to-client-only certificate compression -Proxy started on port [::1]:34265 +Proxy started on port [::1]:39685 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tx_cert_comp -cert_comp Engine "ossltest" set. Using default temp DH parameters Compressing certificates -ACCEPT [::1]:37777 -Server responds on [::1]:37777 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:34265 -max_protocol TLSv1.3 -no_tx_cert_comp -servername localhost +ACCEPT [::1]:41159 +Server responds on [::1]:41159 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:39685 -max_protocol TLSv1.3 -no_tx_cert_comp -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -213011,12 +212721,12 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1349 Processing flight 1 -SSL_accept:SSLv3/TLS write finished Record 1 (server -> client) -SSL_accept:TLSv1.3 early data Content type: HANDSHAKE Version: TLS1.2 Length: 122 @@ -213077,13 +212787,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Certificate chain @@ -213132,101 +212835,90 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished(20) Message Length: 32 - -Forwarded packet length = 64 - -SSL_accept:TLSv1.3 early data -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 -SSL_accept:SSLv3/TLS read finished Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 239 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 New session added to external cache - Inner content type: HANDSHAKE - Message type: NewSessionTicket(4) SSL_accept:SSLv3/TLS write session ticket - Message Length: 213 CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256 -:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Forwarded packet length = 239 - +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512Received server packet -:ECDSAPacket length = 239 -+SHA224:Processing flight 3 -RSA+SHA224:DSA+SHA224: Record 1 (server -> client) -DSA+SHA256:DSA Content type: APPLICATION DATA -+SHA384: Version: TLS1.2 -DSA Length: 234 -+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 - Inner content type: HANDSHAKE - Message type: NewSessionTicket(4) - Message Length: 213 SSL3 alert read:warning:close notify CONNECTION CLOSED - SSL3 alert write:warning:close notify -Forwarded packet length = 239 - Received server packet -Packet length = 51 +Packet length = 529 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 51956... -Waiting for s_client process to close: 51963... +Waiting for s_server process to close: 81098... +Waiting for s_client process to close: 81109... # Subtest: Accept but not send compressed certificates 1..35 ok 1 - Message type check. Got 1, expected 1 @@ -213265,14 +212957,14 @@ ok 34 - Message type check. Got 20, expected 20 ok 35 - Message type check. Got 20, expected 20 ok 7 - Accept but not send compressed certificates -Proxy started on port [::1]:46581 +Proxy started on port [::1]:42999 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_rx_cert_comp -cert_comp Engine "ossltest" set. Using default temp DH parameters Compressing certificates -ACCEPT [::1]:45733 -Server responds on [::1]:45733 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:46581 -max_protocol TLSv1.3 -no_rx_cert_comp -servername localhost +ACCEPT [::1]:38809 +Server responds on [::1]:38809 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:42999 -max_protocol TLSv1.3 -no_rx_cert_comp -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -213301,9 +212993,9 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify -Received server packet SSL_accept:SSLv3/TLS write finished SSL_accept:TLSv1.3 early data +Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) @@ -213367,13 +213059,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Certificate chain @@ -213422,101 +213107,90 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished(20) Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -SSL_accept:TLSv1.3 early data -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -SSL_accept:SSLv3/TLS read finished -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 239 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 New session added to external cache - Inner content type: HANDSHAKE SSL_accept:SSLv3/TLS write session ticket - Message type: NewSessionTicket(4) - Message Length: 213 CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA: -ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512Forwarded packet length = 239 - -:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSAReceived server packet -+SHA384:Packet length = 239 -DSA+SHA512 -Processing flight 3 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key -Supported groups: Record 1 (server -> client) -x25519:secp256r1: Content type: APPLICATION DATA -x448 Version: TLS1.2 -: Length: 234 -secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 - Inner content type: HANDSHAKE +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify - Message type: NewSessionTicket(4) - Message Length: 213 CONNECTION CLOSED SSL3 alert write:warning:close notify - -Forwarded packet length = 239 - Received server packet -Packet length = 51 +Packet length = 529 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 51970... -Waiting for s_client process to close: 51977... +Waiting for s_server process to close: 81126... +Waiting for s_client process to close: 81137... # Subtest: Send but not accept compressed certificates 1..35 ok 1 - Message type check. Got 1, expected 1 @@ -213558,13 +213232,13 @@ ok 70-test_tls13cookie.t ................... # The results of this test will end up in test-runs/test_tls13cookie -Proxy started on port [::1]:43827 +Proxy started on port [::1]:39355 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves X25519 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41729 -Server responds on [::1]:41729 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:43827 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:33589 +Server responds on [::1]:33589 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:39355 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -213639,9 +213313,9 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify -Received server packet SSL_accept:SSLv3/TLS write finished SSL_accept:TLSv1.3 early data +Received server packet Packet length = 1343 Processing flight 3 Record 1 (server -> client) @@ -213701,16 +213375,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 58 -Processing flight 4 - Record 1 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 - Inner content type: HANDSHAKE - Message type: Finished(20) - Message Length: 32 CONNECTED(00000003) --- Certificate chain @@ -213759,103 +213423,95 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - DONE -Forwarded packet length = 58 - Received client packet -Packet length = 50 +Packet length = 108 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA -SSL_accept:TLSv1.3 early data + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished(20) + Message Length: 32 + Record 2 (client -> server) + Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 -SSL_accept:SSLv3/TLS read finished Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 108 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 239 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 New session added to external cache - Inner content type: HANDSHAKE - Message type: NewSessionTicket(4) - Message Length: 213 SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256 -:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSAForwarded packet length = 239 - -+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:Received server packet -DSA+SHA384Packet length = 239 -:DSA+SHA512 -Processing flight 5 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key -Supported groups: x25519: Record 1 (server -> client) -secp256r1:x448:secp521r1:secp384r1 Content type: APPLICATION DATA -:ffdhe2048 Version: TLS1.2 -: Length: 234 -ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 - Inner content type: HANDSHAKE +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify - Message type: NewSessionTicket(4) - Message Length: 213 CONNECTION CLOSED SSL3 alert write:warning:close notify - -Forwarded packet length = 239 - Received server packet -Packet length = 51 +Packet length = 529 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 51985... -Waiting for s_client process to close: 51992... +Waiting for s_server process to close: 81172... +Waiting for s_client process to close: 81186... 1..2 ok 1 - Cookie seen -Proxy started on port [::1]:34071 +Proxy started on port [::1]:57459 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves X25519 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35021 -Server responds on [::1]:35021 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:34071 -max_protocol TLSv1.3 -curves P-256:X25519 -servername localhost +ACCEPT [::1]:40475 +Server responds on [::1]:40475 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:57459 -max_protocol TLSv1.3 -curves P-256:X25519 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -213930,9 +213586,9 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify -Received server packet SSL_accept:SSLv3/TLS write finished SSL_accept:TLSv1.3 early data +Received server packet Packet length = 1343 Processing flight 3 Record 1 (server -> client) @@ -213992,13 +213648,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 58 -Processing flight 4 - Record 1 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 CONNECTED(00000003) --- Certificate chain @@ -214047,78 +213696,67 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Inner content type: HANDSHAKE - Message type: Finished(20) - Message Length: 32 DONE - -Forwarded packet length = 58 - Received client packet -Packet length = 50 +Packet length = 108 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished(20) + Message Length: 32 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 21 -SSL_accept:TLSv1.3 early data Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -SSL_accept:SSLv3/TLS read finished -Forwarded packet length = 50 +Forwarded packet length = 108 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished +New session added to external cache +SSL_accept:SSLv3/TLS write session ticket New session added to external cache SSL_accept:SSLv3/TLS write session ticket +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate or raw public key +Supported groups: secp256r1:x25519 +SSL3 alert read:warning:close notify +CONNECTION CLOSED +SSL3 alert write:warning:close notify Received server packet -Packet length = 239 +Packet length = 529 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 -New session added to external cache Inner content type: HANDSHAKE Message type: NewSessionTicket(4) Message Length: 213 -SSL_accept:SSLv3/TLS write session ticket -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256: -ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Forwarded packet length = 239 - -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224Received server packet -:RSAPacket length = 239 -+SHA224:DSAProcessing flight 5 -+SHA224:DSA+SHA256:DSA Record 1 (server -> client) -+SHA384:DSA+SHA512 -No peer certificate or raw public key + Record 2 (server -> client) Content type: APPLICATION DATA -Supported groups: Version: TLS1.2 -secp256r1 Length: 234 -:x25519 -SSL3 alert read:warning:close notify + Version: TLS1.2 + Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket(4) Message Length: 213 -CONNECTION CLOSED -SSL3 alert write:warning:close notify - -Forwarded packet length = 239 - -Received server packet -Packet length = 51 -Processing flight 5 - Record 1 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -214126,29 +213764,29 @@ [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 51999... -Waiting for s_client process to close: 52006... +Waiting for s_server process to close: 81197... +Waiting for s_client process to close: 81212... ok 2 - Cookie seen ok 70-test_tls13downgrade.t ................ # The results of this test will end up in test-runs/test_tls13downgrade -Proxy started on port [::1]:42563 +Proxy started on port [::1]:50721 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39611 -Server responds on [::1]:39611 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:42563 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:41275 +Server responds on [::1]:41275 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:50721 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -214207,7 +213845,7 @@ Forwarded packet length = 899 -0037E7F7:error:0A000175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:2366: +4039DAF7:error:0A000175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:2366: CONNECTED(00000003) --- no peer certificate available @@ -214239,19 +213877,19 @@ SSL3 alert read:fatal:illegal parameter SSL_accept:error in error CONNECTION FAILURE -4039FBF7:error:0A000417:SSL routines:ssl3_read_bytes:ssl/tls alert illegal parameter:../ssl/record/rec_layer_s3.c:907:SSL alert number 47 +4009E9F7:error:0A000417:SSL routines:ssl3_read_bytes:ssl/tls alert illegal parameter:../ssl/record/rec_layer_s3.c:907:SSL alert number 47 Connection closed -Waiting for s_server process to close: 52014... -Waiting for s_client process to close: 52021... +Waiting for s_server process to close: 81256... +Waiting for s_client process to close: 81265... 1..6 ok 1 - Downgrade TLSv1.3 to TLSv1.2 -Proxy started on port [::1]:50603 +Proxy started on port [::1]:60033 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35133 -Server responds on [::1]:35133 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:50603 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:38797 +Server responds on [::1]:38797 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:60033 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -214277,10 +213915,10 @@ SSL3 alert write:fatal:protocol version SSL_accept:error in error CONNECTION FAILURE +4099CFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: Received server packet Packet length = 7 Processing flight 1 -4039E7F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: Record 1 (server -> client) Content type: ALERT Version: TLS1.2 @@ -214289,7 +213927,7 @@ Forwarded packet length = 7 -40A9FDF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 +40B9D1F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available @@ -214308,16 +213946,16 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for s_server process to close: 52028... -Waiting for s_client process to close: 52035... +Waiting for s_server process to close: 81277... +Waiting for s_client process to close: 81289... ok 2 - Downgrade TLSv1.3 to TLSv1.1 -Proxy started on port [::1]:39755 +Proxy started on port [::1]:37913 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34293 -Server responds on [::1]:34293 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:39755 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:42933 +Server responds on [::1]:42933 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:37913 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -214343,8 +213981,8 @@ SSL3 alert write:fatal:protocol version SSL_accept:error in error CONNECTION FAILURE +40B9D1F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: Received server packet -4019FFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: Packet length = 7 Processing flight 1 Record 1 (server -> client) @@ -214355,7 +213993,7 @@ Forwarded packet length = 7 -4039E0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 +40E9D1F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available @@ -214379,26 +214017,26 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909290 + Start Time: 1747322843 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for s_server process to close: 52042... -Waiting for s_client process to close: 52049... +Waiting for s_server process to close: 81310... +Waiting for s_client process to close: 81319... ok 3 - Downgrade TLSv1.2 to TLSv1.1 -Proxy started on port [::1]:50387 +Proxy started on port [::1]:53457 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35433 -Server responds on [::1]:35433 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:50387 -max_protocol TLSv1.3 -fallback_scsv -no_tls1_3 -servername localhost +ACCEPT [::1]:45859 +Server responds on [::1]:45859 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:53457 -max_protocol TLSv1.3 -fallback_scsv -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. -Connecting to ::1 Connection opened +Connecting to ::1 Received client packet Packet length = 214 Processing flight 0 @@ -214452,14 +214090,7 @@ Forwarded packet length = 894 -4099FBF7:error:0A000175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:2366: -Received client packet -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) - Content type: ALERT - Version: TLS1.2 - Length: 2 +4029CEF7:error:0A000175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:2366: CONNECTED(00000003) --- no peer certificate available @@ -214483,11 +214114,18 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909290 + Start Time: 1747322843 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- +Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) + Content type: ALERT + Version: TLS1.2 + Length: 2 [2, 47] Forwarded packet length = 7 @@ -214495,18 +214133,18 @@ SSL3 alert read:fatal:illegal parameter SSL_accept:error in error CONNECTION FAILURE -0037DEF7:error:0A000417:SSL routines:ssl3_read_bytes:ssl/tls alert illegal parameter:../ssl/record/rec_layer_s3.c:907:SSL alert number 47 +40D9D2F7:error:0A000417:SSL routines:ssl3_read_bytes:ssl/tls alert illegal parameter:../ssl/record/rec_layer_s3.c:907:SSL alert number 47 Connection closed -Waiting for s_server process to close: 52056... -Waiting for s_client process to close: 52063... +Waiting for s_server process to close: 81326... +Waiting for s_client process to close: 81336... ok 4 - Fallback from TLSv1.3 -Proxy started on port [::1]:49259 +Proxy started on port [::1]:49073 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34083 -Server responds on [::1]:34083 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:49259 -max_protocol TLSv1.3 -no_tls1_2 -servername localhost +ACCEPT [::1]:38603 +Server responds on [::1]:38603 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:49073 -max_protocol TLSv1.3 -no_tls1_2 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -214535,9 +214173,9 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify -Received server packet SSL_accept:SSLv3/TLS write finished SSL_accept:TLSv1.3 early data +Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) @@ -214601,13 +214239,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Certificate chain @@ -214656,68 +214287,56 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished(20) Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 -SSL_accept:TLSv1.3 early data - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT -SSL_accept:SSLv3/TLS read finished [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 239 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 New session added to external cache - Inner content type: HANDSHAKE - Message type: NewSessionTicket(4) - Message Length: 213 SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256 -:RSA+SHA384:RSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512 No peer certificate or raw public key -Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:Forwarded packet length = 239 - -ffdhe6144:ffdhe8192 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify CONNECTION CLOSED +SSL3 alert write:warning:close notify Received server packet -Packet length = 239 +Packet length = 529 Processing flight 3 -SSL3 alert write:warning:close notify Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 @@ -214725,13 +214344,14 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket(4) Message Length: 213 - -Forwarded packet length = 239 - -Received server packet -Packet length = 51 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -214739,26 +214359,26 @@ [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 52070... -Waiting for s_client process to close: 52077... +Waiting for s_server process to close: 81352... +Waiting for s_client process to close: 81370... ok 5 - TLSv1.2 client-side protocol hole -Proxy started on port [::1]:37145 +Proxy started on port [::1]:47021 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_2 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35059 -Server responds on [::1]:35059 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:37145 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:37095 +Server responds on [::1]:37095 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:47021 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -214787,11 +214407,11 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1349 -SSL_accept:SSLv3/TLS write finished Processing flight 1 -SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -214853,17 +214473,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 CONNECTED(00000003) --- Certificate chain @@ -214912,78 +214521,71 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Inner content type: HANDSHAKE - Message type: Finished(20) - Message Length: 32 DONE - -Forwarded packet length = 64 - Received client packet -Packet length = 50 -SSL_accept:TLSv1.3 early data +Packet length = 114 Processing flight 2 Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished(20) + Message Length: 32 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 -SSL_accept:SSLv3/TLS read finished Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket +New session added to external cache +SSL_accept:SSLv3/TLS write session ticket +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate or raw public key +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 +SSL3 alert read:warning:close notify +CONNECTION CLOSED +SSL3 alert write:warning:close notify Received server packet -Packet length = 239 +Packet length = 529 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 -New session added to external cache Inner content type: HANDSHAKE -SSL_accept:SSLv3/TLS write session ticket Message type: NewSessionTicket(4) Message Length: 213 -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA -:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Forwarded packet length = 239 - -Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:Received server packet -RSA+SHA224Packet length = 239 -:DSAProcessing flight 3 -+SHA224:DSA+SHA256:DSA Record 1 (server -> client) -+SHA384:DSA+SHA512 + Record 2 (server -> client) Content type: APPLICATION DATA -No peer certificate or raw public key Version: TLS1.2 Length: 234 -Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 Inner content type: HANDSHAKE Message type: NewSessionTicket(4) Message Length: 213 -SSL3 alert read:warning:close notify -CONNECTION CLOSED -SSL3 alert write:warning:close notify - -Forwarded packet length = 239 - -Received server packet -Packet length = 51 -Processing flight 3 - Record 1 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -214991,33 +214593,33 @@ [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 52084... -Waiting for s_client process to close: 52091... +Waiting for s_server process to close: 81386... +Waiting for s_client process to close: 81395... ok 6 - TLSv1.2 server-side protocol hole ok 70-test_tls13hrr.t ...................... # The results of this test will end up in test-runs/test_tls13hrr -Proxy started on port [::1]:46433 +Proxy started on port [::1]:60643 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37237 -Server responds on [::1]:37237 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:46433 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:32877 +Server responds on [::1]:32877 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:60643 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. -Connecting to ::1 Connection opened +Connecting to ::1 Received client packet Packet length = 326 Processing flight 0 @@ -215088,11 +214690,11 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1376 -SSL_accept:SSLv3/TLS write finished Processing flight 3 -SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -215142,11 +214744,7 @@ Forwarded packet length = 1376 -40B9E6F7:error:0A000105:SSL routines:set_client_ciphersuite:wrong cipher returned:../ssl/statem/statem_clnt.c:1411: -Received client packet -Packet length = 7 -Processing flight 4 - Record 1 (client -> server) +4079D3F7:error:0A000105:SSL routines:set_client_ciphersuite:wrong cipher returned:../ssl/statem/statem_clnt.c:1411: CONNECTED(00000003) --- no peer certificate available @@ -215164,6 +214762,10 @@ Early data was not sent Verify return code: 0 (ok) --- +Received client packet +Packet length = 7 +Processing flight 4 + Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 @@ -215174,19 +214776,19 @@ SSL3 alert read:fatal:illegal parameter SSL_accept:error in error CONNECTION FAILURE -0037E3F7:error:0A000417:SSL routines:ssl3_read_bytes:ssl/tls alert illegal parameter:../ssl/record/rec_layer_s3.c:907:SSL alert number 47 +40A9D9F7:error:0A000417:SSL routines:ssl3_read_bytes:ssl/tls alert illegal parameter:../ssl/record/rec_layer_s3.c:907:SSL alert number 47 Connection closed -Waiting for s_server process to close: 52099... -Waiting for s_client process to close: 52106... +Waiting for s_server process to close: 81435... +Waiting for s_client process to close: 81444... 1..4 ok 1 - Server ciphersuite changes -Proxy started on port [::1]:45391 +Proxy started on port [::1]:57303 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -curves P-384 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34299 -Server responds on [::1]:34299 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:45391 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:34741 +Server responds on [::1]:34741 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:57303 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -215259,7 +214861,7 @@ SSL3 alert write:fatal:illegal parameter SSL_accept:error in error CONNECTION FAILURE -0037E4F7:error:0A0000BA:SSL routines:tls_early_post_process_client_hello:bad cipher:../ssl/statem/statem_srvr.c:1831: +4089CEF7:error:0A0000BA:SSL routines:tls_early_post_process_client_hello:bad cipher:../ssl/statem/statem_srvr.c:1831: Received server packet Packet length = 7 Processing flight 3 @@ -215271,7 +214873,7 @@ Forwarded packet length = 7 -4029F2F7:error:0A000417:SSL routines:ssl3_read_bytes:ssl/tls alert illegal parameter:../ssl/record/rec_layer_s3.c:907:SSL alert number 47 +40F9CCF7:error:0A000417:SSL routines:ssl3_read_bytes:ssl/tls alert illegal parameter:../ssl/record/rec_layer_s3.c:907:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available @@ -215290,16 +214892,16 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for s_server process to close: 52113... -Waiting for s_client process to close: 52120... +Waiting for s_server process to close: 81461... +Waiting for s_client process to close: 81472... ok 2 - Client ciphersuite changes -Proxy started on port [::1]:49125 +Proxy started on port [::1]:42559 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-384 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35929 -Server responds on [::1]:35929 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:49125 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:43985 +Server responds on [::1]:43985 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:42559 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -215374,11 +214976,11 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1408 Processing flight 3 -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -215428,9 +215030,7 @@ Forwarded packet length = 1501 -4099F6F7:error:0A0000F4:SSL routines:tls_process_server_hello:unexpected message:../ssl/statem/statem_clnt.c:1481: -Received client packet -Packet length = 7 +40E9D1F7:error:0A0000F4:SSL routines:tls_process_server_hello:unexpected message:../ssl/statem/statem_clnt.c:1481: CONNECTED(00000003) --- no peer certificate available @@ -215448,6 +215048,8 @@ Early data was not sent Verify return code: 0 (ok) --- +Received client packet +Packet length = 7 Processing flight 4 Record 1 (client -> server) Content type: ALERT @@ -215460,22 +215062,22 @@ SSL3 alert read:fatal:unexpected_message SSL_accept:error in error CONNECTION FAILURE -0037E4F7:error:0A0003F2:SSL routines:ssl3_read_bytes:ssl/tls alert unexpected message:../ssl/record/rec_layer_s3.c:907:SSL alert number 10 +4089D7F7:error:0A0003F2:SSL routines:ssl3_read_bytes:ssl/tls alert unexpected message:../ssl/record/rec_layer_s3.c:907:SSL alert number 10 Connection closed -Waiting for s_server process to close: 52127... -Waiting for s_client process to close: 52134... +Waiting for s_server process to close: 81487... +Waiting for s_client process to close: 81504... ok 3 - Server duplicated HRR -Proxy started on port [::1]:37775 +Proxy started on port [::1]:50147 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -groups brainpoolP512r1:P-521 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36199 -Server responds on [::1]:36199 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:37775 -max_protocol TLSv1.3 -groups P-256:brainpoolP512r1:P-521 -servername localhost +ACCEPT [::1]:39873 +Server responds on [::1]:39873 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:50147 -max_protocol TLSv1.3 -groups P-256:brainpoolP512r1:P-521 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. -Connecting to ::1 Connection opened +Connecting to ::1 Received client packet Packet length = 345 Processing flight 0 @@ -215496,10 +215098,10 @@ SSL_accept:before SSL initialization SSL_accept:SSLv3/TLS read client hello SSL_accept:SSLv3/TLS write server hello -Received server packet SSL_accept:SSLv3/TLS write change cipher spec -Packet length = 99 SSL_accept:TLSv1.3 early data +Received server packet +Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE @@ -215546,11 +215148,11 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1444 -SSL_accept:SSLv3/TLS write finished Processing flight 3 -SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -215608,13 +215210,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 58 -Processing flight 4 - Record 1 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 CONNECTED(00000003) --- Certificate chain @@ -215663,78 +215258,67 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Inner content type: HANDSHAKE - Message type: Finished(20) - Message Length: 32 DONE - -Forwarded packet length = 58 - Received client packet -Packet length = 50 +Packet length = 108 Processing flight 4 -SSL_accept:TLSv1.3 early data Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished(20) + Message Length: 32 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 -SSL_accept:SSLv3/TLS read finished Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 108 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished +New session added to external cache +SSL_accept:SSLv3/TLS write session ticket New session added to external cache SSL_accept:SSLv3/TLS write session ticket +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate or raw public key +Supported groups: secp256r1:brainpoolP512r1:secp521r1 +SSL3 alert read:warning:close notify +CONNECTION CLOSED +SSL3 alert write:warning:close notify Received server packet -Packet length = 239 +Packet length = 529 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 -New session added to external cache Inner content type: HANDSHAKE -SSL_accept:SSLv3/TLS write session ticket Message type: NewSessionTicket(4) Message Length: 213 -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384: -ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:Forwarded packet length = 239 - -RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate or raw public key -Supported groups: secp256r1:Received server packet -brainpoolP512r1Packet length = 239 -:secp521r1Processing flight 5 - - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 -SSL3 alert read:warning:close notify Inner content type: HANDSHAKE -CONNECTION CLOSED Message type: NewSessionTicket(4) Message Length: 213 -SSL3 alert write:warning:close notify - -Forwarded packet length = 239 - -Received server packet -Packet length = 51 -Processing flight 5 - Record 1 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -215742,30 +215326,30 @@ [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 52141... -Waiting for s_client process to close: 52148... +Waiting for s_server process to close: 81527... +Waiting for s_client process to close: 81538... ok 4 - Invalid group with HRR ok 70-test_tls13kexmodes.t ................. # The results of this test will end up in test-runs/test_tls13kexmodes -Proxy started on port [::1]:38739 +Proxy started on port [::1]:49563 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_rx_cert_comp -servername localhost Engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:40827 -Server responds on [::1]:40827 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:38739 -max_protocol TLSv1.3 -no_rx_cert_comp -sess_out /tmp/Vf5RWjN2a0 -servername localhost -ign_eof +ACCEPT [::1]:37959 +Server responds on [::1]:37959 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:49563 -max_protocol TLSv1.3 -no_rx_cert_comp -sess_out /tmp/0fQ9vniW7Z -servername localhost -ign_eof SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -215794,11 +215378,11 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1353 -SSL_accept:SSLv3/TLS write finished Processing flight 1 -SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -215860,14 +215444,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) CONNECTED(00000003) --- Certificate chain @@ -215916,57 +215492,68 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +Received client packet +Packet length = 90 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished(20) Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 26 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 -SSL_accept:TLSv1.3 early data Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] -Forwarded packet length = 26 +Forwarded packet length = 90 +SSL_accept:TLSv1.3 early data SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket +New session added to external cache +SSL_accept:SSLv3/TLS write session ticket +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate or raw public key +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 Received server packet -Packet length = 255 +Packet length = 510 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 250 -New session added to external cache Inner content type: HANDSHAKE -SSL_accept:SSLv3/TLS write session ticket Message type: NewSessionTicket(4) Message Length: 229 -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512 -:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:Forwarded packet length = 255 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 250 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 229 + +Forwarded packet length = 510 -RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate or raw public key Connection closed -Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 -Waiting for s_server process to close: 52156... -4039F3F7:error:0A000126:SSL routines::unexpected eof while reading:../ssl/record/rec_layer_s3.c:687: +Waiting for s_server process to close: 81603... +SSL3 alert write:fatal:decode error +Waiting for s_client process to close: 81618... +4019DAF7:error:0A000126:SSL routines::unexpected eof while reading:../ssl/record/rec_layer_s3.c:687: --- Post-Handshake New Session Ticket arrived: SSL-Session: @@ -215987,30 +215574,63 @@ 0040 - 04 c6 79 3e 69 ce a9 63-29 44 36 85 1b 9f 91 e8 ..y>i..c)D6..... 0050 - de 40 2b a9 21 12 49 3d-ad a8 ea 86 d8 89 35 eb .@+.!.I=......5. 0060 - e8 14 6d 3f 43 46 ff 80-7f ca 67 e7 58 68 3e 28 ..m?CF....g.Xh>( - 0070 - 41 5e e2 68 68 67 c9 bb-34 7e b5 fc f5 f1 b6 a0 A^.hhg..4~...... - 0080 - 14 99 c1 9d 6d 04 ae d2-b1 38 e5 31 0c 56 72 ce ....m....8.1.Vr. - 0090 - ac 8a 09 d4 af 36 5a 62-41 b8 47 71 68 3a d3 ca .....6ZbA.Gqh:.. - 00a0 - fa 2e 73 a4 60 04 a0 3f-b7 54 a2 2c 76 30 76 84 ..s.`..?.T.,v0v. + 0070 - df 19 cc cc 67 a7 2c 92-c0 96 8e 13 80 7b 3c 89 ....g.,......{<. + 0080 - e2 4b f7 8e 45 6e 59 83-b1 e0 ec 9a 86 ed c5 76 .K..EnY........v + 0090 - 55 24 6f db 40 57 b8 fc-69 3c 45 b3 2d d4 37 6e U$o.@W..ii..c)D6..... + 0050 - de 40 2b a9 21 12 49 3d-ad a8 ea 86 d8 89 35 eb .@+.!.I=......5. + 0060 - e8 14 6d 3f 43 46 ff 80-7f ca 67 e7 58 68 3e 28 ..m?CF....g.Xh>( + 0070 - df 19 cc cc 67 a7 2c 92-c0 96 8e 13 80 7b 3c 89 ....g.,......{<. + 0080 - e2 4b f7 8e 45 6e 59 83-b1 e0 ec 9a 86 ed c5 76 .K..EnY........v + 0090 - 55 24 6f db 40 57 b8 fc-69 3c 45 b3 2d d4 37 6e U$o.@W..i client) -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Content type: HANDSHAKE Version: TLS1.2 Length: 88 @@ -216251,18 +215871,6 @@ Forwarded packet length = 185 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 - Inner content type: HANDSHAKE CONNECTED(00000003) --- Server certificate @@ -216302,80 +215910,80 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Message type: Finished(20) - Message Length: 32 DONE - -Forwarded packet length = 64 - Received client packet -Packet length = 50 -SSL_accept:TLSv1.3 early data +Packet length = 114 Processing flight 2 Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished(20) + Message Length: 32 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 -SSL_accept:SSLv3/TLS read finished Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:Received server packet -TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256Packet length = 255 -:ECDHE-ECDSA-AES256-GCM-SHA384Processing flight 3 -:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305 Record 1 (server -> client) -:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305: Content type: APPLICATION DATA -ECDHE-ECDSA-AES128-GCM-SHA256: Version: TLS1.2 -ECDHE-RSA-AES128-GCM-SHA256 Length: 250 -:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256 Inner content type: HANDSHAKE -:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate or raw public key - Message type: NewSessionTicket(4) - Message Length: 229 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify - CONNECTION CLOSED SSL3 alert write:warning:close notify -Forwarded packet length = 255 - Received server packet -Packet length = 51 +Packet length = 306 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 250 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 229 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 306 Connection closed -Waiting for s_server process to close: 52198... -Waiting for s_client process to close: 52205... +Waiting for s_server process to close: 81693... +Waiting for s_client process to close: 81705... # Subtest: Resume with non-dhe kex mode 1..25 ok 1 - Message type check. Got 1, expected 1 @@ -216404,13 +216012,13 @@ ok 24 - Message type check. Got 20, expected 20 ok 25 - Message type check. Got 20, expected 20 ok 4 - Resume with non-dhe kex mode -Proxy started on port [::1]:37091 +Proxy started on port [::1]:54775 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39377 -Server responds on [::1]:39377 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:37091 -max_protocol TLSv1.3 -no_rx_cert_comp -sess_in /tmp/Vf5RWjN2a0 -servername localhost +ACCEPT [::1]:35631 +Server responds on [::1]:35631 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:54775 -max_protocol TLSv1.3 -no_rx_cert_comp -sess_in /tmp/0fQ9vniW7Z -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -216437,11 +216045,11 @@ SSL_accept:SSLv3/TLS write server hello SSL_accept:SSLv3/TLS write change cipher spec SSL_accept:TLSv1.3 write encrypted extensions +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 225 Processing flight 1 -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -216475,13 +216083,6 @@ Forwarded packet length = 225 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Server certificate @@ -216522,11 +216123,18 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +Received client packet +Packet length = 64 +Processing flight 2 +DONE + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished(20) Message Length: 32 @@ -216536,7 +216144,6 @@ Received client packet Packet length = 50 Processing flight 2 -SSL_accept:TLSv1.3 early data Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -216548,59 +216155,54 @@ Content type: APPLICATION DATA Version: TLS1.2 Length: 19 -SSL_accept:SSLv3/TLS read finished Inner content type: ALERT [1, 0] Forwarded packet length = 50 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:Received server packet -ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384Packet length = 255 -:ECDHE-ECDSA-CHACHA20-POLY1305Processing flight 3 -:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256 Record 1 (server -> client) -:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256: Content type: APPLICATION DATA -ECDHE-ECDSA-AES256-SHA384: Version: TLS1.2 -ECDHE-RSA-AES256-SHA384 Length: 250 -:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA Inner content type: HANDSHAKE -:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate or raw public key -Supported groups: x25519: Message type: NewSessionTicket(4) -secp256r1 Message Length: 229 -:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify - CONNECTION CLOSED SSL3 alert write:warning:close notify -Forwarded packet length = 255 - Received server packet -Packet length = 51 +Packet length = 306 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 250 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 229 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 306 Connection closed -Waiting for s_server process to close: 52212... -Waiting for s_client process to close: 52219... +Waiting for s_server process to close: 81719... +Waiting for s_client process to close: 81734... # Subtest: Resume with non-dhe kex mode 1..25 ok 1 - Message type check. Got 1, expected 1 @@ -216629,13 +216231,13 @@ ok 24 - Message type check. Got 20, expected 20 ok 25 - Message type check. Got 20, expected 20 ok 5 - Resume with non-dhe kex mode -Proxy started on port [::1]:46351 +Proxy started on port [::1]:51537 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36171 -Server responds on [::1]:36171 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:46351 -max_protocol TLSv1.3 -no_rx_cert_comp -sess_in /tmp/Vf5RWjN2a0 -servername localhost +ACCEPT [::1]:37525 +Server responds on [::1]:37525 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:51537 -max_protocol TLSv1.3 -no_rx_cert_comp -sess_in /tmp/0fQ9vniW7Z -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -216664,11 +216266,11 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1349 -SSL_accept:SSLv3/TLS write finished Processing flight 1 -SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -216730,13 +216332,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Certificate chain @@ -216785,101 +216380,90 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished(20) Message Length: 32 - -Forwarded packet length = 64 - -SSL_accept:TLSv1.3 early data -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 -SSL_accept:SSLv3/TLS read finished Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 239 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 - Inner content type: HANDSHAKE New session added to external cache - Message type: NewSessionTicket(4) - Message Length: 213 SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384: -ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256Forwarded packet length = 239 - -:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:Received server packet -ECDSA+SHA256Packet length = 239 -:Processing flight 3 -ECDSA+SHA384:ECDSA Record 1 (server -> client) -+SHA512:RSA-PSS+SHA256: Content type: APPLICATION DATA -RSA-PSS Version: TLS1.2 -+SHA384 Length: 234 -:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512 Inner content type: HANDSHAKE -:ECDSA+SHA224:RSA+SHA224:DSA+SHA224 Message type: NewSessionTicket(4) -: Message Length: 213 -DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key -Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048 -:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 -Forwarded packet length = 239 - +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify CONNECTION CLOSED SSL3 alert write:warning:close notify Received server packet -Packet length = 51 +Packet length = 529 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 52226... -Waiting for s_client process to close: 52233... +Waiting for s_server process to close: 81743... +Waiting for s_client process to close: 81752... # Subtest: Resume with unrecognized kex mode 1..29 ok 1 - Message type check. Got 1, expected 1 @@ -216912,13 +216496,13 @@ ok 28 - Message type check. Got 20, expected 20 ok 29 - Message type check. Got 20, expected 20 ok 6 - Resume with unrecognized kex mode -Proxy started on port [::1]:39285 +Proxy started on port [::1]:50797 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -allow_no_dhe_kex Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46727 -Server responds on [::1]:46727 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:39285 -max_protocol TLSv1.3 -no_rx_cert_comp -allow_no_dhe_kex -sess_in /tmp/Vf5RWjN2a0 -servername localhost +ACCEPT [::1]:33435 +Server responds on [::1]:33435 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:50797 -max_protocol TLSv1.3 -no_rx_cert_comp -allow_no_dhe_kex -sess_in /tmp/0fQ9vniW7Z -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -216945,12 +216529,12 @@ SSL_accept:SSLv3/TLS write server hello SSL_accept:SSLv3/TLS write change cipher spec SSL_accept:TLSv1.3 write encrypted extensions +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 225 Processing flight 1 Record 1 (server -> client) -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Content type: HANDSHAKE Version: TLS1.2 Length: 128 @@ -216983,13 +216567,6 @@ Forwarded packet length = 225 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Server certificate @@ -217030,85 +216607,80 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished(20) Message Length: 32 - -Forwarded packet length = 64 - -SSL_accept:TLSv1.3 early data -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 -SSL_accept:SSLv3/TLS read finished Inner content type: ALERT [1, 0] -New session added to external cache -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished +New session added to external cache SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:Received server packet -ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305Packet length = 255 -:DHE-RSA-CHACHA20-POLY1305Processing flight 3 -:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256 Record 1 (server -> client) -:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256: Content type: APPLICATION DATA -ECDHE-ECDSA-AES128-SHA256: Version: TLS1.2 -ECDHE-RSA-AES128-SHA256: Length: 250 -DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate or raw public key - Inner content type: HANDSHAKE -Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072: Message type: NewSessionTicket(4) -ffdhe4096 Message Length: 229 -:ffdhe6144:ffdhe8192 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify CONNECTION CLOSED SSL3 alert write:warning:close notify - -Forwarded packet length = 255 - Received server packet -Packet length = 51 +Packet length = 306 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 250 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 229 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 306 Connection closed -Waiting for s_server process to close: 52240... -Waiting for s_client process to close: 52247... +Waiting for s_server process to close: 81769... +Waiting for s_client process to close: 81784... # Subtest: Resume with both kex modes 1..25 ok 1 - Message type check. Got 1, expected 1 @@ -217137,13 +216709,13 @@ ok 24 - Message type check. Got 20, expected 20 ok 25 - Message type check. Got 20, expected 20 ok 7 - Resume with both kex modes -Proxy started on port [::1]:40745 +Proxy started on port [::1]:58179 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -allow_no_dhe_kex -prefer_no_dhe_kex Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45599 -Server responds on [::1]:45599 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:40745 -max_protocol TLSv1.3 -no_rx_cert_comp -allow_no_dhe_kex -sess_in /tmp/Vf5RWjN2a0 -servername localhost +ACCEPT [::1]:37567 +Server responds on [::1]:37567 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:58179 -max_protocol TLSv1.3 -no_rx_cert_comp -allow_no_dhe_kex -sess_in /tmp/0fQ9vniW7Z -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -217170,6 +216742,8 @@ SSL_accept:SSLv3/TLS write server hello SSL_accept:SSLv3/TLS write change cipher spec SSL_accept:TLSv1.3 write encrypted extensions +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 185 Processing flight 1 @@ -217177,8 +216751,6 @@ Content type: HANDSHAKE Version: TLS1.2 Length: 88 -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Message type: ServerHello(2) Message Length: 84 Server Version:TLS1.2 @@ -217208,17 +216780,6 @@ Forwarded packet length = 185 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 CONNECTED(00000003) --- Server certificate @@ -217258,81 +216819,80 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Inner content type: HANDSHAKE - Message type: Finished(20) - Message Length: 32 DONE - -Forwarded packet length = 64 - Received client packet -Packet length = 50 +Packet length = 114 Processing flight 2 Record 1 (client -> server) -SSL_accept:TLSv1.3 early data + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished(20) + Message Length: 32 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 -SSL_accept:SSLv3/TLS read finished Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:Received server packet -ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384Packet length = 255 -:DHE-RSA-AES256-GCM-SHA384Processing flight 3 -:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305 Record 1 (server -> client) -:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256 Content type: APPLICATION DATA -:DHE-RSA-AES128-GCM-SHA256 Version: TLS1.2 -: Length: 250 -ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Inner content type: HANDSHAKE - +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate or raw public key -Supported groups: x25519:secp256r1 Message type: NewSessionTicket(4) -: Message Length: 229 -x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify CONNECTION CLOSED - SSL3 alert write:warning:close notify -Forwarded packet length = 255 - Received server packet -Packet length = 51 +Packet length = 306 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 250 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 229 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 306 Connection closed -Waiting for s_server process to close: 52254... -Waiting for s_client process to close: 52261... +Waiting for s_server process to close: 81795... +Waiting for s_client process to close: 81815... # Subtest: Resume with both kex modes, preference for non-dhe 1..25 ok 1 - Message type check. Got 1, expected 1 @@ -217361,13 +216921,13 @@ ok 24 - Message type check. Got 20, expected 20 ok 25 - Message type check. Got 20, expected 20 ok 8 - Resume with both kex modes, preference for non-dhe -Proxy started on port [::1]:45333 +Proxy started on port [::1]:55375 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -prefer_no_dhe_kex Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36627 -Server responds on [::1]:36627 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:45333 -max_protocol TLSv1.3 -no_rx_cert_comp -allow_no_dhe_kex -sess_in /tmp/Vf5RWjN2a0 -servername localhost +ACCEPT [::1]:34893 +Server responds on [::1]:34893 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:55375 -max_protocol TLSv1.3 -no_rx_cert_comp -allow_no_dhe_kex -sess_in /tmp/0fQ9vniW7Z -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -217394,15 +216954,15 @@ SSL_accept:SSLv3/TLS write server hello SSL_accept:SSLv3/TLS write change cipher spec SSL_accept:TLSv1.3 write encrypted extensions +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 225 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE -SSL_accept:SSLv3/TLS write finished Version: TLS1.2 Length: 128 -SSL_accept:TLSv1.3 early data Message type: ServerHello(2) Message Length: 124 Server Version:TLS1.2 @@ -217432,17 +216992,6 @@ Forwarded packet length = 225 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 CONNECTED(00000003) --- Server certificate @@ -217483,55 +217032,60 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Inner content type: HANDSHAKE - Message type: Finished(20) DONE - Message Length: 32 - -Forwarded packet length = 64 - Received client packet -Packet length = 50 +Packet length = 114 Processing flight 2 -SSL_accept:TLSv1.3 early data Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished(20) + Message Length: 32 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 -SSL_accept:SSLv3/TLS read finished Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305Received server packet -:DHE-RSA-CHACHA20-POLY1305:Packet length = 255 -ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256Processing flight 3 -:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384 Record 1 (server -> client) -:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256: Content type: APPLICATION DATA -DHE-RSA-AES128-SHA256 Version: TLS1.2 -:ECDHE-ECDSA-AES256-SHA Length: 250 -:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate or raw public key -Supported groups: Inner content type: HANDSHAKE -x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048: Message type: NewSessionTicket(4) -ffdhe3072 Message Length: 229 -:ffdhe4096:ffdhe6144:ffdhe8192 +Supported groups: x25519:secp256r1:x448:secp521r1:Received server packet +secp384r1:ffdhe2048:ffdhe3072:Packet length = 255 +ffdhe4096:ffdhe6144:ffdhe8192Processing flight 3 + + Record 1 (server -> client) SSL3 alert read:warning:close notify + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 250 CONNECTION CLOSED SSL3 alert write:warning:close notify + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 229 Forwarded packet length = 255 @@ -217556,8 +217110,8 @@ Forwarded packet length = 51 Connection closed -Waiting for s_server process to close: 52268... -Waiting for s_client process to close: 52275... +Waiting for s_server process to close: 81825... +Waiting for s_client process to close: 81838... # Subtest: Resume with both kex modes, preference for but disabled non-dhe 1..25 ok 1 - Message type check. Got 1, expected 1 @@ -217586,13 +217140,13 @@ ok 24 - Message type check. Got 20, expected 20 ok 25 - Message type check. Got 20, expected 20 ok 9 - Resume with both kex modes, preference for but disabled non-dhe -Proxy started on port [::1]:53683 +Proxy started on port [::1]:59645 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_rx_cert_comp -curves P-384 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36811 -Server responds on [::1]:36811 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:53683 -max_protocol TLSv1.3 -no_rx_cert_comp -sess_in /tmp/Vf5RWjN2a0 -servername localhost +ACCEPT [::1]:41499 +Server responds on [::1]:41499 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:59645 -max_protocol TLSv1.3 -no_rx_cert_comp -sess_in /tmp/0fQ9vniW7Z -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -217666,9 +217220,9 @@ SSL_accept:SSLv3/TLS write server hello SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 284 -SSL_accept:TLSv1.3 early data Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE @@ -217699,13 +217253,6 @@ Forwarded packet length = 284 -Received client packet -Packet length = 58 -Processing flight 4 - Record 1 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 CONNECTED(00000003) --- Server certificate @@ -217746,81 +217293,76 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Inner content type: HANDSHAKE DONE - Message type: Finished(20) - Message Length: 32 - -Forwarded packet length = 58 - -SSL_accept:TLSv1.3 early data Received client packet -Packet length = 50 +Packet length = 108 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished(20) + Message Length: 32 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 -SSL_accept:SSLv3/TLS read finished Inner content type: ALERT [1, 0] -New session added to external cache -Forwarded packet length = 50 +Forwarded packet length = 108 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished +New session added to external cache SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256Received server packet -:ECDHE-ECDSA-AES256-SHA:Packet length = 255 -ECDHE-RSA-AES256-SHA:Processing flight 5 -DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384 Record 1 (server -> client) -:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256: Content type: APPLICATION DATA -AES256-SHA: Version: TLS1.2 -AES128-SHA Length: 250 -:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate or raw public key Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 - Inner content type: HANDSHAKE - Message type: NewSessionTicket(4) - Message Length: 229 SSL3 alert read:warning:close notify CONNECTION CLOSED SSL3 alert write:warning:close notify - -Forwarded packet length = 255 - Received server packet -Packet length = 51 +Packet length = 306 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 250 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 229 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 306 Connection closed -Waiting for s_server process to close: 52282... -Waiting for s_client process to close: 52289... +Waiting for s_server process to close: 81853... +Waiting for s_client process to close: 81862... # Subtest: Resume with both kex modes and HRR 1..45 ok 1 - Message type check. Got 1, expected 1 @@ -217869,13 +217411,13 @@ ok 44 - Message type check. Got 20, expected 20 ok 45 - Message type check. Got 20, expected 20 ok 10 - Resume with both kex modes and HRR -Proxy started on port [::1]:60197 +Proxy started on port [::1]:37311 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_rx_cert_comp -curves P-384 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36169 -Server responds on [::1]:36169 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:60197 -max_protocol TLSv1.3 -no_rx_cert_comp -sess_in /tmp/Vf5RWjN2a0 -servername localhost +ACCEPT [::1]:33993 +Server responds on [::1]:33993 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:37311 -max_protocol TLSv1.3 -no_rx_cert_comp -sess_in /tmp/0fQ9vniW7Z -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -217948,10 +217490,10 @@ SSL_accept:SSLv3/TLS read client hello SSL_accept:SSLv3/TLS write server hello SSL_accept:TLSv1.3 write encrypted extensions -Received server packet SSL_accept:SSLv3/TLS write finished -Packet length = 284 SSL_accept:TLSv1.3 early data +Received server packet +Packet length = 284 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE @@ -217982,13 +217524,6 @@ Forwarded packet length = 284 -Received client packet -Packet length = 58 -Processing flight 4 - Record 1 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 CONNECTED(00000003) --- Server certificate @@ -218029,81 +217564,76 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Inner content type: HANDSHAKE - Message type: Finished(20) - Message Length: 32 DONE - -Forwarded packet length = 58 - Received client packet -Packet length = 50 -SSL_accept:TLSv1.3 early data +Packet length = 108 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished(20) + Message Length: 32 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 -SSL_accept:SSLv3/TLS read finished Inner content type: ALERT [1, 0] -New session added to external cache -Forwarded packet length = 50 +Forwarded packet length = 108 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished +New session added to external cache SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256Received server packet -:ECDHE-ECDSA-AES128-SHA256:Packet length = 255 -ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256Processing flight 5 -:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA: Record 1 (server -> client) -ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256 Content type: APPLICATION DATA -:AES256-SHA256 Version: TLS1.2 -: Length: 250 -AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate or raw public key -Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 Inner content type: HANDSHAKE - - Message type: NewSessionTicket(4) - Message Length: 229 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify CONNECTION CLOSED SSL3 alert write:warning:close notify - -Forwarded packet length = 255 - Received server packet -Packet length = 51 +Packet length = 306 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 250 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 229 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 306 Connection closed -Waiting for s_server process to close: 52296... -Waiting for s_client process to close: 52303... +Waiting for s_server process to close: 81887... +Waiting for s_client process to close: 81908... # Subtest: Resume with dhe kex mode and HRR 1..45 ok 1 - Message type check. Got 1, expected 1 @@ -218152,13 +217682,13 @@ ok 44 - Message type check. Got 20, expected 20 ok 45 - Message type check. Got 20, expected 20 ok 11 - Resume with dhe kex mode and HRR -Proxy started on port [::1]:60379 +Proxy started on port [::1]:54311 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_rx_cert_comp -allow_no_dhe_kex -curves P-256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42673 -Server responds on [::1]:42673 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:60379 -max_protocol TLSv1.3 -no_rx_cert_comp -allow_no_dhe_kex -curves P-384 -sess_in /tmp/Vf5RWjN2a0 -servername localhost +ACCEPT [::1]:36121 +Server responds on [::1]:36121 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:54311 -max_protocol TLSv1.3 -no_rx_cert_comp -allow_no_dhe_kex -curves P-384 -sess_in /tmp/0fQ9vniW7Z -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -218185,6 +217715,8 @@ SSL_accept:SSLv3/TLS write server hello SSL_accept:SSLv3/TLS write change cipher spec SSL_accept:TLSv1.3 write encrypted extensions +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 185 Processing flight 1 @@ -218192,8 +217724,6 @@ Content type: HANDSHAKE Version: TLS1.2 Length: 88 -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Message type: ServerHello(2) Message Length: 84 Server Version:TLS1.2 @@ -218223,17 +217753,6 @@ Forwarded packet length = 185 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 CONNECTED(00000003) --- Server certificate @@ -218273,81 +217792,80 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Inner content type: HANDSHAKE - Message type: Finished(20) - Message Length: 32 DONE - -Forwarded packet length = 64 - Received client packet -Packet length = 50 +Packet length = 114 Processing flight 2 Record 1 (client -> server) -SSL_accept:TLSv1.3 early data + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished(20) + Message Length: 32 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 -SSL_accept:SSLv3/TLS read finished Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384Received server packet -:DHE-RSA-AES256-GCM-SHA384:Packet length = 255 -ECDHE-ECDSA-CHACHA20-POLY1305:Processing flight 3 -ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256: Record 1 (server -> client) -ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384 Content type: APPLICATION DATA -:DHE-RSA-AES256-SHA256 Version: TLS1.2 -: Length: 250 -ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV - Inner content type: HANDSHAKE +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate or raw public key Supported groups: secp384r1 - Message type: NewSessionTicket(4) - Message Length: 229 SSL3 alert read:warning:close notify CONNECTION CLOSED SSL3 alert write:warning:close notify - -Forwarded packet length = 255 - Received server packet -Packet length = 51 +Packet length = 306 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 250 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 229 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 306 Connection closed -Waiting for s_server process to close: 52310... -Waiting for s_client process to close: 52317... +Waiting for s_server process to close: 81929... +Waiting for s_client process to close: 81940... # Subtest: Resume with both kex modes, no overlapping groups 1..25 ok 1 - Message type check. Got 1, expected 1 @@ -218376,13 +217894,13 @@ ok 24 - Message type check. Got 20, expected 20 ok 25 - Message type check. Got 20, expected 20 ok 12 - Resume with both kex modes, no overlapping groups -Proxy started on port [::1]:55595 +Proxy started on port [::1]:40121 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_rx_cert_comp -curves P-256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46395 -Server responds on [::1]:46395 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:55595 -max_protocol TLSv1.3 -no_rx_cert_comp -curves P-384 -sess_in /tmp/Vf5RWjN2a0 -servername localhost +ACCEPT [::1]:35243 +Server responds on [::1]:35243 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:40121 -max_protocol TLSv1.3 -no_rx_cert_comp -curves P-384 -sess_in /tmp/0fQ9vniW7Z -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -218408,7 +217926,7 @@ SSL3 alert write:fatal:handshake failure SSL_accept:error in error CONNECTION FAILURE -4099F1F7:error:0A000065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1470: +40E9D1F7:error:0A000065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1470: Received server packet Packet length = 7 Processing flight 1 @@ -218420,7 +217938,7 @@ Forwarded packet length = 7 -40A9F1F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 +40C9E9F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 CONNECTED(00000003) --- Server certificate @@ -218461,19 +217979,19 @@ Verify return code: 21 (unable to verify the first certificate) --- Connection closed -Waiting for s_server process to close: 52324... -Waiting for s_client process to close: 52331... +Waiting for s_server process to close: 81951... +Waiting for s_client process to close: 81962... ok 13 - Resume with dhe kex mode, no overlapping groups ok 70-test_tls13messages.t ................. # The results of this test will end up in test-runs/test_tls13messages -Proxy started on port [::1]:60807 +Proxy started on port [::1]:57339 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34963 -Server responds on [::1]:34963 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:60807 -max_protocol TLSv1.3 -no_rx_cert_comp -sess_out /tmp/YdBooY_fIS -servername localhost -ign_eof +ACCEPT [::1]:40035 +Server responds on [::1]:40035 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:57339 -max_protocol TLSv1.3 -no_rx_cert_comp -sess_out /tmp/z7q8Hr5WWK -servername localhost -ign_eof SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -218502,12 +218020,12 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1349 Processing flight 1 -SSL_accept:SSLv3/TLS write finished Record 1 (server -> client) -SSL_accept:TLSv1.3 early data Content type: HANDSHAKE Version: TLS1.2 Length: 122 @@ -218568,17 +218086,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 CONNECTED(00000003) --- Certificate chain @@ -218627,16 +218134,21 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Inner content type: HANDSHAKE - Message type: Finished(20) - Message Length: 32 - -Forwarded packet length = 64 - Received client packet -Packet length = 26 +Packet length = 90 Processing flight 2 Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished(20) + Message Length: 32 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 @@ -218644,7 +218156,7 @@ [ENCRYPTED APPLICATION DATA] [test] -Forwarded packet length = 26 +Forwarded packet length = 90 SSL_accept:TLSv1.3 early data SSL_accept:SSLv3/TLS read finished @@ -218680,10 +218192,9 @@ Forwarded packet length = 478 Connection closed -Waiting for s_client process to close: 52346... SSL3 alert write:fatal:decode error -SSL_accept:before SSL initialization -4019F4F7:error:0A000126:SSL routines::unexpected eof while reading:../ssl/record/rec_layer_s3.c:687: +Waiting for s_client process to close: 82017... +40D9D2F7:error:0A000126:SSL routines::unexpected eof while reading:../ssl/record/rec_layer_s3.c:687: --- Post-Handshake New Session Ticket arrived: SSL-Session: @@ -218704,13 +218215,13 @@ 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. - 0070 - 49 e1 68 ea d2 e4 72 73-46 c2 72 2c a3 5c f7 84 I.h...rsF.r,.\.. - 0080 - 16 ff 51 9c 06 ca b5 1c-90 a4 00 86 97 76 f2 c3 ..Q..........v.. - 0090 - cc a8 6b 6c ea 23 e9 18-77 4c 83 3e 17 4f 72 b0 ..kl.#..wL.>.Or. + 0070 - 9a f9 e7 fe 5b 4d ed 3f-73 65 86 d1 5d d8 24 fe ....[M.?se..].$. + 0080 - 88 7d 19 17 4c 3b d9 c4-43 56 64 a3 5c 16 c8 be .}..L;..CVd.\... + 0090 - 24 14 15 2f 85 c1 82 3f-df 67 57 e9 88 fa 13 1e $../...?.gW..... 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909293 + Start Time: 1747322850 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -218737,19 +218248,20 @@ 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. - 0070 - 49 e1 68 ea d2 e4 72 73-46 c2 72 2c a3 5c f7 84 I.h...rsF.r,.\.. - 0080 - 16 ff 51 9c 06 ca b5 1c-90 a4 00 86 97 76 f2 c3 ..Q..........v.. - 0090 - cc a8 6b 6c ea 23 e9 18-77 4c 83 3e 17 4f 72 b0 ..kl.#..wL.>.Or. + 0070 - 9a f9 e7 fe 5b 4d ed 3f-73 65 86 d1 5d d8 24 fe ....[M.?se..].$. + 0080 - 88 7d 19 17 4c 3b d9 c4-43 56 64 a3 5c 16 c8 be .}..L;..CVd.\... + 0090 - 24 14 15 2f 85 c1 82 3f-df 67 57 e9 88 fa 13 1e $../...?.gW..... 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909293 + Start Time: 1747322850 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK +SSL_accept:before SSL initialization 1..17 # Subtest: Default handshake test 1..34 @@ -218788,7 +218300,7 @@ ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 1 - Default handshake test -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:60807 -max_protocol TLSv1.3 -no_rx_cert_comp -sess_in /tmp/YdBooY_fIS -servername localhost +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:57339 -max_protocol TLSv1.3 -no_rx_cert_comp -sess_in /tmp/z7q8Hr5WWK -servername localhost Engine "ossltest" set. Connecting to ::1 Connection opened @@ -218964,8 +218476,8 @@ Forwarded packet length = 290 Connection closed -Waiting for s_server process to close: 52339... -Waiting for s_client process to close: 52353... +Waiting for s_server process to close: 81990... +Waiting for s_client process to close: 82036... # Subtest: Resumption handshake test 1..29 ok 1 - Message type check. Got 1, expected 1 @@ -218998,13 +218510,13 @@ ok 28 - Message type check. Got 20, expected 20 ok 29 - Message type check. Got 20, expected 20 ok 2 - Resumption handshake test -Proxy started on port [::1]:40067 +Proxy started on port [::1]:58467 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40793 -Server responds on [::1]:40793 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:40067 -max_protocol TLSv1.3 -no_rx_cert_comp -status -servername localhost +ACCEPT [::1]:45743 +Server responds on [::1]:45743 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:58467 -max_protocol TLSv1.3 -no_rx_cert_comp -status -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -219033,14 +218545,14 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) -SSL_accept:SSLv3/TLS write finished Content type: HANDSHAKE Version: TLS1.2 -SSL_accept:TLSv1.3 early data Length: 122 Message type: ServerHello(2) Message Length: 118 @@ -219099,14 +218611,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) CONNECTED(00000003) OCSP response: no response sent --- @@ -219156,100 +218660,90 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished(20) Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 -SSL_accept:TLSv1.3 early data Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 239 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 New session added to external cache - Inner content type: HANDSHAKE SSL_accept:SSLv3/TLS write session ticket - Message type: NewSessionTicket(4) - Message Length: 213 CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA -:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Forwarded packet length = 239 - -Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:Received server packet -RSA+SHA512Packet length = 239 -:ECDSAProcessing flight 3 -+SHA224:RSA+SHA224:DSA Record 1 (server -> client) -+SHA224:DSA+SHA256:DSA+SHA384 Content type: APPLICATION DATA -:DSA Version: TLS1.2 -+SHA512 - Length: 234 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 - Inner content type: HANDSHAKE - Message type: NewSessionTicket(4) - Message Length: 213 SSL3 alert read:warning:close notify CONNECTION CLOSED SSL3 alert write:warning:close notify - -Forwarded packet length = 239 - Received server packet -Packet length = 51 +Packet length = 529 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 52360... -Waiting for s_client process to close: 52367... +Waiting for s_server process to close: 82056... +Waiting for s_client process to close: 82072... # Subtest: status_request handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -219287,13 +218781,13 @@ ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 3 - status_request handshake test (client) -Proxy started on port [::1]:32769 +Proxy started on port [::1]:49149 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_rx_cert_comp -status_file ../../../test/recipes/ocsp-response.der Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46687 -Server responds on [::1]:46687 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:32769 -max_protocol TLSv1.3 -no_rx_cert_comp -servername localhost +ACCEPT [::1]:36369 +Server responds on [::1]:36369 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:49149 -max_protocol TLSv1.3 -no_rx_cert_comp -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -219325,8 +218819,6 @@ Received server packet Packet length = 1349 Processing flight 1 -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -219380,6 +218872,8 @@ Forwarded packet length = 1349 +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data depth=0 CN=server.example verify error:num=20:unable to get local issuer certificate verify return:1 @@ -219388,13 +218882,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Certificate chain @@ -219443,101 +218930,90 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished(20) Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -SSL_accept:TLSv1.3 early data -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 -SSL_accept:SSLv3/TLS read finished Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 239 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 New session added to external cache - Inner content type: HANDSHAKE SSL_accept:SSLv3/TLS write session ticket - Message type: NewSessionTicket(4) - Message Length: 213 CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA: -DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519Forwarded packet length = 239 - -:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384Received server packet -:RSAPacket length = 239 -+SHA512:ECDSAProcessing flight 3 -+SHA224:RSA+SHA224:DSA Record 1 (server -> client) -+SHA224:DSA+SHA256 Content type: APPLICATION DATA -:DSA Version: TLS1.2 -+SHA384: Length: 234 -DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key -Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144: Inner content type: HANDSHAKE -ffdhe8192 - Message type: NewSessionTicket(4) - Message Length: 213 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify CONNECTION CLOSED - SSL3 alert write:warning:close notify -Forwarded packet length = 239 - Received server packet -Packet length = 51 +Packet length = 529 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 52374... -Waiting for s_client process to close: 52381... +Waiting for s_server process to close: 82086... +Waiting for s_client process to close: 82108... # Subtest: status_request handshake test (server) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -219575,13 +219051,13 @@ ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 4 - status_request handshake test (server) -Proxy started on port [::1]:38775 +Proxy started on port [::1]:49689 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_rx_cert_comp -status_file ../../../test/recipes/ocsp-response.der Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34021 -Server responds on [::1]:34021 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:38775 -max_protocol TLSv1.3 -no_rx_cert_comp -status -servername localhost +ACCEPT [::1]:34971 +Server responds on [::1]:34971 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:49689 -max_protocol TLSv1.3 -no_rx_cert_comp -status -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -219610,11 +219086,11 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 2874 Processing flight 1 -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -219760,14 +219236,7 @@ 57:1d:7a:9c:d4:d3:8f:5f:ff:e0:af:9f:11:ab:2e:4f:70:fd: 18:10:a2:ef:15:02:ae:7e:ea:85:ee:31:5d:13:a5:da:a9:89: 2a:30:0b:39:71:b6:b8:5c:49:31:12:32:53:37:14:00:9f:6a: - ad:95:5f:e3:9d:9d:44:18:b4:12:62:4a:68:c2:65:bdReceived client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 -:a0:5a: + ad:95:5f:e3:9d:9d:44:18:b4:12:62:4a:68:c2:65:bd:a0:5a: 44:11:8f:af:4e:96:58:e5:02:77:95:96:e8:5c:11:da:0b:ce: 01:12:2b:f2:a0:47:89:c2:5e:5f:cf:f2:6a:a4:e5:9a:cc:10: 57:df:bc:fc:6f:b0:ee:08:92:ba:87:06:c7:3d:90:fa:f9:98: @@ -219849,101 +219318,90 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished(20) Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] -SSL_accept:TLSv1.3 early data - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -SSL_accept:SSLv3/TLS read finished -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 239 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 New session added to external cache - Inner content type: HANDSHAKE SSL_accept:SSLv3/TLS write session ticket - Message type: NewSessionTicket(4) - Message Length: 213 CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256: -AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:Forwarded packet length = 239 - -ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:Received server packet -DSA+SHA384Packet length = 239 -:DSA+SHA512Processing flight 3 - +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key -Supported groups: Record 1 (server -> client) -x25519:secp256r1: Content type: APPLICATION DATA -x448: Version: TLS1.2 -secp521r1 Length: 234 -:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 - Inner content type: HANDSHAKE +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify - Message type: NewSessionTicket(4) - Message Length: 213 CONNECTION CLOSED SSL3 alert write:warning:close notify - -Forwarded packet length = 239 - Received server packet -Packet length = 51 +Packet length = 529 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 52388... -Waiting for s_client process to close: 52395... +Waiting for s_server process to close: 82127... +Waiting for s_client process to close: 82135... # Subtest: status_request handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -219981,14 +219439,14 @@ ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 5 - status_request handshake test -Proxy started on port [::1]:37531 +Proxy started on port [::1]:34327 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_rx_cert_comp -Verify 5 -status_file ../../../test/recipes/ocsp-response.der Engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters -ACCEPT [::1]:42411 -Server responds on [::1]:42411 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:37531 -max_protocol TLSv1.3 -no_rx_cert_comp -status -enable_pha -cert ../../../apps/server.pem -servername localhost +ACCEPT [::1]:42675 +Server responds on [::1]:42675 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:34327 -max_protocol TLSv1.3 -no_rx_cert_comp -status -enable_pha -cert ../../../apps/server.pem -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -220018,11 +219476,11 @@ SSL_accept:SSLv3/TLS write certificate request SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 2947 Processing flight 1 -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -220176,14 +219634,7 @@ 57:1d:7a:9c:d4:d3:8f:5f:ff:e0:af:9f:11:ab:2e:4f:70:fd: 18:10:a2:ef:15:02:ae:7e:ea:85:ee:31:5d:13:a5:da:a9:89: 2a:30:0b:39:71:b6:b8:5c:49:31:12:32:53:37:14:00:9f:6a: - ad:95:5f:e3:9d:9d:44:18:b4:12:62:4a:68:c2:65:bdReceived client packet -Packet length = 1194 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 -:a0:5a: + ad:95:5f:e3:9d:9d:44:18:b4:12:62:4a:68:c2:65:bd:a0:5a: 44:11:8f:af:4e:96:58:e5:02:77:95:96:e8:5c:11:da:0b:ce: 01:12:2b:f2:a0:47:89:c2:5e:5f:cf:f2:6a:a4:e5:9a:cc:10: 57:df:bc:fc:6f:b0:ee:08:92:ba:87:06:c7:3d:90:fa:f9:98: @@ -220255,10 +219706,7 @@ Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- -SSL handshake has read 2947 byte Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 -s and written 1524 bytes +SSL handshake has read 2947 bytes and written 1524 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 @@ -220270,8 +219718,18 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Length: 839 DONE +Received client packet +Packet length = 1244 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 839 Inner content type: HANDSHAKE Message type: Certificate(11) Message Length: 818 @@ -220295,29 +219753,23 @@ Inner content type: HANDSHAKE Message type: Finished(20) Message Length: 32 - -Forwarded packet length = 1194 - -Received client packet -Packet length = 50 -Processing flight 2 -SSL_accept:TLSv1.3 early data - Record 1 (client -> server) + Record 5 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 6 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 1244 +SSL_accept:TLSv1.3 early data depth=0 CN=server.example verify error:num=20:unable to get local issuer certificate verify return:1 @@ -220334,70 +219786,58 @@ SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 1055 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 1050 - Inner content type: HANDSHAKE - Message type: NewSessionTicket(4) - Message Length: 1029 - New session added to external cache -Forwarded packet length = 1055 - SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384Received server packet -:ECDHE-ECDSA-CHACHA20-POLY1305Packet length = 1055 -:ECDHE-RSA-CHACHA20-POLY1305Processing flight 3 -:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256: Record 1 (server -> client) -DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256 Content type: APPLICATION DATA -:ECDHE-RSA-AES128-SHA256 Version: TLS1.2 -: Length: 1050 -DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA Inner content type: HANDSHAKE -+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA Message type: NewSessionTicket(4) -+SHA384 Message Length: 1029 -:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384: -DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 Peer certificate: CN=server.example Hash used: SHA256 Signature type: RSA-PSS Verification error: unable to verify the first certificate -Supported groups: x25519Forwarded packet length = 1055 - -:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify CONNECTION CLOSED SSL3 alert write:warning:close notify Received server packet -Packet length = 51 +Packet length = 2161 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 1050 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 1029 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 1050 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 1029 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 2161 Connection closed -Waiting for s_server process to close: 52402... -Waiting for s_client process to close: 52409... +Waiting for s_server process to close: 82143... +Waiting for s_client process to close: 82158... # Subtest: status_request handshake with client auth test 1..40 ok 1 - Message type check. Got 1, expected 1 @@ -220441,14 +219881,14 @@ ok 39 - Message type check. Got 15, expected 15 ok 40 - Message type check. Got 20, expected 20 ok 6 - status_request handshake with client auth test -Proxy started on port [::1]:33067 +Proxy started on port [::1]:41429 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_rx_cert_comp -Verify 5 Engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters -ACCEPT [::1]:41257 -Server responds on [::1]:41257 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:33067 -max_protocol TLSv1.3 -no_rx_cert_comp -enable_pha -cert ../../../apps/server.pem -servername localhost +ACCEPT [::1]:38659 +Server responds on [::1]:38659 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:41429 -max_protocol TLSv1.3 -no_rx_cert_comp -enable_pha -cert ../../../apps/server.pem -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -220478,11 +219918,11 @@ SSL_accept:SSLv3/TLS write certificate request SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1422 Processing flight 1 -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -220552,17 +219992,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 1194 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 839 CONNECTED(00000003) --- Certificate chain @@ -220613,8 +220042,19 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Inner content type: HANDSHAKE DONE +Received client packet +Packet length = 1244 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 839 + Inner content type: HANDSHAKE Message type: Certificate(11) Message Length: 818 Context: @@ -220637,29 +220077,23 @@ Inner content type: HANDSHAKE Message type: Finished(20) Message Length: 32 - -Forwarded packet length = 1194 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) -SSL_accept:TLSv1.3 early data + Record 5 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 6 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 1244 +SSL_accept:TLSv1.3 early data depth=0 CN=server.example verify error:num=20:unable to get local issuer certificate verify return:1 @@ -220676,70 +220110,58 @@ SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 1055 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 1050 - Inner content type: HANDSHAKE - Message type: NewSessionTicket(4) - Message Length: 1029 New session added to external cache - SSL_accept:SSLv3/TLS write session ticket -Forwarded packet length = 1055 - CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: Received server packet -ECDSA+SHA256Packet length = 1055 -:ECDSAProcessing flight 3 -+SHA384:ECDSA+SHA512:Ed25519: Record 1 (server -> client) -Ed448:ECDSA+SHA256: Content type: APPLICATION DATA -ECDSA+SHA384 Version: TLS1.2 -: Length: 1050 -ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224 Inner content type: HANDSHAKE -:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA Message type: NewSessionTicket(4) -+SHA512 - Message Length: 1029 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 Peer certificate: CN=server.example Hash used: SHA256 Signature type: RSA-PSS Verification error: unable to verify the first certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 - SSL3 alert read:warning:close notify -Forwarded packet length = 1055 - CONNECTION CLOSED SSL3 alert write:warning:close notify Received server packet -Packet length = 51 +Packet length = 2161 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 1050 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 1029 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 1050 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 1029 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 2161 Connection closed -Waiting for s_server process to close: 52416... -Waiting for s_client process to close: 52423... +Waiting for s_server process to close: 82174... +Waiting for s_client process to close: 82183... # Subtest: Client auth handshake test 1..40 ok 1 - Message type check. Got 1, expected 1 @@ -220783,13 +220205,13 @@ ok 39 - Message type check. Got 15, expected 15 ok 40 - Message type check. Got 20, expected 20 ok 7 - Client auth handshake test -Proxy started on port [::1]:37309 +Proxy started on port [::1]:46325 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35371 -Server responds on [::1]:35371 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:37309 -max_protocol TLSv1.3 -no_rx_cert_comp -noservername +ACCEPT [::1]:42785 +Server responds on [::1]:42785 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:46325 -max_protocol TLSv1.3 -no_rx_cert_comp -noservername SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -220818,11 +220240,11 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1349 -SSL_accept:SSLv3/TLS write finished Processing flight 1 -SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -220884,18 +220306,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 - Inner content type: HANDSHAKE CONNECTED(00000003) --- Certificate chain @@ -220944,96 +220354,90 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Message type: Finished(20) - Message Length: 32 - DONE -Forwarded packet length = 64 - Received client packet -Packet length = 50 +Packet length = 114 Processing flight 2 -SSL_accept:TLSv1.3 early data Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished(20) + Message Length: 32 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 -SSL_accept:SSLv3/TLS read finished Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 239 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 - Inner content type: HANDSHAKE New session added to external cache - Message type: NewSessionTicket(4) - Message Length: 213 SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA -:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSAForwarded packet length = 239 - -+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSAReceived server packet -+SHA256:Packet length = 239 -DSA+SHA384:Processing flight 3 -DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key - Record 1 (server -> client) -Supported groups: x25519: Content type: APPLICATION DATA -secp256r1: Version: TLS1.2 -x448 Length: 234 -:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 - Inner content type: HANDSHAKE +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify - Message type: NewSessionTicket(4) - Message Length: 213 CONNECTION CLOSED SSL3 alert write:warning:close notify - -Forwarded packet length = 239 - Received server packet -Packet length = 51 +Packet length = 529 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 52430... -Waiting for s_client process to close: 52437... +Waiting for s_server process to close: 82198... +Waiting for s_client process to close: 82218... # Subtest: Server name handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -221071,14 +220475,14 @@ ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 8 - Server name handshake test (client) -Proxy started on port [::1]:60197 +Proxy started on port [::1]:55773 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_rx_cert_comp -servername testhost Engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:45497 -Server responds on [::1]:45497 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:60197 -max_protocol TLSv1.3 -no_rx_cert_comp -noservername +ACCEPT [::1]:45803 +Server responds on [::1]:45803 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:55773 -max_protocol TLSv1.3 -no_rx_cert_comp -noservername SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -221107,12 +220511,12 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Content type: HANDSHAKE Version: TLS1.2 Length: 122 @@ -221173,13 +220577,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Certificate chain @@ -221228,101 +220625,90 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished(20) Message Length: 32 - -Forwarded packet length = 64 - -SSL_accept:TLSv1.3 early data -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 -SSL_accept:SSLv3/TLS read finished Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 239 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 - Inner content type: HANDSHAKE - Message type: NewSessionTicket(4) - Message Length: 213 New session added to external cache SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256 -:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:Forwarded packet length = 239 - -ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: Received server packet -ECDSAPacket length = 239 -+SHA256:Processing flight 3 -ECDSA+SHA384:ECDSA Record 1 (server -> client) -+SHA512:Ed25519:Ed448 Content type: APPLICATION DATA -: Version: TLS1.2 -ECDSA Length: 234 -+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS Inner content type: HANDSHAKE -+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384 Message type: NewSessionTicket(4) -: Message Length: 213 -RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key -Supported groups: x25519:secp256r1: -x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 -Forwarded packet length = 239 - +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify CONNECTION CLOSED SSL3 alert write:warning:close notify Received server packet -Packet length = 51 +Packet length = 529 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 52444... -Waiting for s_client process to close: 52451... +Waiting for s_server process to close: 82232... +Waiting for s_client process to close: 82247... # Subtest: Server name handshake test (server) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -221360,14 +220746,14 @@ ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 9 - Server name handshake test (server) -Proxy started on port [::1]:52673 +Proxy started on port [::1]:56475 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_rx_cert_comp -servername testhost Engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:34535 -Server responds on [::1]:34535 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:52673 -max_protocol TLSv1.3 -no_rx_cert_comp -servername testhost +ACCEPT [::1]:44991 +Server responds on [::1]:44991 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:56475 -max_protocol TLSv1.3 -no_rx_cert_comp -servername testhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -221396,11 +220782,11 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1353 Processing flight 1 -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -221462,13 +220848,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Certificate chain @@ -221517,101 +220896,90 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished(20) Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 -SSL_accept:TLSv1.3 early data - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 -SSL_accept:SSLv3/TLS read finished Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 255 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 250 - Inner content type: HANDSHAKE - Message type: NewSessionTicket(4) - Message Length: 229 New session added to external cache SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305: -DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHAForwarded packet length = 255 - -:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:Received server packet -RSA-PSS+SHA512Packet length = 255 -:RSA-PSS+SHA256Processing flight 3 -:RSA-PSS+SHA384:RSA-PSS+SHA512 Record 1 (server -> client) -:RSA+SHA256:RSA Content type: APPLICATION DATA -+SHA384: Version: TLS1.2 -RSA Length: 250 -+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key -Supported groups: x25519: Inner content type: HANDSHAKE -secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096 Message type: NewSessionTicket(4) -: Message Length: 229 -ffdhe6144:ffdhe8192 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify - CONNECTION CLOSED SSL3 alert write:warning:close notify -Forwarded packet length = 255 - Received server packet -Packet length = 51 +Packet length = 561 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 250 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 229 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 250 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 229 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 561 Connection closed -Waiting for s_server process to close: 52458... -Waiting for s_client process to close: 52465... +Waiting for s_server process to close: 82265... +Waiting for s_client process to close: 82282... # Subtest: Server name handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -221649,13 +221017,13 @@ ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 10 - Server name handshake test -Proxy started on port [::1]:42133 +Proxy started on port [::1]:34643 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44979 -Server responds on [::1]:44979 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:42133 -max_protocol TLSv1.3 -no_rx_cert_comp -alpn test -servername localhost +ACCEPT [::1]:44457 +Server responds on [::1]:44457 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:34643 -max_protocol TLSv1.3 -no_rx_cert_comp -alpn test -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -221684,11 +221052,11 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1349 Processing flight 1 -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -221750,15 +221118,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA CONNECTED(00000003) --- Certificate chain @@ -221807,99 +221166,90 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE -DONE Message type: Finished(20) Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 -SSL_accept:TLSv1.3 early data - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 -SSL_accept:SSLv3/TLS read finished Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 239 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 New session added to external cache - Inner content type: HANDSHAKE SSL_accept:SSLv3/TLS write session ticket - Message type: NewSessionTicket(4) - Message Length: 213 CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA -:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448Forwarded packet length = 239 - -:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224Received server packet -:DSAPacket length = 239 -+SHA256:DSAProcessing flight 3 -+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key - Record 1 (server -> client) -Supported groups: Content type: APPLICATION DATA -x25519: Version: TLS1.2 -secp256r1 Length: 234 -:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 - Inner content type: HANDSHAKE - Message type: NewSessionTicket(4) - Message Length: 213 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify CONNECTION CLOSED - SSL3 alert write:warning:close notify -Forwarded packet length = 239 - Received server packet -Packet length = 51 +Packet length = 529 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 52472... -Waiting for s_client process to close: 52479... +Waiting for s_server process to close: 82302... +Waiting for s_client process to close: 82311... # Subtest: ALPN handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -221937,13 +221287,13 @@ ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 11 - ALPN handshake test (client) -Proxy started on port [::1]:50659 +Proxy started on port [::1]:32925 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_rx_cert_comp -alpn test Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43403 -Server responds on [::1]:43403 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:50659 -max_protocol TLSv1.3 -no_rx_cert_comp -servername localhost +ACCEPT [::1]:44221 +Server responds on [::1]:44221 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:32925 -max_protocol TLSv1.3 -no_rx_cert_comp -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -221972,15 +221322,15 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE -SSL_accept:SSLv3/TLS write finished Version: TLS1.2 Length: 122 -SSL_accept:TLSv1.3 early data Message type: ServerHello(2) Message Length: 118 Server Version:TLS1.2 @@ -222038,13 +221388,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Certificate chain @@ -222093,101 +221436,90 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished(20) Message Length: 32 - -Forwarded packet length = 64 - -SSL_accept:TLSv1.3 early data -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) -SSL_accept:SSLv3/TLS read finished + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 239 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 - Inner content type: HANDSHAKE New session added to external cache - Message type: NewSessionTicket(4) - Message Length: 213 SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305 -:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHAForwarded packet length = 239 - -:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384Received server packet -:ECDSAPacket length = 239 -+SHA512Processing flight 3 -:Ed25519:Ed448 Record 1 (server -> client) -:ECDSA+SHA256 Content type: APPLICATION DATA -: Version: TLS1.2 -ECDSA Length: 234 -+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512 Inner content type: HANDSHAKE -:RSA+SHA256:RSA+SHA384:RSA+SHA512: Message type: NewSessionTicket(4) -ECDSA Message Length: 213 -+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key -Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1: -ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 -Forwarded packet length = 239 - +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify CONNECTION CLOSED SSL3 alert write:warning:close notify Received server packet -Packet length = 51 +Packet length = 529 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 52486... -Waiting for s_client process to close: 52493... +Waiting for s_server process to close: 82332... +Waiting for s_client process to close: 82349... # Subtest: ALPN handshake test (server) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -222225,13 +221557,13 @@ ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 12 - ALPN handshake test (server) -Proxy started on port [::1]:58471 +Proxy started on port [::1]:34213 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_rx_cert_comp -alpn test Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45377 -Server responds on [::1]:45377 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:58471 -max_protocol TLSv1.3 -no_rx_cert_comp -alpn test -servername localhost +ACCEPT [::1]:46119 +Server responds on [::1]:46119 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:34213 -max_protocol TLSv1.3 -no_rx_cert_comp -alpn test -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -222260,11 +221592,11 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1360 Processing flight 1 -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -222326,13 +221658,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Certificate chain @@ -222381,101 +221706,90 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished(20) Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA -SSL_accept:TLSv1.3 early data Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -SSL_accept:SSLv3/TLS read finished -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 239 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 - Inner content type: HANDSHAKE - Message type: NewSessionTicket(4) - Message Length: 213 New session added to external cache SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384 -:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256Forwarded packet length = 239 - -:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Received server packet -Signature Algorithms: Packet length = 239 -ECDSAProcessing flight 3 -+SHA256:ECDSA+SHA384: Record 1 (server -> client) -ECDSA+SHA512: Content type: APPLICATION DATA -Ed25519 Version: TLS1.2 -: Length: 234 -Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256: Inner content type: HANDSHAKE -RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256: Message type: NewSessionTicket(4) -RSA Message Length: 213 -+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key -Supported groups: x25519:secp256r1: -x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 -Forwarded packet length = 239 - +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify CONNECTION CLOSED SSL3 alert write:warning:close notify Received server packet -Packet length = 51 +Packet length = 529 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 52500... -Waiting for s_client process to close: 52507... +Waiting for s_server process to close: 82366... +Waiting for s_client process to close: 82381... # Subtest: ALPN handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -222513,13 +221827,13 @@ ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 13 - ALPN handshake test -Proxy started on port [::1]:53089 +Proxy started on port [::1]:60785 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_rx_cert_comp -status_file ../../../test/recipes/ocsp-response.der -serverinfo ../../../test/serverinfo2.pem Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44181 -Server responds on [::1]:44181 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:53089 -max_protocol TLSv1.3 -no_rx_cert_comp -ct -servername localhost +ACCEPT [::1]:42941 +Server responds on [::1]:42941 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:60785 -max_protocol TLSv1.3 -no_rx_cert_comp -ct -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -222548,11 +221862,11 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 3120 Processing flight 1 -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -222614,24 +221928,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 - Inner content type: HANDSHAKE - Message type: Finished(20) - Message Length: 32 - -Forwarded packet length = 64 - -SSL_accept:TLSv1.3 early data CONNECTED(00000003) --- Certificate chain @@ -222711,6 +222007,37 @@ Verify return code: 21 (unable to verify the first certificate) --- DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished(20) + Message Length: 32 + Record 3 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 21 + Inner content type: APPLICATION DATA + [ENCRYPTED APPLICATION DATA] + [test] + Record 4 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 19 + Inner content type: ALERT + [1, 0] + +Forwarded packet length = 114 + +SSL_accept:TLSv1.3 early data SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket @@ -222723,8 +222050,11 @@ Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 +SSL3 alert read:warning:close notify +CONNECTION CLOSED +SSL3 alert write:warning:close notify Received server packet -Packet length = 478 +Packet length = 529 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -222740,35 +222070,7 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket(4) Message Length: 213 - -Forwarded packet length = 478 - -Received client packet -Packet length = 50 -Processing flight 4 - Record 1 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 21 - Inner content type: APPLICATION DATA - [ENCRYPTED APPLICATION DATA] - [test] - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 19 - Inner content type: ALERT - [1, 0] - -Forwarded packet length = 50 - -SSL3 alert read:warning:close notify -CONNECTION CLOSED -SSL3 alert write:warning:close notify -Received server packet -Packet length = 51 -Processing flight 5 - Record 1 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -222776,18 +222078,18 @@ [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 52514... -Waiting for s_client process to close: 52521... +Waiting for s_server process to close: 82394... +Waiting for s_client process to close: 82405... # Subtest: SCT handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -222825,13 +222127,13 @@ ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 14 - SCT handshake test -Proxy started on port [::1]:51425 +Proxy started on port [::1]:46355 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_rx_cert_comp -curves P-384 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34093 -Server responds on [::1]:34093 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:51425 -max_protocol TLSv1.3 -no_rx_cert_comp -servername localhost +ACCEPT [::1]:40531 +Server responds on [::1]:40531 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:46355 -max_protocol TLSv1.3 -no_rx_cert_comp -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -222907,8 +222209,8 @@ SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify SSL_accept:SSLv3/TLS write finished -Received server packet SSL_accept:TLSv1.3 early data +Received server packet Packet length = 1408 Processing flight 3 Record 1 (server -> client) @@ -222968,16 +222270,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 58 -Processing flight 4 - Record 1 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 - Inner content type: HANDSHAKE - Message type: Finished(20) - Message Length: 32 CONNECTED(00000003) --- Certificate chain @@ -223026,94 +222318,86 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - DONE -Forwarded packet length = 58 - Received client packet -Packet length = 50 +Packet length = 108 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished(20) + Message Length: 32 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 21 -SSL_accept:TLSv1.3 early data Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -SSL_accept:SSLv3/TLS read finished -Forwarded packet length = 50 +Forwarded packet length = 108 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket -Received server packet -Packet length = 239 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 New session added to external cache - Inner content type: HANDSHAKE - Message type: NewSessionTicket(4) - Message Length: 213 SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA: -ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Forwarded packet length = 239 - -Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512Received server packet - +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key -Packet length = 239 -Processing flight 5 -Supported groups: x25519:secp256r1:x448 Record 1 (server -> client) -:secp521r1:secp384r1: Content type: APPLICATION DATA -ffdhe2048: Version: TLS1.2 -ffdhe3072 Length: 234 -:ffdhe4096:ffdhe6144:ffdhe8192 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify - Inner content type: HANDSHAKE - Message type: NewSessionTicket(4) - Message Length: 213 CONNECTION CLOSED SSL3 alert write:warning:close notify - -Forwarded packet length = 239 - Received server packet -Packet length = 51 +Packet length = 529 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 213 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 52528... -Waiting for s_client process to close: 52535... +Waiting for s_server process to close: 82434... +Waiting for s_client process to close: 82443... # Subtest: HRR handshake test 1..55 ok 1 - Message type check. Got 1, expected 1 @@ -223172,13 +222456,13 @@ ok 54 - Message type check. Got 20, expected 20 ok 55 - Message type check. Got 20, expected 20 ok 15 - HRR handshake test -Proxy started on port [::1]:57873 +Proxy started on port [::1]:52279 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_rx_cert_comp -curves P-384 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41691 -Server responds on [::1]:41691 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:57873 -max_protocol TLSv1.3 -no_rx_cert_comp -sess_in /tmp/YdBooY_fIS -servername localhost +ACCEPT [::1]:38217 +Server responds on [::1]:38217 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:52279 -max_protocol TLSv1.3 -no_rx_cert_comp -sess_in /tmp/z7q8Hr5WWK -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -223251,8 +222535,6 @@ SSL_accept:SSLv3/TLS read client hello SSL_accept:SSLv3/TLS write server hello SSL_accept:TLSv1.3 write encrypted extensions -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Received server packet Packet length = 284 Processing flight 3 @@ -223285,14 +222567,8 @@ Forwarded packet length = 284 -Received client packet -Packet length = 58 -Processing flight 4 - Record 1 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 - Inner content type: HANDSHAKE +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data CONNECTED(00000003) --- Server certificate @@ -223333,30 +222609,32 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Message type: Finished(20) - Message Length: 32 DONE - -Forwarded packet length = 58 - Received client packet -Packet length = 50 +Packet length = 108 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished(20) + Message Length: 32 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 108 SSL_accept:TLSv1.3 early data SSL_accept:SSLv3/TLS read finished @@ -223399,8 +222677,8 @@ Forwarded packet length = 290 Connection closed -Waiting for s_server process to close: 52542... -Waiting for s_client process to close: 52549... +Waiting for s_server process to close: 82466... +Waiting for s_client process to close: 82475... # Subtest: Resumption handshake with HRR test 1..50 ok 1 - Message type check. Got 1, expected 1 @@ -223454,13 +222732,13 @@ ok 49 - Message type check. Got 20, expected 20 ok 50 - Message type check. Got 20, expected 20 ok 16 - Resumption handshake with HRR test -Proxy started on port [::1]:37229 +Proxy started on port [::1]:42565 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37251 -Server responds on [::1]:37251 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:37229 -max_protocol TLSv1.3 -no_rx_cert_comp -curves P-384 -servername localhost +ACCEPT [::1]:34149 +Server responds on [::1]:34149 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:42565 -max_protocol TLSv1.3 -no_rx_cert_comp -curves P-384 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -223489,11 +222767,11 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 1440 Processing flight 1 -SSL_accept:SSLv3/TLS write finished -SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -223555,17 +222833,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 CONNECTED(00000003) --- Certificate chain @@ -223614,78 +222881,71 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Inner content type: HANDSHAKE - Message type: Finished(20) DONE - Message Length: 32 - -Forwarded packet length = 64 - Received client packet -Packet length = 50 +Packet length = 114 Processing flight 2 Record 1 (client -> server) -SSL_accept:TLSv1.3 early data + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished(20) + Message Length: 32 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 -SSL_accept:SSLv3/TLS read finished Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket +New session added to external cache +SSL_accept:SSLv3/TLS write session ticket +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate or raw public key +Supported groups: secp384r1 +SSL3 alert read:warning:close notify +CONNECTION CLOSED +SSL3 alert write:warning:close notify Received server packet -Packet length = 239 +Packet length = 529 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 -New session added to external cache Inner content type: HANDSHAKE Message type: NewSessionTicket(4) -SSL_accept:SSLv3/TLS write session ticket Message Length: 213 -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA -:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384Forwarded packet length = 239 - -:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:Received server packet -ECDSA+SHA224Packet length = 239 -:RSA+SHA224Processing flight 3 -:DSA+SHA224:DSA+SHA256 Record 1 (server -> client) -:DSA+SHA384:DSA+SHA512 + Record 2 (server -> client) Content type: APPLICATION DATA -No peer certificate or raw public key Version: TLS1.2 -Supported groups: Length: 234 -secp384r1 -SSL3 alert read:warning:close notify + Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket(4) -CONNECTION CLOSED Message Length: 213 -SSL3 alert write:warning:close notify - -Forwarded packet length = 239 - -Received server packet -Packet length = 51 -Processing flight 3 - Record 1 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -223693,18 +222953,18 @@ [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 52556... -Waiting for s_client process to close: 52563... +Waiting for s_server process to close: 82486... +Waiting for s_client process to close: 82495... # Subtest: Acceptable but non preferred key_share 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -223745,14 +223005,14 @@ ok 70-test_tls13psk.t ...................... # The results of this test will end up in test-runs/test_tls13psk -Proxy started on port [::1]:33921 +Proxy started on port [::1]:54603 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername localhost Engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:35105 -Server responds on [::1]:35105 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:33921 -max_protocol TLSv1.3 -sess_out /tmp/91rHyVLTHE -servername localhost -ign_eof +ACCEPT [::1]:39219 +Server responds on [::1]:39219 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:54603 -max_protocol TLSv1.3 -sess_out /tmp/RLbpS8rOkE -servername localhost -ign_eof SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -223781,10 +223041,10 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify -Received server packet SSL_accept:SSLv3/TLS write finished -Packet length = 1353 SSL_accept:TLSv1.3 early data +Received server packet +Packet length = 1353 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE @@ -223847,17 +223107,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 CONNECTED(00000003) --- Certificate chain @@ -223906,54 +223155,67 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Inner content type: HANDSHAKE - Message type: Finished(20) - Message Length: 32 - -Forwarded packet length = 64 - Received client packet -Packet length = 26 +Packet length = 90 Processing flight 2 Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished(20) + Message Length: 32 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 -SSL_accept:TLSv1.3 early data Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] -Forwarded packet length = 26 +Forwarded packet length = 90 +SSL_accept:TLSv1.3 early data SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket +New session added to external cache +SSL_accept:SSLv3/TLS write session ticket +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate or raw public key +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 Received server packet -Packet length = 255 +Packet length = 510 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 250 -New session added to external cache Inner content type: HANDSHAKE -SSL_accept:SSLv3/TLS write session ticket Message type: NewSessionTicket(4) Message Length: 229 -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256: -ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:Forwarded packet length = 255 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 250 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 229 -ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate or raw public key -Supported groups: x25519:secp256r1:x448Connection closed -:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 -Waiting for s_server process to close: 52571... -0037E8F7:error:0A000126:SSL routines::unexpected eof while reading:../ssl/record/rec_layer_s3.c:687: +Forwarded packet length = 510 + +Connection closed +Waiting for s_server process to close: 82539... +SSL3 alert write:fatal:decode error +4019D6F7:error:0A000126:SSL routines::unexpected eof while reading:../ssl/record/rec_layer_s3.c:687: --- Post-Handshake New Session Ticket arrived: SSL-Session: @@ -223974,30 +223236,64 @@ 0040 - 04 c6 79 3e 69 ce a9 63-29 44 36 85 1b 9f 91 e8 ..y>i..c)D6..... 0050 - de 40 2b a9 21 12 49 3d-ad a8 ea 86 d8 89 35 eb .@+.!.I=......5. 0060 - e8 14 6d 3f 43 46 ff 80-7f ca 67 e7 58 68 3e 28 ..m?CF....g.Xh>( - 0070 - 2a d8 6e 43 05 a3 bf 1b-55 9c b1 1e 7b 87 4f b3 *.nC....U...{.O. - 0080 - f9 42 43 f7 cd 02 bc 44-c8 8a 92 66 c3 a4 76 60 .BC....D...f..v` - 0090 - 20 5d 33 93 cb 9e 9e a5-8c 07 2b ee 87 c5 95 72 ]3.......+....r - 00a0 - 2a 9f 4a 7f be 9b 64 89-74 f1 be 32 a9 1a 2b 40 *.J...d.t..2..+@ + 0070 - 6e d6 9e 14 1e ad bc eb-f7 00 9b 06 30 46 8b 93 n...........0F.. + 0080 - 4a c9 66 e2 d9 f0 7d 60-f1 54 e6 9f 52 ea 59 41 J.f...}`.T..R.YA + 0090 - c7 e9 5d 8f e4 a8 f6 cc-82 7a 5b 97 29 1a 30 18 ..]......z[.).0. + 00a0 - ed 67 ad ae 84 44 a2 6e-9f 4f 1d b3 07 f8 dc d2 .g...D.n.O...... 00b0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00c0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909295 + Start Time: 1747322855 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK -Waiting for s_client process to close: 52578... +--- +Post-Handshake New Session Ticket arrived: +SSL-Session: + Protocol : TLSv1.3 + Cipher : TLS_AES_128_GCM_SHA256 + Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + Session-ID-ctx: + Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + PSK identity: None + PSK identity hint: None + SRP username: None + TLS session ticket lifetime hint: 7200 (seconds) + TLS session ticket: + 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0020 - 52 95 c2 c8 f8 bd b4 91-37 51 8d 6c ab 6e 6a 8c R.......7Q.l.nj. + 0030 - c4 01 b2 93 41 ec e4 8a-8d 35 34 5b 15 0f f4 26 ....A....54[...& + 0040 - 04 c6 79 3e 69 ce a9 63-29 44 36 85 1b 9f 91 e8 ..y>i..c)D6..... + 0050 - de 40 2b a9 21 12 49 3d-ad a8 ea 86 d8 89 35 eb .@+.!.I=......5. + 0060 - e8 14 6d 3f 43 46 ff 80-7f ca 67 e7 58 68 3e 28 ..m?CF....g.Xh>( + 0070 - 6e d6 9e 14 1e ad bc eb-f7 00 9b 06 30 46 8b 93 n...........0F.. + 0080 - 4a c9 66 e2 d9 f0 7d 60-f1 54 e6 9f 52 ea 59 41 J.f...}`.T..R.YA + 0090 - c7 e9 5d 8f e4 a8 f6 cc-82 7a 5b 97 29 1a 30 18 ..]......z[.).0. + 00a0 - ed 67 ad ae 84 44 a2 6e-9f 4f 1d b3 07 f8 dc d2 .g...D.n.O...... + 00b0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ + 00c0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ + + Start Time: 1747322855 + Timeout : 7200 (sec) + Verify return code: 21 (unable to verify the first certificate) + Extended master secret: no + Max Early Data: 0 +--- +read R BLOCK +Waiting for s_client process to close: 82556... 1..5 ok 1 - Initial connection -Proxy started on port [::1]:46457 +Proxy started on port [::1]:40215 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42081 -Server responds on [::1]:42081 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:46457 -max_protocol TLSv1.3 -sess_in /tmp/91rHyVLTHE -servername localhost +ACCEPT [::1]:33315 +Server responds on [::1]:33315 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:40215 -max_protocol TLSv1.3 -sess_in /tmp/RLbpS8rOkE -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -224023,9 +223319,9 @@ SSL3 alert write:fatal:illegal parameter SSL_accept:error in error CONNECTION FAILURE +40E9D9F7:error:0A00006E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:653: Received server packet Packet length = 7 -4099F4F7:error:0A00006E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:653: Processing flight 1 Record 1 (server -> client) Content type: ALERT @@ -224035,7 +223331,7 @@ Forwarded packet length = 7 -00B7DEF7:error:0A000417:SSL routines:ssl3_read_bytes:ssl/tls alert illegal parameter:../ssl/record/rec_layer_s3.c:907:SSL alert number 47 +4009D5F7:error:0A000417:SSL routines:ssl3_read_bytes:ssl/tls alert illegal parameter:../ssl/record/rec_layer_s3.c:907:SSL alert number 47 CONNECTED(00000003) --- Server certificate @@ -224076,16 +223372,16 @@ Verify return code: 21 (unable to verify the first certificate) --- Connection closed -Waiting for s_server process to close: 52585... -Waiting for s_client process to close: 52592... +Waiting for s_server process to close: 82571... +Waiting for s_client process to close: 82581... ok 2 - PSK not last -Proxy started on port [::1]:44671 +Proxy started on port [::1]:37743 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-384 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39205 -Server responds on [::1]:39205 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:44671 -max_protocol TLSv1.3 -sess_in /tmp/91rHyVLTHE -servername localhost +ACCEPT [::1]:41871 +Server responds on [::1]:41871 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:37743 -max_protocol TLSv1.3 -sess_in /tmp/RLbpS8rOkE -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -224159,9 +223455,7 @@ SSL_accept:SSLv3/TLS write server hello SSL_accept:TLSv1.3 write encrypted extensions Received server packet -SSL_accept:SSLv3/TLS write finished Packet length = 284 -SSL_accept:TLSv1.3 early data Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE @@ -224192,13 +223486,8 @@ Forwarded packet length = 284 -Received client packet -Packet length = 58 -Processing flight 4 - Record 1 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data CONNECTED(00000003) --- Server certificate @@ -224239,89 +223528,84 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Inner content type: HANDSHAKE - Message type: Finished(20) - Message Length: 32 DONE - -Forwarded packet length = 58 - Received client packet -Packet length = 50 +Packet length = 108 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished(20) + Message Length: 32 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 21 -SSL_accept:TLSv1.3 early data Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT -SSL_accept:SSLv3/TLS read finished [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 108 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Received server packet -Client cipher list: Packet length = 255 -TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256Processing flight 5 -:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384 Record 1 (server -> client) -:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305 Content type: APPLICATION DATA -:ECDHE-RSA-CHACHA20-POLY1305 Version: TLS1.2 -: Length: 250 -DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA Inner content type: HANDSHAKE -:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA: Message type: NewSessionTicket(4) -TLS_EMPTY_RENEGOTIATION_INFO_SCSV - Message Length: 229 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate or raw public key Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify - CONNECTION CLOSED SSL3 alert write:warning:close notify -Forwarded packet length = 255 - Received server packet -Packet length = 51 +Packet length = 306 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 250 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 229 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 306 Connection closed -Waiting for s_server process to close: 52599... -Waiting for s_client process to close: 52606... +Waiting for s_server process to close: 82595... +Waiting for s_client process to close: 82616... ok 3 - PSK hash matches -Proxy started on port [::1]:58425 +Proxy started on port [::1]:34309 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_256_GCM_SHA384 -curves P-384 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43891 -Server responds on [::1]:43891 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:58425 -max_protocol TLSv1.3 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/91rHyVLTHE -servername localhost +ACCEPT [::1]:38505 +Server responds on [::1]:38505 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:34309 -max_protocol TLSv1.3 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/RLbpS8rOkE -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -224394,7 +223678,7 @@ SSL3 alert write:fatal:decode error SSL_accept:error in error CONNECTION FAILURE -40A9F5F7:error:0A00006E:SSL routines:tls_parse_ctos_supported_groups:bad extension:../ssl/statem/extensions_srvr.c:938: +40E9CDF7:error:0A00006E:SSL routines:tls_parse_ctos_supported_groups:bad extension:../ssl/statem/extensions_srvr.c:938: Received server packet Packet length = 7 Processing flight 3 @@ -224406,7 +223690,7 @@ Forwarded packet length = 7 -4019F0F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 +40C9D6F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 CONNECTED(00000003) --- Server certificate @@ -224447,16 +223731,16 @@ Verify return code: 21 (unable to verify the first certificate) --- Connection closed -Waiting for s_server process to close: 52613... -Waiting for s_client process to close: 52620... +Waiting for s_server process to close: 82637... +Waiting for s_client process to close: 82652... ok 4 - PSK hash does not match -Proxy started on port [::1]:46555 +Proxy started on port [::1]:35281 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38211 -Server responds on [::1]:38211 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:46555 -max_protocol TLSv1.3 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/91rHyVLTHE -servername localhost +ACCEPT [::1]:35769 +Server responds on [::1]:35769 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:35281 -max_protocol TLSv1.3 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/RLbpS8rOkE -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -224483,11 +223767,11 @@ SSL_accept:SSLv3/TLS write server hello SSL_accept:SSLv3/TLS write change cipher spec SSL_accept:TLSv1.3 write encrypted extensions +SSL_accept:SSLv3/TLS write finished +SSL_accept:TLSv1.3 early data Received server packet Packet length = 225 -SSL_accept:SSLv3/TLS write finished Processing flight 1 -SSL_accept:TLSv1.3 early data Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 @@ -224521,17 +223805,6 @@ Forwarded packet length = 225 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 CONNECTED(00000003) --- Server certificate @@ -224572,92 +223845,91 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Inner content type: HANDSHAKE - Message type: Finished(20) - Message Length: 32 DONE - -Forwarded packet length = 64 - Received client packet -Packet length = 50 -SSL_accept:TLSv1.3 early data +Packet length = 114 Processing flight 2 Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished(20) + Message Length: 32 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 -SSL_accept:SSLv3/TLS read finished Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished New session added to external cache SSL_accept:SSLv3/TLS write session ticket CONNECTION ESTABLISHED Protocol version: TLSv1.3 -Client cipher list: TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305Received server packet -:DHE-RSA-CHACHA20-POLY1305Packet length = 255 -:ECDHE-ECDSA-AES128-GCM-SHA256Processing flight 3 -:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384 Record 1 (server -> client) -:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256 Content type: APPLICATION DATA -:ECDHE-ECDSA-AES128-SHA256 Version: TLS1.2 -: Length: 250 -ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV - Inner content type: HANDSHAKE +Client cipher list: TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate or raw public key -Supported groups: x25519:secp256r1:x448: Message type: NewSessionTicket(4) -secp521r1: Message Length: 229 -secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 SSL3 alert read:warning:close notify CONNECTION CLOSED SSL3 alert write:warning:close notify - -Forwarded packet length = 255 - Received server packet -Packet length = 51 +Packet length = 306 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 + Length: 250 + Inner content type: HANDSHAKE + Message type: NewSessionTicket(4) + Message Length: 229 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 306 Connection closed -Waiting for s_server process to close: 52627... -Waiting for s_client process to close: 52634... +Waiting for s_server process to close: 82674... +Waiting for s_client process to close: 82691... ok 5 - Remove sig algs ok 70-test_tlsextms.t ...................... # The results of this test will end up in test-runs/test_tlsextms -Proxy started on port [::1]:54279 +Proxy started on port [::1]:48247 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39821 -Server responds on [::1]:39821 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:54279 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:34493 +Server responds on [::1]:34493 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:48247 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -224754,21 +224026,21 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256Received server packet -:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHAPacket length = 270 -:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHAProcessing flight 3 -:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA Record 1 (server -> client) -:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: Content type: HANDSHAKE -ECDSA Version: TLS1.2 -+SHA256: Length: 186 -ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512 Message type: NewSessionTicket(4) -:RSA Message Length: 182 -+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 270 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 + Message type: NewSessionTicket(4) + Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -224841,13 +224113,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - 52 d7 f2 66 18 e9 5a d1-6a c2 e5 a7 93 86 90 1f R..f..Z.j....... - 0070 - 2a cc 28 b1 3c e9 b4 96-7f f4 d8 cc 04 ab 6f 64 *.(.<.........od - 0080 - 85 0f 00 5f b7 52 d2 18-fb a7 42 8a 16 b4 df 79 ..._.R....B....y + 0060 - 99 e1 4f a4 4b 14 4f ea-a1 52 48 90 eb f0 a7 ec ..O.K.O..RH..... + 0070 - c7 e0 37 8d 99 39 aa fa-e5 d2 6e 2e 07 4a ff 96 ..7..9....n..J.. + 0080 - fb 01 a0 d0 c0 04 7e 27-2c 32 b1 49 ec 4c e0 2f ......~',2.I.L./ 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909296 + Start Time: 1747322857 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -224892,8 +224164,8 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 52642... -Waiting for s_client process to close: 52649... +Waiting for s_server process to close: 82738... +Waiting for s_client process to close: 82750... 1..10 # Subtest: Default extended master secret test 1..4 @@ -224902,13 +224174,13 @@ ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 1 - Default extended master secret test -Proxy started on port [::1]:51969 +Proxy started on port [::1]:54733 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45459 -Server responds on [::1]:45459 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:51969 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost +ACCEPT [::1]:38003 +Server responds on [::1]:38003 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:54733 -max_protocol TLSv1.3 -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -225005,21 +224277,21 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHAReceived server packet -:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHAPacket length = 254 -:DHE-RSA-AES128-SHA:AES256-GCM-SHA384Processing flight 3 -:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA Record 1 (server -> client) -:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256: Content type: HANDSHAKE -ECDSA+SHA384 Version: TLS1.2 -:ECDSA Length: 170 -+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256 Message type: NewSessionTicket(4) -:RSA Message Length: 166 -+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 254 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 170 + Message type: NewSessionTicket(4) + Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -225092,19 +224364,19 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 39 05 47 f0 a7 b0 87 78-0a f1 d7 b1 e7 80 99 d2 9.G....x........ - 0070 - 68 5a df b4 52 09 49 3e-51 95 25 ca de 0f 6b 2b hZ..R.I>Q.%...k+ + 0060 - ca 50 d8 18 4b 2a 7b c9-15 57 64 2c ee d1 bb 6a .P..K*{..Wd,...j + 0070 - c8 c7 29 fc 4f 9c ff 50-2d cb 58 15 1f 2a 4c 97 ..).O..P-.X..*L. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909296 + Start Time: 1747322857 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet -Packet length = 57 +Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA @@ -225112,19 +224384,13 @@ Length: 52 [ENCRYPTED APPLICATION DATA] [test] - -Forwarded packet length = 57 - -Received client packet -Packet length = 57 -Processing flight 4 - Record 1 (client -> server) + Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 57 +Forwarded packet length = 114 SSL3 alert read:warning:close notify CONNECTION CLOSED @@ -225148,8 +224414,8 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 52656... -Waiting for s_client process to close: 52663... +Waiting for s_server process to close: 82768... +Waiting for s_client process to close: 82783... # Subtest: No client extension extended master secret test 1..4 ok 1 - Handshake @@ -225157,13 +224423,13 @@ ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 2 - No client extension extended master secret test -Proxy started on port [::1]:60591 +Proxy started on port [::1]:35703 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33869 -Server responds on [::1]:33869 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:60591 -max_protocol TLSv1.3 -no_ticket -no_tls1_3 -servername localhost +ACCEPT [::1]:41049 +Server responds on [::1]:41049 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:35703 -max_protocol TLSv1.3 -no_ticket -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -225260,25 +224526,25 @@ New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384Received server packet -:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256Packet length = 79 -:ECDHE-RSA-AES128-SHA256:Processing flight 3 -DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA Record 1 (server -> client) -:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA Content type: CCS -:AES256-GCM-SHA384 Version: TLS1.2 -:AES128-GCM-SHA256 Length: 1 -:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512: Record 2 (server -> client) -RSA-PSS+SHA256:RSA-PSS+SHA384 Content type: HANDSHAKE -:RSA-PSS Version: TLS1.2 -+SHA512 Length: 68 -:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key -Supported Elliptic Curve Point Formats: uncompressed Message type: Finished(20) -:ansiX962_compressed_prime Message Length: 12 -:ansiX962_compressed_char2 +Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 79 +Processing flight 3 + Record 1 (server -> client) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 68 + Message type: Finished(20) + Message Length: 12 Forwarded packet length = 79 @@ -225333,7 +224599,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909296 + Start Time: 1747322858 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -225378,8 +224644,8 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 52670... -Waiting for s_client process to close: 52677... +Waiting for s_server process to close: 82794... +Waiting for s_client process to close: 82809... # Subtest: No ticket extended master secret test 1..4 ok 1 - Handshake @@ -225387,13 +224653,13 @@ ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 3 - No ticket extended master secret test -Proxy started on port [::1]:34035 +Proxy started on port [::1]:34729 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37871 -Server responds on [::1]:37871 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:34035 -max_protocol TLSv1.3 -no_ticket -no_tls1_3 -servername localhost +ACCEPT [::1]:46063 +Server responds on [::1]:46063 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:34729 -max_protocol TLSv1.3 -no_ticket -no_tls1_3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -225490,26 +224756,26 @@ New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Received server packet -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384Packet length = 79 -:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384Processing flight 3 -:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305: Record 1 (server -> client) -ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384 Content type: CCS -:ECDHE-RSA-AES256-SHA384 Version: TLS1.2 -:DHE-RSA-AES256-SHA256 Length: 1 -:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: Record 2 (server -> client) -ECDSA+SHA256:ECDSA Content type: HANDSHAKE -+SHA384: Version: TLS1.2 -ECDSA Length: 68 -+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384 Message type: Finished(20) -:RSA Message Length: 12 -+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 -Supported groups: x25519:secp256r1: -x448:secp521r1:secp384r1 +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 79 +Processing flight 3 + Record 1 (server -> client) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 68 + Message type: Finished(20) + Message Length: 12 + Forwarded packet length = 79 CONNECTED(00000003) @@ -225563,7 +224829,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1712909296 + Start Time: 1747322858 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -225608,8 +224874,8 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 52684... -Waiting for s_client process to close: 52691... +Waiting for s_server process to close: 82822... +Waiting for s_client process to close: 82838... # Subtest: No ticket, no client extension extended master secret test 1..4 ok 1 - Handshake @@ -225617,13 +224883,13 @@ ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 4 - No ticket, no client extension extended master secret test -Proxy started on port [::1]:39689 +Proxy started on port [::1]:45709 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38087 -Server responds on [::1]:38087 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:39689 -max_protocol TLSv1.3 -no_tls1_3 -sess_out /tmp/x8u28ItVCI -servername localhost +ACCEPT [::1]:34291 +Server responds on [::1]:34291 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:45709 -max_protocol TLSv1.3 -no_tls1_3 -sess_out /tmp/5wqt_n7OV5 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -225720,21 +224986,21 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:Received server packet -ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:Packet length = 270 -DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256Processing flight 3 -:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA: Record 1 (server -> client) -DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256 Content type: HANDSHAKE -:AES128-SHA256 Version: TLS1.2 -:AES256-SHA Length: 186 -:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS Message type: NewSessionTicket(4) -+SHA384: Message Length: 182 -RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 270 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 + Message type: NewSessionTicket(4) + Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -225807,13 +225073,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - d8 47 30 ed ec 8f a4 fc-c3 96 a2 89 c6 62 7e 5e .G0..........b~^ - 0070 - 99 aa 11 b9 10 76 20 15-f3 9e 37 c2 a6 94 7d 3b .....v ...7...}; - 0080 - c5 63 a5 c7 fd d5 ac d9-45 86 f0 93 8b 2a c9 15 .c......E....*.. + 0060 - 82 34 6b 00 83 44 15 ab-c5 4e 30 59 f4 22 24 a5 .4k..D...N0Y."$. + 0070 - 06 7b 5a d8 56 22 9f 3b-dc 8e 0c f4 5a d4 c9 34 .{Z.V".;....Z..4 + 0080 - 9f a4 c4 98 86 a9 1e 70-5c 28 71 0c 26 1d 59 cc .......p\(q.&.Y. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909297 + Start Time: 1747322858 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -225858,9 +225124,9 @@ Forwarded packet length = 114 Connection closed -Waiting for s_client process to close: 52705... +Waiting for s_client process to close: 82875... SSL_accept:before SSL initialization -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:39689 -max_protocol TLSv1.3 -no_tls1_3 -sess_in /tmp/x8u28ItVCI -servername localhost +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:45709 -max_protocol TLSv1.3 -no_tls1_3 -sess_in /tmp/5wqt_n7OV5 -servername localhost Engine "ossltest" set. Connecting to ::1 Connection opened @@ -225913,19 +225179,6 @@ Forwarded packet length = 173 -Received client packet -Packet length = 79 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: HANDSHAKE - Version: TLS1.2 - Length: 68 - Message type: Finished(20) - Message Length: 12 CONNECTED(00000003) --- Server certificate @@ -225979,44 +225232,51 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - d8 47 30 ed ec 8f a4 fc-c3 96 a2 89 c6 62 7e 5e .G0..........b~^ - 0070 - 99 aa 11 b9 10 76 20 15-f3 9e 37 c2 a6 94 7d 3b .....v ...7...}; - 0080 - c5 63 a5 c7 fd d5 ac d9-45 86 f0 93 8b 2a c9 15 .c......E....*.. + 0060 - 82 34 6b 00 83 44 15 ab-c5 4e 30 59 f4 22 24 a5 .4k..D...N0Y."$. + 0070 - 06 7b 5a d8 56 22 9f 3b-dc 8e 0c f4 5a d4 c9 34 .{Z.V".;....Z..4 + 0080 - 9f a4 c4 98 86 a9 1e 70-5c 28 71 0c 26 1d 59 cc .......p\(q.&.Y. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909297 + Start Time: 1747322858 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- - DONE -Forwarded packet length = 79 - Received client packet -Packet length = 114 -SSL_accept:SSLv3/TLS write finished +Packet length = 193 Processing flight 2 Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 68 + Message type: Finished(20) + Message Length: 12 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 -SSL_accept:SSLv3/TLS read change cipher spec [1, 0] -SSL_accept:SSLv3/TLS read finished +Forwarded packet length = 193 + +SSL_accept:SSLv3/TLS write finished +SSL_accept:SSLv3/TLS read change cipher spec +SSL_accept:SSLv3/TLS read finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384Forwarded packet length = 114 - -:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate or raw public key SSL3 alert read:warning:close notify @@ -226041,8 +225301,8 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 52698... -Waiting for s_client process to close: 52712... +Waiting for s_server process to close: 82858... +Waiting for s_client process to close: 82901... # Subtest: Session resumption extended master secret test 1..4 ok 1 - Handshake @@ -226050,13 +225310,13 @@ ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 5 - Session resumption extended master secret test -Proxy started on port [::1]:33431 +Proxy started on port [::1]:44415 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46527 -Server responds on [::1]:46527 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:33431 -max_protocol TLSv1.3 -no_tls1_3 -sess_out /tmp/1LdoiDxJE5 -servername localhost +ACCEPT [::1]:43343 +Server responds on [::1]:43343 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:44415 -max_protocol TLSv1.3 -no_tls1_3 -sess_out /tmp/LbP66D4cI7 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -226153,21 +225413,21 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256Received server packet -:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256Packet length = 254 -:ECDHE-ECDSA-AES256-SHA384:Processing flight 3 -ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256 Record 1 (server -> client) -:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA: Content type: HANDSHAKE -DHE-RSA-AES256-SHA: Version: TLS1.2 -ECDHE-ECDSA-AES128-SHA: Length: 170 -ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256 Message type: NewSessionTicket(4) -:RSA-PSS Message Length: 166 -+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 254 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 170 + Message type: NewSessionTicket(4) + Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -226240,12 +225500,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 16 23 30 ba d2 00 e1 23-39 e5 f8 91 a2 ef 57 29 .#0....#9.....W) - 0070 - ef 4c 03 42 d9 30 e4 30-43 77 63 2f e9 94 5d 68 .L.B.0.0Cwc/..]h + 0060 - 1f e7 05 cd 33 f4 ff c6-e3 a2 77 13 f5 e5 e5 67 ....3.....w....g + 0070 - 75 a1 34 53 ec 94 e7 f5-02 09 4f fa 4b aa 59 26 u.4S......O.K.Y& 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909297 + Start Time: 1747322859 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -226290,9 +225550,9 @@ Forwarded packet length = 114 Connection closed -Waiting for s_client process to close: 52726... +Waiting for s_client process to close: 82925... SSL_accept:before SSL initialization -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:33431 -max_protocol TLSv1.3 -no_tls1_3 -sess_in /tmp/1LdoiDxJE5 -servername localhost +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:44415 -max_protocol TLSv1.3 -no_tls1_3 -sess_in /tmp/LbP66D4cI7 -servername localhost Engine "ossltest" set. Connecting to ::1 Connection opened @@ -226388,21 +225648,21 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256Received server packet -:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHAPacket length = 270 -:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHAProcessing flight 3 -:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA Record 1 (server -> client) -:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA Content type: HANDSHAKE -+SHA256: Version: TLS1.2 -ECDSA+SHA384 Length: 186 -:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384 Message type: NewSessionTicket(4) -:RSA Message Length: 182 -+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 270 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 + Message type: NewSessionTicket(4) + Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -226475,13 +225735,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - d8 47 30 ed ec 8f a4 fc-c3 96 a2 89 c6 62 7e 5e .G0..........b~^ - 0070 - 99 aa 11 b9 10 76 20 15-f3 9e 37 c2 a6 94 7d 3b .....v ...7...}; - 0080 - c5 63 a5 c7 fd d5 ac d9-45 86 f0 93 8b 2a c9 15 .c......E....*.. + 0060 - db c5 27 bf ab 1b 71 8d-a8 5b ce 4d 48 73 c4 67 ..'...q..[.MHs.g + 0070 - d0 1d 13 d7 fe 2d 6e 42-a7 bd ea ed 22 0e 85 98 .....-nB...."... + 0080 - e7 0f 48 21 bc fa a1 08-6e 2d 46 e7 01 5c 08 85 ..H!....n-F..\.. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909297 + Start Time: 1747322859 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -226526,8 +225786,8 @@ Forwarded packet length = 114 Connection closed -Waiting for s_server process to close: 52719... -Waiting for s_client process to close: 52733... +Waiting for s_server process to close: 82916... +Waiting for s_client process to close: 82945... # Subtest: Session resumption extended master secret test 1..4 ok 1 - Handshake @@ -226535,13 +225795,13 @@ ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 6 - Session resumption extended master secret test -Proxy started on port [::1]:46495 +Proxy started on port [::1]:43731 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39467 -Server responds on [::1]:39467 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:46495 -max_protocol TLSv1.3 -no_tls1_3 -sess_out /tmp/mbKmBX8sWw -servername localhost +ACCEPT [::1]:45549 +Server responds on [::1]:45549 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:43731 -max_protocol TLSv1.3 -no_tls1_3 -sess_out /tmp/IC2AN8eW95 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -226638,21 +225898,21 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384Received server packet -:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256Packet length = 270 -:ECDHE-ECDSA-AES128-SHA256:Processing flight 3 -ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA: Record 1 (server -> client) -ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384 Content type: HANDSHAKE -:AES128-GCM-SHA256 Version: TLS1.2 -:AES256-SHA256 Length: 186 -:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256: Message type: NewSessionTicket(4) -RSA-PSS Message Length: 182 -+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 270 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 + Message type: NewSessionTicket(4) + Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -226725,13 +225985,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - d8 47 30 ed ec 8f a4 fc-c3 96 a2 89 c6 62 7e 5e .G0..........b~^ - 0070 - 99 aa 11 b9 10 76 20 15-f3 9e 37 c2 a6 94 7d 3b .....v ...7...}; - 0080 - c5 63 a5 c7 fd d5 ac d9-45 86 f0 93 8b 2a c9 15 .c......E....*.. + 0060 - db c5 27 bf ab 1b 71 8d-a8 5b ce 4d 48 73 c4 67 ..'...q..[.MHs.g + 0070 - d0 1d 13 d7 fe 2d 6e 42-a7 bd ea ed 22 0e 85 98 .....-nB...."... + 0080 - e7 0f 48 21 bc fa a1 08-6e 2d 46 e7 01 5c 08 85 ..H!....n-F..\.. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909297 + Start Time: 1747322859 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -226776,12 +226036,12 @@ Forwarded packet length = 114 Connection closed -Waiting for s_client process to close: 52747... +Waiting for s_client process to close: 82982... SSL_accept:before SSL initialization -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:46495 -max_protocol TLSv1.3 -no_tls1_3 -sess_in /tmp/mbKmBX8sWw -servername localhost +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:43731 -max_protocol TLSv1.3 -no_tls1_3 -sess_in /tmp/IC2AN8eW95 -servername localhost Engine "ossltest" set. -Connecting to ::1 Connection opened +Connecting to ::1 Received client packet Packet length = 420 Processing flight 0 @@ -226803,8 +226063,8 @@ SSL3 alert write:fatal:illegal parameter SSL_accept:error in error CONNECTION FAILURE +40E9D6F7:error:0A000068:SSL routines:ssl_get_prev_session:inconsistent extms:../ssl/ssl_sess.c:672: Received server packet -4029F3F7:error:0A000068:SSL routines:ssl_get_prev_session:inconsistent extms:../ssl/ssl_sess.c:672: Packet length = 7 Processing flight 1 Record 1 (server -> client) @@ -226815,7 +226075,7 @@ Forwarded packet length = 7 -40A9FDF7:error:0A000417:SSL routines:ssl3_read_bytes:ssl/tls alert illegal parameter:../ssl/record/rec_layer_s3.c:907:SSL alert number 47 +4039CDF7:error:0A000417:SSL routines:ssl3_read_bytes:ssl/tls alert illegal parameter:../ssl/record/rec_layer_s3.c:907:SSL alert number 47 CONNECTED(00000003) --- Server certificate @@ -226869,28 +226129,28 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - d8 47 30 ed ec 8f a4 fc-c3 96 a2 89 c6 62 7e 5e .G0..........b~^ - 0070 - 99 aa 11 b9 10 76 20 15-f3 9e 37 c2 a6 94 7d 3b .....v ...7...}; - 0080 - c5 63 a5 c7 fd d5 ac d9-45 86 f0 93 8b 2a c9 15 .c......E....*.. + 0060 - db c5 27 bf ab 1b 71 8d-a8 5b ce 4d 48 73 c4 67 ..'...q..[.MHs.g + 0070 - d0 1d 13 d7 fe 2d 6e 42-a7 bd ea ed 22 0e 85 98 .....-nB...."... + 0080 - e7 0f 48 21 bc fa a1 08-6e 2d 46 e7 01 5c 08 85 ..H!....n-F..\.. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909297 + Start Time: 1747322859 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Connection closed -Waiting for s_server process to close: 52740... -Waiting for s_client process to close: 52754... +Waiting for s_server process to close: 82970... +Waiting for s_client process to close: 83003... ok 7 - Client inconsistent session resumption -Proxy started on port [::1]:53093 +Proxy started on port [::1]:54337 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40487 -Server responds on [::1]:40487 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:53093 -max_protocol TLSv1.3 -no_tls1_3 -sess_out /tmp/syTxTapZj7 -servername localhost +ACCEPT [::1]:34179 +Server responds on [::1]:34179 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:54337 -max_protocol TLSv1.3 -no_tls1_3 -sess_out /tmp/1KDn29eZ2P -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -226987,21 +226247,21 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256Received server packet -:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHAPacket length = 270 -:ECDHE-RSA-AES256-SHAProcessing flight 3 -:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256 Record 1 (server -> client) -:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA -Signature Algorithms: ECDSA Content type: HANDSHAKE -+SHA256: Version: TLS1.2 -ECDSA Length: 186 -+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256: Message type: NewSessionTicket(4) -RSA Message Length: 182 -+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 270 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 + Message type: NewSessionTicket(4) + Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -227074,13 +226334,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - d8 47 30 ed ec 8f a4 fc-c3 96 a2 89 c6 62 7e 5e .G0..........b~^ - 0070 - 99 aa 11 b9 10 76 20 15-f3 9e 37 c2 a6 94 7d 3b .....v ...7...}; - 0080 - c5 63 a5 c7 fd d5 ac d9-45 86 f0 93 8b 2a c9 15 .c......E....*.. + 0060 - db c5 27 bf ab 1b 71 8d-a8 5b ce 4d 48 73 c4 67 ..'...q..[.MHs.g + 0070 - d0 1d 13 d7 fe 2d 6e 42-a7 bd ea ed 22 0e 85 98 .....-nB...."... + 0080 - e7 0f 48 21 bc fa a1 08-6e 2d 46 e7 01 5c 08 85 ..H!....n-F..\.. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909297 + Start Time: 1747322859 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -227125,12 +226385,12 @@ Forwarded packet length = 114 Connection closed -Waiting for s_client process to close: 52768... +Waiting for s_client process to close: 83038... SSL_accept:before SSL initialization -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:53093 -max_protocol TLSv1.3 -no_tls1_3 -sess_in /tmp/syTxTapZj7 -servername localhost +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:54337 -max_protocol TLSv1.3 -no_tls1_3 -sess_in /tmp/1KDn29eZ2P -servername localhost Engine "ossltest" set. -Connecting to ::1 Connection opened +Connecting to ::1 Received client packet Packet length = 420 Processing flight 0 @@ -227180,16 +226440,7 @@ Forwarded packet length = 169 -4099F0F7:error:0A000068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1270: -Received client packet -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) - Content type: ALERT - Version: TLS1.2 - Length: 2 - [2, 40] - +4039D0F7:error:0A000068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1270: CONNECTED(00000003) --- Server certificate @@ -227243,34 +226494,43 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - d8 47 30 ed ec 8f a4 fc-c3 96 a2 89 c6 62 7e 5e .G0..........b~^ - 0070 - 99 aa 11 b9 10 76 20 15-f3 9e 37 c2 a6 94 7d 3b .....v ...7...}; - 0080 - c5 63 a5 c7 fd d5 ac d9-45 86 f0 93 8b 2a c9 15 .c......E....*.. + 0060 - db c5 27 bf ab 1b 71 8d-a8 5b ce 4d 48 73 c4 67 ..'...q..[.MHs.g + 0070 - d0 1d 13 d7 fe 2d 6e 42-a7 bd ea ed 22 0e 85 98 .....-nB...."... + 0080 - e7 0f 48 21 bc fa a1 08-6e 2d 46 e7 01 5c 08 85 ..H!....n-F..\.. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909297 + Start Time: 1747322859 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- +Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) + Content type: ALERT + Version: TLS1.2 + Length: 2 + [2, 40] + Forwarded packet length = 7 SSL3 alert read:fatal:handshake failure SSL_accept:error in error CONNECTION FAILURE -4099F5F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 +4059D4F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 Connection closed -Waiting for s_server process to close: 52761... -Waiting for s_client process to close: 52775... +Waiting for s_server process to close: 83021... +Waiting for s_client process to close: 83055... ok 8 - Server inconsistent session resumption 1 -Proxy started on port [::1]:57343 +Proxy started on port [::1]:46955 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43933 -Server responds on [::1]:43933 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:57343 -max_protocol TLSv1.3 -no_tls1_3 -sess_out /tmp/4JhP6Fu9J5 -servername localhost +ACCEPT [::1]:41447 +Server responds on [::1]:41447 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:46955 -max_protocol TLSv1.3 -no_tls1_3 -sess_out /tmp/IPhj544uMf -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -227367,21 +226627,21 @@ SSL_accept:SSLv3/TLS write finished CONNECTION ESTABLISHED Protocol version: TLSv1.2 -Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:Received server packet -DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:Packet length = 270 -ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256Processing flight 3 -:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA: Record 1 (server -> client) -AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA Content type: HANDSHAKE -:AES128-SHA Version: TLS1.2 -:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA - Length: 186 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256: Message type: NewSessionTicket(4) -RSA-PSS+SHA384 Message Length: 182 -:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate or raw public key Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 +Received server packet +Packet length = 270 +Processing flight 3 + Record 1 (server -> client) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 186 + Message type: NewSessionTicket(4) + Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 @@ -227454,13 +226714,13 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - d8 47 30 ed ec 8f a4 fc-c3 96 a2 89 c6 62 7e 5e .G0..........b~^ - 0070 - 99 aa 11 b9 10 76 20 15-f3 9e 37 c2 a6 94 7d 3b .....v ...7...}; - 0080 - c5 63 a5 c7 fd d5 ac d9-45 86 f0 93 8b 2a c9 15 .c......E....*.. + 0060 - 20 55 eb 38 4f 95 06 2d-e8 73 4a cb 3e cb f2 6e U.8O..-.sJ.>..n + 0070 - ad 23 5c d4 d3 66 9e de-df 6c 4f 68 a0 b5 2d b7 .#\..f...lOh..-. + 0080 - 78 32 7b 50 33 c9 fc ce-9c b5 9a 99 bf a1 95 39 x2{P3..........9 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909297 + Start Time: 1747322860 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -227505,9 +226765,9 @@ Forwarded packet length = 114 Connection closed -Waiting for s_client process to close: 52789... +Waiting for s_client process to close: 83071... +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:46955 -max_protocol TLSv1.3 -no_tls1_3 -sess_in /tmp/IPhj544uMf -servername localhost SSL_accept:before SSL initialization -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:57343 -max_protocol TLSv1.3 -no_tls1_3 -sess_in /tmp/4JhP6Fu9J5 -servername localhost Engine "ossltest" set. Connecting to ::1 Connection opened @@ -227560,18 +226820,7 @@ Forwarded packet length = 173 -4099F6F7:error:0A000068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1270: -Received client packet -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) - Content type: ALERT - Version: TLS1.2 - Length: 2 - [2, 40] - -Forwarded packet length = 7 - +40C9CEF7:error:0A000068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1270: CONNECTED(00000003) --- Server certificate @@ -227625,32 +226874,43 @@ 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... - 0060 - d8 47 30 ed ec 8f a4 fc-c3 96 a2 89 c6 62 7e 5e .G0..........b~^ - 0070 - 99 aa 11 b9 10 76 20 15-f3 9e 37 c2 a6 94 7d 3b .....v ...7...}; - 0080 - c5 63 a5 c7 fd d5 ac d9-45 86 f0 93 8b 2a c9 15 .c......E....*.. + 0060 - 20 55 eb 38 4f 95 06 2d-e8 73 4a cb 3e cb f2 6e U.8O..-.sJ.>..n + 0070 - ad 23 5c d4 d3 66 9e de-df 6c 4f 68 a0 b5 2d b7 .#\..f...lOh..-. + 0080 - 78 32 7b 50 33 c9 fc ce-9c b5 9a 99 bf a1 95 39 x2{P3..........9 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1712909297 + Start Time: 1747322860 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- +Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) + Content type: ALERT + Version: TLS1.2 + Length: 2 + [2, 40] + +Forwarded packet length = 7 + SSL3 alert read:fatal:handshake failure SSL_accept:error in error CONNECTION FAILURE -00B7DDF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 +40C9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 Connection closed -Waiting for s_server process to close: 52782... -Waiting for s_client process to close: 52796... +Waiting for s_server process to close: 83063... +Waiting for s_client process to close: 83094... ok 9 - Server inconsistent session resumption 2 -Proxy started on port [::1]:40431 +Proxy started on port [::1]:43973 Server command: ../../util/wrap.pl ../../apps/openssl s_server -no_comp -engine ossltest -state -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -rev -max_protocol TLSv1.3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38761 -Server responds on [::1]:38761 -Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:40431 -max_protocol TLSv1.3 -servername localhost +ACCEPT [::1]:44351 +Server responds on [::1]:44351 +Client command: ../../util/wrap.pl ../../apps/openssl s_client -engine ossltest -connect [::1]:43973 -max_protocol TLSv1.3 -servername localhost SSL_accept:before SSL initialization Engine "ossltest" set. Connecting to ::1 @@ -227679,9 +226939,9 @@ SSL_accept:TLSv1.3 write encrypted extensions SSL_accept:SSLv3/TLS write certificate SSL_accept:TLSv1.3 write server certificate verify -Received server packet SSL_accept:SSLv3/TLS write finished SSL_accept:TLSv1.3 early data +Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) @@ -227745,13 +227005,6 @@ verify return:1 depth=0 CN=server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Certificate chain @@ -227800,82 +227053,71 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE -DONE Message type: Finished(20) Message Length: 32 - -Forwarded packet length = 64 - -SSL_accept:TLSv1.3 early data -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 -SSL_accept:SSLv3/TLS read finished Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 +SSL_accept:TLSv1.3 early data +SSL_accept:SSLv3/TLS read finished +New session added to external cache +SSL_accept:SSLv3/TLS write session ticket New session added to external cache SSL_accept:SSLv3/TLS write session ticket +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate or raw public key +Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 +SSL3 alert read:warning:close notify +CONNECTION CLOSED +SSL3 alert write:warning:close notify Received server packet -Packet length = 239 +Packet length = 529 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 -New session added to external cache -SSL_accept:SSLv3/TLS write session ticket Inner content type: HANDSHAKE -CONNECTION ESTABLISHED Message type: NewSessionTicket(4) Message Length: 213 -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256 -:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:Forwarded packet length = 239 - -RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate or raw public key -Supported groups: x25519:secp256r1:x448:secp521r1Received server packet -:secp384r1Packet length = 239 -:ffdhe2048Processing flight 3 -:ffdhe3072:ffdhe4096: Record 1 (server -> client) -ffdhe6144:ffdhe8192 + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 -SSL3 alert read:warning:close notify Inner content type: HANDSHAKE -CONNECTION CLOSED Message type: NewSessionTicket(4) Message Length: 213 -SSL3 alert write:warning:close notify - -Forwarded packet length = 239 - -Received server packet -Packet length = 51 -Processing flight 3 - Record 1 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -227883,18 +227125,18 @@ [ENCRYPTED APPLICATION DATA] [tset ] - Record 2 (server -> client) + Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 51 +Forwarded packet length = 529 Connection closed -Waiting for s_server process to close: 52803... -Waiting for s_client process to close: 52810... +Waiting for s_server process to close: 83105... +Waiting for s_client process to close: 83115... # Subtest: TLS1.3 extended master secret test 1..4 ok 1 - Handshake @@ -236272,10 +235514,10 @@ Signature ok Certificate Details: Serial Number: - 18:d0:4d:74:27:9f:18:3e:f9:02:c5:79:b4:0f:30:8e:35:d2:86:5c + 64:20:0c:23:d1:b0:46:d5:78:b0:f2:a9:c4:99:6c:55:49:d3:e2:7c Validity - Not Before: Apr 12 08:08:23 2024 GMT - Not After : Apr 12 08:08:23 2027 GMT + Not Before: May 15 15:27:49 2025 GMT + Not After : May 14 15:27:49 2028 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -236286,7 +235528,7 @@ X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA - serial:18:D0:4D:74:27:9F:18:3E:F9:02:C5:79:B4:0F:30:8E:35:D2:86:5C + serial:64:20:0C:23:D1:B0:46:D5:78:B0:F2:A9:C4:99:6C:55:49:D3:E2:7C X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: @@ -236294,7 +235536,7 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Apr 12 08:08:23 2027 GMT (1095 days) +Certificate is to be certified until May 14 15:27:49 2028 GMT (1095 days) Write out database with 1 new entries Database updated @@ -236320,10 +235562,10 @@ Signature ok Certificate Details: Serial Number: - 3b:88:71:e0:f1:62:dc:07:a5:09:3d:2d:61:ca:74:4f:d6:91:5a:35 + 1d:54:98:d8:9a:d4:bb:4a:b8:25:5d:b6:cc:ee:8f:ca:cd:b1:dd:83 Validity - Not Before: Apr 12 08:08:23 2024 GMT - Not After : Apr 12 08:08:23 2025 GMT + Not Before: May 15 15:27:49 2025 GMT + Not After : May 15 15:27:49 2026 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -236336,7 +235578,7 @@ E7:9B:E2:2A:AD:8A:6C:3A:CB:76:51:E5:8E:07:98:22:97:E1:73:A2 X509v3 Authority Key Identifier: B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E -Certificate is to be certified until Apr 12 08:08:23 2025 GMT (365 days) +Certificate is to be certified until May 15 15:27:49 2026 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries @@ -236364,10 +235606,10 @@ Signature ok Certificate Details: Serial Number: - 3b:88:71:e0:f1:62:dc:07:a5:09:3d:2d:61:ca:74:4f:d6:91:5a:36 + 1d:54:98:d8:9a:d4:bb:4a:b8:25:5d:b6:cc:ee:8f:ca:cd:b1:dd:84 Validity - Not Before: Apr 12 08:08:24 2024 GMT - Not After : Apr 12 08:08:24 2025 GMT + Not Before: May 15 15:27:50 2025 GMT + Not After : May 15 15:27:50 2026 GMT Subject: countryName = CN stateOrProvinceName = Liaoning @@ -236390,7 +235632,7 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Apr 12 08:08:24 2025 GMT (365 days) +Certificate is to be certified until May 15 15:27:50 2026 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries @@ -236401,13 +235643,13 @@ Signature ok Certificate Details: Serial Number: - 3b:88:71:e0:f1:62:dc:07:a5:09:3d:2d:61:ca:74:4f:d6:91:5a:37 + 1d:54:98:d8:9a:d4:bb:4a:b8:25:5d:b6:cc:ee:8f:ca:cd:b1:dd:85 Validity - Not Before: Apr 12 08:08:24 2024 GMT - Not After : Apr 12 08:08:24 2025 GMT + Not Before: May 15 15:27:50 2025 GMT + Not After : May 15 15:27:50 2026 GMT Subject: commonName = x509-check-test -Certificate is to be certified until Apr 12 08:08:24 2025 GMT (365 days) +Certificate is to be certified until May 15 15:27:50 2026 GMT (365 days) Write out database with 1 new entries Database updated @@ -236427,10 +235669,10 @@ Signature ok Certificate Details: Serial Number: - 3b:88:71:e0:f1:62:dc:07:a5:09:3d:2d:61:ca:74:4f:d6:91:5a:38 + 1d:54:98:d8:9a:d4:bb:4a:b8:25:5d:b6:cc:ee:8f:ca:cd:b1:dd:86 Validity - Not Before: Apr 12 08:08:24 2024 GMT - Not After : Apr 12 08:08:24 2025 GMT + Not Before: May 15 15:27:50 2025 GMT + Not After : May 15 15:27:50 2026 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -236442,7 +235684,7 @@ X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA - serial:18:D0:4D:74:27:9F:18:3E:F9:02:C5:79:B4:0F:30:8E:35:D2:86:5C + serial:64:20:0C:23:D1:B0:46:D5:78:B0:F2:A9:C4:99:6C:55:49:D3:E2:7C X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: @@ -236450,14 +235692,14 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Apr 12 08:08:24 2025 GMT (365 days) +Certificate is to be certified until May 15 15:27:50 2026 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in notimes-req.pem -out notimes-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf -Revoking Certificate 3B8871E0F162DC07A5093D2D61CA744FD6915A38. +Revoking Certificate 1D5498D89AD4BB4AB8255DB6CCEE8FCACDB1DD86. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke notimes-cert.pem => 0 ok 3 - Revoke certificate @@ -236466,15 +235708,15 @@ ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in notimes-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved - # CRL lastUpdate: lastUpdate=Apr 12 08:08:24 2024 GMT - # CRL lastUpdate: 1712909304 - # openssl run time: 1712909304 + # CRL lastUpdate: lastUpdate=May 15 15:27:50 2025 GMT + # CRL lastUpdate: 1747322870 + # openssl run time: 1747322870 ok 6 - CRL lastUpdate field has (roughly) expected value ../../util/wrap.pl ../../apps/openssl crl -in notimes-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved - # CRL nextUpdate: nextUpdate=Apr 12 08:09:24 2024 GMT - # CRL nextUpdate: 1712909364 - # openssl run time: 1712909304 + # CRL nextUpdate: nextUpdate=May 15 15:28:50 2025 GMT + # CRL nextUpdate: 1747322930 + # openssl run time: 1747322870 ok 8 - CRL nextUpdate field has (roughly) expected value 1..8 ok 12 - Revoke certificate and generate CRL: notimes @@ -236486,10 +235728,10 @@ Signature ok Certificate Details: Serial Number: - 3b:88:71:e0:f1:62:dc:07:a5:09:3d:2d:61:ca:74:4f:d6:91:5a:39 + 1d:54:98:d8:9a:d4:bb:4a:b8:25:5d:b6:cc:ee:8f:ca:cd:b1:dd:87 Validity - Not Before: Apr 12 08:08:24 2024 GMT - Not After : Apr 12 08:08:24 2025 GMT + Not Before: May 15 15:27:51 2025 GMT + Not After : May 15 15:27:51 2026 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -236501,7 +235743,7 @@ X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA - serial:18:D0:4D:74:27:9F:18:3E:F9:02:C5:79:B4:0F:30:8E:35:D2:86:5C + serial:64:20:0C:23:D1:B0:46:D5:78:B0:F2:A9:C4:99:6C:55:49:D3:E2:7C X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: @@ -236509,14 +235751,14 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Apr 12 08:08:24 2025 GMT (365 days) +Certificate is to be certified until May 15 15:27:51 2026 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_invalid-req.pem -out lastupdate_invalid-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf -Revoking Certificate 3B8871E0F162DC07A5093D2D61CA744FD6915A39. +Revoking Certificate 1D5498D89AD4BB4AB8255DB6CCEE8FCACDB1DD87. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_invalid-cert.pem => 0 ok 3 - Revoke certificate @@ -236534,10 +235776,10 @@ Signature ok Certificate Details: Serial Number: - 3b:88:71:e0:f1:62:dc:07:a5:09:3d:2d:61:ca:74:4f:d6:91:5a:3a + 1d:54:98:d8:9a:d4:bb:4a:b8:25:5d:b6:cc:ee:8f:ca:cd:b1:dd:88 Validity - Not Before: Apr 12 08:08:25 2024 GMT - Not After : Apr 12 08:08:25 2025 GMT + Not Before: May 15 15:27:51 2025 GMT + Not After : May 15 15:27:51 2026 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -236549,7 +235791,7 @@ X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA - serial:18:D0:4D:74:27:9F:18:3E:F9:02:C5:79:B4:0F:30:8E:35:D2:86:5C + serial:64:20:0C:23:D1:B0:46:D5:78:B0:F2:A9:C4:99:6C:55:49:D3:E2:7C X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: @@ -236557,14 +235799,14 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Apr 12 08:08:25 2025 GMT (365 days) +Certificate is to be certified until May 15 15:27:51 2026 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_utctime-req.pem -out lastupdate_utctime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf -Revoking Certificate 3B8871E0F162DC07A5093D2D61CA744FD6915A3A. +Revoking Certificate 1D5498D89AD4BB4AB8255DB6CCEE8FCACDB1DD88. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_utctime-cert.pem => 0 ok 3 - Revoke certificate @@ -236577,9 +235819,9 @@ ok 6 - CRL lastUpdate field has expected value ../../util/wrap.pl ../../apps/openssl crl -in lastupdate_utctime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved - # CRL nextUpdate: nextUpdate=Apr 12 08:09:25 2024 GMT - # CRL nextUpdate: 1712909365 - # openssl run time: 1712909305 + # CRL nextUpdate: nextUpdate=May 15 15:28:51 2025 GMT + # CRL nextUpdate: 1747322931 + # openssl run time: 1747322871 ok 8 - CRL nextUpdate field has (roughly) expected value 1..8 ok 14 - Revoke certificate and generate CRL: lastupdate_utctime @@ -236591,10 +235833,10 @@ Signature ok Certificate Details: Serial Number: - 3b:88:71:e0:f1:62:dc:07:a5:09:3d:2d:61:ca:74:4f:d6:91:5a:3b + 1d:54:98:d8:9a:d4:bb:4a:b8:25:5d:b6:cc:ee:8f:ca:cd:b1:dd:89 Validity - Not Before: Apr 12 08:08:25 2024 GMT - Not After : Apr 12 08:08:25 2025 GMT + Not Before: May 15 15:27:51 2025 GMT + Not After : May 15 15:27:51 2026 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -236606,7 +235848,7 @@ X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA - serial:18:D0:4D:74:27:9F:18:3E:F9:02:C5:79:B4:0F:30:8E:35:D2:86:5C + serial:64:20:0C:23:D1:B0:46:D5:78:B0:F2:A9:C4:99:6C:55:49:D3:E2:7C X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: @@ -236614,14 +235856,14 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Apr 12 08:08:25 2025 GMT (365 days) +Certificate is to be certified until May 15 15:27:51 2026 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_generalizedtime-req.pem -out lastupdate_generalizedtime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf -Revoking Certificate 3B8871E0F162DC07A5093D2D61CA744FD6915A3B. +Revoking Certificate 1D5498D89AD4BB4AB8255DB6CCEE8FCACDB1DD89. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_generalizedtime-cert.pem => 0 ok 3 - Revoke certificate @@ -236634,9 +235876,9 @@ ok 6 - CRL lastUpdate field has expected value ../../util/wrap.pl ../../apps/openssl crl -in lastupdate_generalizedtime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved - # CRL nextUpdate: nextUpdate=Apr 12 08:09:25 2024 GMT - # CRL nextUpdate: 1712909365 - # openssl run time: 1712909305 + # CRL nextUpdate: nextUpdate=May 15 15:28:51 2025 GMT + # CRL nextUpdate: 1747322931 + # openssl run time: 1747322871 ok 8 - CRL nextUpdate field has (roughly) expected value 1..8 ok 15 - Revoke certificate and generate CRL: lastupdate_generalizedtime @@ -236648,10 +235890,10 @@ Signature ok Certificate Details: Serial Number: - 3b:88:71:e0:f1:62:dc:07:a5:09:3d:2d:61:ca:74:4f:d6:91:5a:3c + 1d:54:98:d8:9a:d4:bb:4a:b8:25:5d:b6:cc:ee:8f:ca:cd:b1:dd:8a Validity - Not Before: Apr 12 08:08:25 2024 GMT - Not After : Apr 12 08:08:25 2025 GMT + Not Before: May 15 15:27:52 2025 GMT + Not After : May 15 15:27:52 2026 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -236663,7 +235905,7 @@ X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA - serial:18:D0:4D:74:27:9F:18:3E:F9:02:C5:79:B4:0F:30:8E:35:D2:86:5C + serial:64:20:0C:23:D1:B0:46:D5:78:B0:F2:A9:C4:99:6C:55:49:D3:E2:7C X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: @@ -236671,14 +235913,14 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Apr 12 08:08:25 2025 GMT (365 days) +Certificate is to be certified until May 15 15:27:52 2026 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_invalid-req.pem -out nextupdate_invalid-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf -Revoking Certificate 3B8871E0F162DC07A5093D2D61CA744FD6915A3C. +Revoking Certificate 1D5498D89AD4BB4AB8255DB6CCEE8FCACDB1DD8A. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_invalid-cert.pem => 0 ok 3 - Revoke certificate @@ -236696,10 +235938,10 @@ Signature ok Certificate Details: Serial Number: - 3b:88:71:e0:f1:62:dc:07:a5:09:3d:2d:61:ca:74:4f:d6:91:5a:3d + 1d:54:98:d8:9a:d4:bb:4a:b8:25:5d:b6:cc:ee:8f:ca:cd:b1:dd:8b Validity - Not Before: Apr 12 08:08:25 2024 GMT - Not After : Apr 12 08:08:25 2025 GMT + Not Before: May 15 15:27:52 2025 GMT + Not After : May 15 15:27:52 2026 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -236711,7 +235953,7 @@ X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA - serial:18:D0:4D:74:27:9F:18:3E:F9:02:C5:79:B4:0F:30:8E:35:D2:86:5C + serial:64:20:0C:23:D1:B0:46:D5:78:B0:F2:A9:C4:99:6C:55:49:D3:E2:7C X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: @@ -236719,14 +235961,14 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Apr 12 08:08:25 2025 GMT (365 days) +Certificate is to be certified until May 15 15:27:52 2026 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_utctime-req.pem -out nextupdate_utctime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf -Revoking Certificate 3B8871E0F162DC07A5093D2D61CA744FD6915A3D. +Revoking Certificate 1D5498D89AD4BB4AB8255DB6CCEE8FCACDB1DD8B. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_utctime-cert.pem => 0 ok 3 - Revoke certificate @@ -236735,9 +235977,9 @@ ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in nextupdate_utctime-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved - # CRL lastUpdate: lastUpdate=Apr 12 08:08:25 2024 GMT - # CRL lastUpdate: 1712909305 - # openssl run time: 1712909305 + # CRL lastUpdate: lastUpdate=May 15 15:27:52 2025 GMT + # CRL lastUpdate: 1747322872 + # openssl run time: 1747322872 ok 6 - CRL lastUpdate field has (roughly) expected value ../../util/wrap.pl ../../apps/openssl crl -in nextupdate_utctime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved @@ -236753,10 +235995,10 @@ Signature ok Certificate Details: Serial Number: - 3b:88:71:e0:f1:62:dc:07:a5:09:3d:2d:61:ca:74:4f:d6:91:5a:3e + 1d:54:98:d8:9a:d4:bb:4a:b8:25:5d:b6:cc:ee:8f:ca:cd:b1:dd:8c Validity - Not Before: Apr 12 08:08:26 2024 GMT - Not After : Apr 12 08:08:26 2025 GMT + Not Before: May 15 15:27:53 2025 GMT + Not After : May 15 15:27:53 2026 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -236768,7 +236010,7 @@ X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA - serial:18:D0:4D:74:27:9F:18:3E:F9:02:C5:79:B4:0F:30:8E:35:D2:86:5C + serial:64:20:0C:23:D1:B0:46:D5:78:B0:F2:A9:C4:99:6C:55:49:D3:E2:7C X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: @@ -236776,14 +236018,14 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Apr 12 08:08:26 2025 GMT (365 days) +Certificate is to be certified until May 15 15:27:53 2026 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_generalizedtime-req.pem -out nextupdate_generalizedtime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf -Revoking Certificate 3B8871E0F162DC07A5093D2D61CA744FD6915A3E. +Revoking Certificate 1D5498D89AD4BB4AB8255DB6CCEE8FCACDB1DD8C. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_generalizedtime-cert.pem => 0 ok 3 - Revoke certificate @@ -236792,9 +236034,9 @@ ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in nextupdate_generalizedtime-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved - # CRL lastUpdate: lastUpdate=Apr 12 08:08:26 2024 GMT - # CRL lastUpdate: 1712909306 - # openssl run time: 1712909306 + # CRL lastUpdate: lastUpdate=May 15 15:27:53 2025 GMT + # CRL lastUpdate: 1747322873 + # openssl run time: 1747322873 ok 6 - CRL lastUpdate field has (roughly) expected value ../../util/wrap.pl ../../apps/openssl crl -in nextupdate_generalizedtime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved @@ -236810,10 +236052,10 @@ Signature ok Certificate Details: Serial Number: - 3b:88:71:e0:f1:62:dc:07:a5:09:3d:2d:61:ca:74:4f:d6:91:5a:3f + 1d:54:98:d8:9a:d4:bb:4a:b8:25:5d:b6:cc:ee:8f:ca:cd:b1:dd:8d Validity - Not Before: Apr 12 08:08:26 2024 GMT - Not After : Apr 12 08:08:26 2025 GMT + Not Before: May 15 15:27:53 2025 GMT + Not After : May 15 15:27:53 2026 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -236825,7 +236067,7 @@ X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA - serial:18:D0:4D:74:27:9F:18:3E:F9:02:C5:79:B4:0F:30:8E:35:D2:86:5C + serial:64:20:0C:23:D1:B0:46:D5:78:B0:F2:A9:C4:99:6C:55:49:D3:E2:7C X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: @@ -236833,14 +236075,14 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Apr 12 08:08:26 2025 GMT (365 days) +Certificate is to be certified until May 15 15:27:53 2026 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in both_utctime-req.pem -out both_utctime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf -Revoking Certificate 3B8871E0F162DC07A5093D2D61CA744FD6915A3F. +Revoking Certificate 1D5498D89AD4BB4AB8255DB6CCEE8FCACDB1DD8D. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke both_utctime-cert.pem => 0 ok 3 - Revoke certificate @@ -236865,10 +236107,10 @@ Signature ok Certificate Details: Serial Number: - 3b:88:71:e0:f1:62:dc:07:a5:09:3d:2d:61:ca:74:4f:d6:91:5a:40 + 1d:54:98:d8:9a:d4:bb:4a:b8:25:5d:b6:cc:ee:8f:ca:cd:b1:dd:8e Validity - Not Before: Apr 12 08:08:26 2024 GMT - Not After : Apr 12 08:08:26 2025 GMT + Not Before: May 15 15:27:54 2025 GMT + Not After : May 15 15:27:54 2026 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -236880,7 +236122,7 @@ X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA - serial:18:D0:4D:74:27:9F:18:3E:F9:02:C5:79:B4:0F:30:8E:35:D2:86:5C + serial:64:20:0C:23:D1:B0:46:D5:78:B0:F2:A9:C4:99:6C:55:49:D3:E2:7C X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: @@ -236888,14 +236130,14 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Apr 12 08:08:26 2025 GMT (365 days) +Certificate is to be certified until May 15 15:27:54 2026 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in both_generalizedtime-req.pem -out both_generalizedtime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf -Revoking Certificate 3B8871E0F162DC07A5093D2D61CA744FD6915A40. +Revoking Certificate 1D5498D89AD4BB4AB8255DB6CCEE8FCACDB1DD8E. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke both_generalizedtime-cert.pem => 0 ok 3 - Revoke certificate @@ -236919,7 +236161,7 @@ # ERROR: (time_t) 'testdateutc < 0' failed @ ../test/ca_internals_test.c:51 # [990101000000Z] compared to [700101000000Z] # ERROR: (ptr) 'db == NULL' failed @ ../test/ca_internals_test.c:57 - # 0x571a70d0 + # 0x578360d0 ../../util/wrap.pl ../../test/ca_internals_test do_updatedb index.txt 990101000000Z 0 => 0 ok 1 - ca_internals_test: returned EXIT_FAILURE (updatedb called before the first certificate expires) ok 2 - ca_internals_test: amount of expired certificates differs from expected amount (updatedb called before the first certificate expires) @@ -236927,7 +236169,7 @@ # ERROR: (time_t) 'testdateutc < 0' failed @ ../test/ca_internals_test.c:51 # [991201000000Z] compared to [700101000000Z] # ERROR: (ptr) 'db == NULL' failed @ ../test/ca_internals_test.c:57 - # 0x5844e0d0 + # 0x57ef60d0 ../../util/wrap.pl ../../test/ca_internals_test do_updatedb index.txt 991201000000Z 0 => 0 ok 4 - ca_internals_test: returned EXIT_FAILURE (updatedb called before Y2k) ok 5 - ca_internals_test: amount of expired certificates differs from expected amount (updatedb called before Y2k) @@ -236935,7 +236177,7 @@ # ERROR: (time_t) 'testdateutc < 0' failed @ ../test/ca_internals_test.c:51 # [211201000000Z] compared to [700101000000Z] # ERROR: (ptr) 'db == NULL' failed @ ../test/ca_internals_test.c:57 - # 0x567fad80 + # 0x57602d80 ../../util/wrap.pl ../../test/ca_internals_test do_updatedb index.txt 211201000000Z 0 => 0 ok 7 - ca_internals_test: returned EXIT_FAILURE (updatedb called after year 2020) ok 8 - ca_internals_test: amount of expired certificates differs from expected amount (updatedb called after year 2020) @@ -237018,11 +236260,11 @@ 1..6 Current directory is /build/reproducible-path/openssl-3.3.0/test/recipes/80-test_cmp_http_data/Mock Launching Mock server: ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config server.cnf -Mock server PID=53380 +Mock server PID=85678 Warning: certificate from 'signer_issuing.crt' with subject '/O=openssl_cmp' is not a CA cert -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... Mock server output: cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'cmp' of OpenSSL configuration file 'server.cnf' -Mock server output: ACCEPT 0.0.0.0:34035 PID=53381 +Mock server output: ACCEPT 0.0.0.0:42389 PID=85696 # Subtest: CMP app CLI Mock connection 1..40 cmp: received request, 1st line: POST /pkix/ HTTP/1.0 @@ -237040,16 +236282,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 => 0 ok 1 - default config cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -237064,24 +236306,24 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://localhost:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://localhost:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 'localhost:34035' => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 'localhost:42389' => 0 ok 2 - server domain name # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://xn--rksmrgs-5wao1o.example.com:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://xn--rksmrgs-5wao1o.example.com:42389/pkix/ # CMP info: sending IR # CMP error: connect timeout # CMP error: transfer error:request sent: IR, expected response: IP -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 'xn--rksmrgs-5wao1o.example.com:34035' -msg_timeout 1 => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 'xn--rksmrgs-5wao1o.example.com:42389' -msg_timeout 1 => 1 ok 3 - wrong server # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option @@ -237137,13 +236379,13 @@ # CMP error: invalid port number:x/+80 ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:x/+80' => 1 ok 10 - server port bad syntax: leading garbage -setup_client_ctx:../apps/cmp.c:2073:CMP error: cannot parse -server URL: 127.0.0.1:34035+/x. +setup_client_ctx:../apps/cmp.c:2073:CMP error: cannot parse -server URL: 127.0.0.1:42389+/x. cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # CMP error: invalid url path # CMP error: error parsing url -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:34035+/x.' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:42389+/x.' => 1 ok 11 - server port bad synatx: trailing garbage # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option @@ -237154,47 +236396,47 @@ ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:999' -msg_timeout 1 => 1 ok 12 - server with wrong port # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ via 127.0.0.1:x*/8888 +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ via 127.0.0.1:x*/8888 # CMP info: sending IR # CMP error: invalid port number:x*/8888 # CMP error: transfer error:request sent: IR, expected response: IP -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:34035' -proxy '127.0.0.1:x*/8888' -no_proxy nonmatch.com -msg_timeout 1 => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:42389' -proxy '127.0.0.1:x*/8888' -no_proxy nonmatch.com -msg_timeout 1 => 1 ok 13 - proxy port bad syntax: leading garbage # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ via 127.0.0.1:65536 +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ via 127.0.0.1:65536 # CMP info: sending IR # CMP error: invalid port number:65536 # CMP error: transfer error:request sent: IR, expected response: IP -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:34035' -proxy '127.0.0.1:65536' -no_proxy nonmatch.com -msg_timeout 1 => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:42389' -proxy '127.0.0.1:65536' -no_proxy nonmatch.com -msg_timeout 1 => 1 ok 14 - proxy port out of range # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ via 127.0.0.1 +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ via 127.0.0.1 # CMP info: sending IR # CMP error: connect timeout # CMP error: transfer error:request sent: IR, expected response: IP -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:34035' -proxy 127.0.0.1 -no_proxy nonmatch.com -msg_timeout 1 => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:42389' -proxy 127.0.0.1 -no_proxy nonmatch.com -msg_timeout 1 => 1 ok 15 - proxy default port cmp: Extra option: "nonmatch.com" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2574:CMP warning: -proxy option argument starts with hyphen -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:34035' -proxy -no_proxy nonmatch.com => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:42389' -proxy -no_proxy nonmatch.com => 1 ok 16 - proxy missing argument cmp: received request, 1st line: / cmp: cannot parse HTTP header: missing end of line -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # cmp_main:../apps/cmp.c:3293:CMP warning: -tls_used given without any other TLS options # setup_ssl_ctx:../apps/cmp.c:1310:CMP warning: -tls_used given without -tls_trusted; will not authenticate the TLS server # setup_ssl_ctx:../apps/cmp.c:1422:CMP warning: -tls_used given without -tls_key; cannot authenticate to the TLS server -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact https://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact https://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP error: packet length too long # CMP error: record layer failure -# CMP error: error sending:server=https://127.0.0.1:34035 +# CMP error: error sending:server=https://127.0.0.1:42389 # CMP error: transfer error:request sent: IR, expected response: IP -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:34035' -tls_used -msg_timeout 1 => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:42389' -tls_used -msg_timeout 1 => 1 ok 17 - tls_used cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -237209,16 +236451,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:34035' -path pkix/ => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:42389' -path pkix/ => 0 ok 18 - path explicit cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -237233,16 +236475,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:34035/ignored' -path pkix/ => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:42389/ignored' -path pkix/ => 0 ok 19 - path overrides -server path cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -237257,35 +236499,35 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -path option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:34035/pkix/' -path "" => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:42389/pkix/' -path "" => 0 ok 20 - path default -server path cmp: Option -path needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path => 1 ok 21 - path missing argument cmp: received request, 1st line: POST /publicweb/cmp/example HTTP/1.0 cmp_server:../apps/cmp.c:3009:CMP error: expecting empty path or 'pkix/' but got 'publicweb/cmp/example' -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/publicweb/cmp/example +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/publicweb/cmp/example # CMP info: sending IR # CMP error: received error:code=404, reason=Not Found -# CMP error: error receiving:server=http://127.0.0.1:34035 +# CMP error: error receiving:server=http://127.0.0.1:42389 # CMP error: transfer error:request sent: IR, expected response: IP -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path /publicweb/cmp/example => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path /publicweb/cmp/example => 1 ok 22 - path wrong cmp: received request, 1st line: POST /pkix///// HTTP/1.0 CMP DEBUG: received IR @@ -237300,52 +236542,52 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix///// +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix///// # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path /pkix///// => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path /pkix///// => 0 ok 23 - path with additional '/'s fine according to RFC 3986 cmp: received request, 1st line: POST /pKiX/ HTTP/1.0 cmp_server:../apps/cmp.c:3009:CMP error: expecting empty path or 'pkix/' but got 'pKiX/' -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pKiX/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pKiX/ # CMP info: sending IR # CMP error: received error:code=404, reason=Not Found -# CMP error: error receiving:server=http://127.0.0.1:34035 +# CMP error: error receiving:server=http://127.0.0.1:42389 # CMP error: transfer error:request sent: IR, expected response: IP -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path pKiX/ => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path pKiX/ => 1 ok 24 - path mixed case cmp: received request, 1st line: POST /PKIX/ HTTP/1.0 cmp_server:../apps/cmp.c:3009:CMP error: expecting empty path or 'pkix/' but got 'PKIX/' -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/PKIX/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/PKIX/ # CMP info: sending IR # CMP error: received error:code=404, reason=Not Found -# CMP error: error receiving:server=http://127.0.0.1:34035 +# CMP error: error receiving:server=http://127.0.0.1:42389 # CMP error: transfer error:request sent: IR, expected response: IP -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path PKIX/ => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path PKIX/ => 1 ok 25 - path upper case cmp: Option -msg_timeout needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout => 1 ok 26 - msg_timeout missing argument cmp: Negative number "-5" for option -msg_timeout cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout -5 => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout -5 => 1 ok 27 - msg_timeout negative cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -237360,16 +236602,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout 5 => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout 5 => 0 ok 28 - msg_timeout 5 cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -237384,28 +236626,28 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout 0 => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout 0 => 0 ok 29 - msg_timeout 0 cmp: Option -total_timeout needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout => 1 ok 30 - total_timeout missing argument cmp: Negative number "-5" for option -total_timeout cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout -5 => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout -5 => 1 ok 31 - total_timeout negative cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -237420,16 +236662,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout 10 => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout 10 => 0 ok 32 - total_timeout 10 cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -237444,28 +236686,28 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout 0 => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout 0 => 0 ok 33 - total_timeout 0 cmp: Option -keep_alive needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive => 1 ok 34 - keep_alive missing argument cmp: Negative number "-1" for option -keep_alive cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive -1 => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive -1 => 1 ok 35 - keep_alive negative cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -237473,23 +236715,23 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending IP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 0 => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 0 => 0 ok 36 - keep_alive 0 cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -237504,16 +236746,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 1 => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 1 => 0 ok 37 - keep_alive 1 cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -237528,28 +236770,28 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 2 => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 2 => 0 ok 38 - keep_alive 2 get_opts:../apps/cmp.c:2623:CMP error: -keep_alive argument must be 0, 1, or 2 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 3 => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 3 => 1 ok 39 - keep_alive too large cmp: Can't parse "999999999999999999999999999" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 999999999999999999999999999 => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 999999999999999999999999999 => 1 ok 40 - keep_alive extremely large ok 1 - CMP app CLI Mock connection # @@ -237568,23 +236810,23 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors => 0 ok 1 - default test cmp: Extra option: "trusted.crt" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -recipient option argument starts with hyphen -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient -trusted trusted.crt -unprotected_errors => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient -trusted trusted.crt -unprotected_errors => 1 ok 2 - recipient missing arg cmp warning: Skipping unknown recipient name attribute "ABC" cmp: received request, 1st line: POST /pkix/ HTTP/1.0 @@ -237600,36 +236842,36 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP error: unknown object name # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA/ABC=123' -trusted trusted.crt -unprotected_errors => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA/ABC=123' -trusted trusted.crt -unprotected_errors => 0 ok 3 - unknown attribute in recipient name cmp: Missing '=' after RDN type string '/' in recipient name string cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA//' -trusted trusted.crt -unprotected_errors => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA//' -trusted trusted.crt -unprotected_errors => 1 ok 4 - wrong syntax in recipient name: trailing double '/' after value cmp: Missing '=' after RDN type string 'CDE' in recipient name string cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /CDE -trusted trusted.crt -unprotected_errors => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /CDE -trusted trusted.crt -unprotected_errors => 1 ok 5 - wrong syntax in recipient name: missing '=' -40B9ECF7:error:06800097:asn1 encoding routines:ASN1_mbstring_ncopy:string too long:../crypto/asn1/a_mbstr.c:106:maxsize=2 +4009CFF7:error:06800097:asn1 encoding routines:ASN1_mbstring_ncopy:string too long:../crypto/asn1/a_mbstr.c:106:maxsize=2 cmp: Error adding recipient name attribute "/C=DEE" cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=ECC Issuing CA v10/OU=For test purpose only/O=CMPforOpenSSL/C=DEE' -trusted trusted.crt -unprotected_errors => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=ECC Issuing CA v10/OU=For test purpose only/O=CMPforOpenSSL/C=DEE' -trusted trusted.crt -unprotected_errors => 1 ok 6 - wrong syntax in recipient name: C too long cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -237644,23 +236886,23 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=server.example -trusted trusted.crt -unprotected_errors => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=server.example -trusted trusted.crt -unprotected_errors => 0 ok 7 - config default with expected sender cmp: Extra option: "trusted.crt" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -expect_sender option argument starts with hyphen -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender -trusted trusted.crt -unprotected_errors => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender -trusted trusted.crt -unprotected_errors => 1 ok 8 - expected sender missing arg cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -237671,17 +236913,17 @@ cmp: awaiting next request ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /CN=server.example # CMP info: does not match expected sender = /CN=Sample Cert/OU=R&D/O=Company Ltd./L=Dublin 4/C=IE # CMP error: unexpected sender:/CN=server.example -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=Sample Cert/OU=R&D/O=Company Ltd./L=Dublin 4/C=IE' -trusted trusted.crt -unprotected_errors => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=Sample Cert/OU=R&D/O=Company Ltd./L=Dublin 4/C=IE' -trusted trusted.crt -unprotected_errors => 1 ok 9 - wrong expected sender cmp warning: Skipping unknown expected sender name attribute "ABC" cmp: awaiting next request ... -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message @@ -237695,17 +236937,17 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP error: unknown object name # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=server.example/ABC=123 -trusted trusted.crt -unprotected_errors => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=server.example/ABC=123 -trusted trusted.crt -unprotected_errors => 0 ok 10 - unknown attribute in expected sender cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -237714,16 +236956,16 @@ CMP DEBUG: sending IP cmp: sending response, 1st line: HTTP/1.0 200 OK cmp: awaiting next request ... -cmp: awaiting new connection on port 34035 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /CN=server.example # CMP info: does not match expected sender = /CN=server.example/serialNumber=123 # CMP error: unexpected sender:/CN=server.example -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=server.example/serialNumber=123 -trusted trusted.crt -unprotected_errors => 1 +cmp: awaiting new connection on port 42389 ... +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=server.example/serialNumber=123 -trusted trusted.crt -unprotected_errors => 1 ok 11 - extra attribute in expected sender cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -237732,16 +236974,16 @@ CMP DEBUG: sending IP cmp: sending response, 1st line: HTTP/1.0 200 OK cmp: awaiting next request ... -cmp: awaiting new connection on port 34035 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /CN=server.example # CMP info: does not match expected sender = /CN=ECC Issuing CA v10/CN=server.example # CMP error: unexpected sender:/CN=server.example -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=ECC Issuing CA v10/CN=server.example' -trusted trusted.crt -unprotected_errors => 1 +cmp: awaiting new connection on port 42389 ... +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=ECC Issuing CA v10/CN=server.example' -trusted trusted.crt -unprotected_errors => 1 ok 12 - double attribute in expected sender cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -237750,16 +236992,16 @@ CMP DEBUG: sending IP cmp: sending response, 1st line: HTTP/1.0 200 OK cmp: awaiting next request ... -cmp: awaiting new connection on port 34035 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /CN=server.example # CMP info: does not match expected sender = /CN=ECC Issuing CA v10/OU=For test purpose only/C=DE # CMP error: unexpected sender:/CN=server.example -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=ECC Issuing CA v10/OU=For test purpose only/C=DE' -trusted trusted.crt -unprotected_errors => 1 +cmp: awaiting new connection on port 42389 ... +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=ECC Issuing CA v10/OU=For test purpose only/C=DE' -trusted trusted.crt -unprotected_errors => 1 ok 13 - missing attribute in expected sender cmp warning: Skipping unknown expected sender name attribute "//CN" cmp: received request, 1st line: POST /pkix/ HTTP/1.0 @@ -237769,29 +237011,29 @@ CMP DEBUG: sending IP cmp: sending response, 1st line: HTTP/1.0 200 OK cmp: awaiting next request ... -cmp: awaiting new connection on port 34035 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP error: unknown object name # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /CN=server.example # CMP info: does not match expected sender = # CMP error: unexpected sender:/CN=server.example -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '///CN=Root CA' -trusted trusted.crt -unprotected_errors => 1 +cmp: awaiting new connection on port 42389 ... +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '///CN=Root CA' -trusted trusted.crt -unprotected_errors => 1 ok 14 - bad syntax in expected sender name: leading double '/' cmp: Missing '=' after RDN type string '/' in expected sender name string cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=Root CA//' -trusted trusted.crt -unprotected_errors => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=Root CA//' -trusted trusted.crt -unprotected_errors => 1 ok 15 - bad syntax in expected sender name: trailing double '/' cmp: Missing '=' after RDN type string 'OCMPforOpenSSL' in expected sender name string cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/C=DE/CN=ECC Issuing CA v10/OU=For test purpose only/OCMPforOpenSSL' -trusted trusted.crt -unprotected_errors => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/C=DE/CN=ECC Issuing CA v10/OU=For test purpose only/OCMPforOpenSSL' -trusted trusted.crt -unprotected_errors => 1 ok 16 - bad syntax in expected sender name: missing '=' cmp warning: No value provided for expected sender name attribute "CN", skipped cmp warning: No value provided for expected sender name attribute "OU", skipped @@ -237804,16 +237046,16 @@ CMP DEBUG: sending IP cmp: sending response, 1st line: HTTP/1.0 200 OK cmp: awaiting next request ... -cmp: awaiting new connection on port 34035 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /CN=server.example # CMP info: does not match expected sender = # CMP error: unexpected sender:/CN=server.example -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=/OU=/O=/C= -trusted trusted.crt -unprotected_errors => 1 +cmp: awaiting new connection on port 42389 ... +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=/OU=/O=/C= -trusted trusted.crt -unprotected_errors => 1 ok 17 - expected sender empty attributes cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -237828,12 +237070,12 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -trusted option argument is empty string, resetting option # setup_verification_ctx:../apps/cmp.c:1234:CMP warning: -recipient option is ignored since -srvcert option is present -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF @@ -237841,7 +237083,7 @@ # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 validated server certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.srvcertout.pem' # save_free_certs:../apps/cmp.c:2271:CMP info: received 4 extra certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.extracerts.pem' # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -srvcert server.crt -trusted "" -unprotected_errors -extracertsout ../../../../build_shared/test-runs/test_cmp_http/test.extracerts.pem -srvcertout ../../../../build_shared/test-runs/test_cmp_http/test.srvcertout.pem => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -srvcert server.crt -trusted "" -unprotected_errors -extracertsout ../../../../build_shared/test-runs/test_cmp_http/test.extracerts.pem -srvcertout ../../../../build_shared/test-runs/test_cmp_http/test.srvcertout.pem => 0 ok 18 - explicit srvcert cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -237856,18 +237098,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -trusted option argument is empty string, resetting option # setup_verification_ctx:../apps/cmp.c:1234:CMP warning: -recipient option is ignored since -srvcert option is present -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -srvcert ../../../../build_shared/test-runs/test_cmp_http/test.srvcertout.pem -trusted "" -unprotected_errors => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -srvcert ../../../../build_shared/test-runs/test_cmp_http/test.srvcertout.pem -trusted "" -unprotected_errors => 0 ok 19 - reuse last srvcert cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -237882,18 +237124,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -trusted option argument is empty string, resetting option # setup_verification_ctx:../apps/cmp.c:1234:CMP warning: -recipient option is ignored since -srvcert option is present -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -srvcert ../../../../build_shared/test-runs/test_cmp_http/test.extracerts.pem -trusted "" -unprotected_errors => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -srvcert ../../../../build_shared/test-runs/test_cmp_http/test.extracerts.pem -trusted "" -unprotected_errors => 0 ok 20 - reuse last extracerts cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received GENM @@ -237901,7 +237143,7 @@ CMP DEBUG: successfully validated PBM-based CMP message protection CMP DEBUG: sending GENP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -ref option argument is empty string, resetting option @@ -237911,13 +237153,13 @@ # setup_request_ctx:../apps/cmp.c:1680:CMP warning: -certout option is ignored for commands other than 'ir', 'cr', and 'kur', and 'p10cr' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # do_genm:../apps/cmp.c:3149:CMP warning: No specific support for -infotype signKeyPairTypes available # CMP info: sending GENM # CMP info: received GENP # print_itavs:../apps/cmp.c:2355:CMP info: ITAV #1 from genp infoType=id-it-signKeyPairTypes # save_free_certs:../apps/cmp.c:2271:CMP info: received 0 extra certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.extracerts_empty.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret 'pass:test' -ref "" -unprotected_errors -extracertsout ../../../../build_shared/test-runs/test_cmp_http/test.extracerts_empty.pem -srvcertout ../../../../build_shared/test-runs/test_cmp_http/test.srvcertout.pem -cmd genm -infotype signKeyPairTypes => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret 'pass:test' -ref "" -unprotected_errors -extracertsout ../../../../build_shared/test-runs/test_cmp_http/test.extracerts_empty.pem -srvcertout ../../../../build_shared/test-runs/test_cmp_http/test.srvcertout.pem -cmd genm -infotype signKeyPairTypes => 0 ok 21 - output no srvcert empty extracerts Could not open file or uri for loading directly trusted CMP server certificate from ../../../../build_shared/test-runs/test_cmp_http/test.srvcertout.pem: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -237925,7 +237167,7 @@ # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -trusted option argument is empty string, resetting option # setup_verification_ctx:../apps/cmp.c:1234:CMP warning: -recipient option is ignored since -srvcert option is present -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -srvcert ../../../../build_shared/test-runs/test_cmp_http/test.srvcertout.pem -trusted "" -unprotected_errors => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -srvcert ../../../../build_shared/test-runs/test_cmp_http/test.srvcertout.pem -trusted "" -unprotected_errors => 1 ok 22 - cannot reuse last srvcert Could not find directly trusted CMP server certificate from ../../../../build_shared/test-runs/test_cmp_http/test.extracerts_empty.pem cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -237933,7 +237175,7 @@ # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -trusted option argument is empty string, resetting option # setup_verification_ctx:../apps/cmp.c:1234:CMP warning: -recipient option is ignored since -srvcert option is present -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -srvcert ../../../../build_shared/test-runs/test_cmp_http/test.extracerts_empty.pem -trusted "" -unprotected_errors => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -srvcert ../../../../build_shared/test-runs/test_cmp_http/test.extracerts_empty.pem -trusted "" -unprotected_errors => 1 ok 23 - cannot reuse last extracerts cmp: Extra option: "trusted.crt" cmp: Use -help for summary. @@ -237941,7 +237183,7 @@ # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -recipient option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -srvcert option argument starts with hyphen -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert -trusted trusted.crt -unprotected_errors => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert -trusted trusted.crt -unprotected_errors => 1 ok 24 - srvcert missing arg cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -237950,12 +237192,11 @@ CMP DEBUG: sending IP cmp: sending response, 1st line: HTTP/1.0 200 OK cmp: awaiting next request ... -cmp: awaiting new connection on port 34035 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -recipient option argument is empty string, resetting option # setup_verification_ctx:../apps/cmp.c:1230:CMP warning: -trusted option is ignored since -srvcert option is present -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP warning: CMP message signature verification failed @@ -237980,7 +237221,8 @@ # E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F # CMP error: srvcert does not validate msg # CMP error: error validating protection -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert signer.crt -trusted trusted.crt -unprotected_errors => 1 +cmp: ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert signer.crt -trusted trusted.crt -unprotected_errors => 1 +awaiting new connection on port 42389 ... ok 25 - wrong srvcert and -trusted ignored Could not find directly trusted CMP server certificate from empty.txt cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -237988,7 +237230,7 @@ # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -recipient option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -trusted option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert empty.txt -trusted "" -unprotected_errors => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert empty.txt -trusted "" -unprotected_errors => 1 ok 26 - srvcert is empty file Could not find directly trusted CMP server certificate from random.bin cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -237996,7 +237238,7 @@ # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -recipient option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -trusted option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert random.bin -trusted "" -unprotected_errors => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert random.bin -trusted "" -unprotected_errors => 1 ok 27 - srvcert random content cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -238011,17 +237253,17 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_verification_ctx:../apps/cmp.c:1234:CMP warning: -recipient option is ignored since -srvcert option is present -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -srvcert server.crt -unprotected_errors => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -srvcert server.crt -unprotected_errors => 0 ok 28 - no -trusted but srvcert cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -238030,24 +237272,24 @@ CMP DEBUG: sending IP cmp: sending response, 1st line: HTTP/1.0 200 OK cmp: awaiting next request ... -cmp: awaiting new connection on port 34035 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_protection_ctx:../apps/cmp.c:1494:CMP warning: will not authenticate server due to missing -secret, -trusted, or -srvcert -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: no trust store nor pinned server cert available for verifying signature-based CMP message protection # CMP error: missing trust anchor # CMP error: error validating protection -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -unprotected_errors => 1 +cmp: awaiting new connection on port 42389 ... +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -unprotected_errors => 1 ok 29 - no -trusted and no -srvcert Could not open file or uri for loading certificates of certs trusted by client from -unprotected_errors: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -trusted option argument starts with hyphen -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted -unprotected_errors => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted -unprotected_errors => 1 ok 30 - trusted missing arg Warning: certificate from 'signer.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' is not a CA cert cmp: received request, 1st line: POST /pkix/ HTTP/1.0 @@ -238164,7 +237406,7 @@ # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -secret option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: trying to verify msg signature with a valid cert that.. @@ -238316,7 +237558,7 @@ # CMP info: does not match sender field = /CN=server.example # CMP info: considering cert from certs in trusted store with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA -# CMP info: issuer = /C=AU/ST=Some-State/O=Internecmp: awaiting new connection on port 34035 ... +# CMP info: issuer = /C=AU/ST=Some-State/O=Internecmp: awaiting new connection on port 42389 ... t Widgits Pty Ltd/CN=rootCA # CMP info: cert has already been checked # CMP info: considering cert from certs in trusted store with.. @@ -238335,32 +237577,32 @@ # no more valid # CMP error: no suitable sender cert:for msg sender name = /CN=server.example and for msg senderKID = C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD # CMP error: error validating protection -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted signer.crt -unprotected_errors -secret "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted signer.crt -unprotected_errors -secret "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 1 ok 31 - wrong trusted cert Could not find certificates of certs trusted by client from empty.txt cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted empty.txt -unprotected_errors => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted empty.txt -unprotected_errors => 1 ok 32 - trusted empty file Could not find certificates of certs trusted by client from random.bin cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted random.bin -unprotected_errors => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted random.bin -unprotected_errors => 1 ok 33 - trusted random file Could not open file or uri for loading certificates of certs trusted by client from idontexist: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted idontexist -unprotected_errors => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted idontexist -unprotected_errors => 1 ok 34 - trusted file does not exist Could not open file or uri for loading untrusted certificates from -unprotected_errors: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -untrusted option argument starts with hyphen -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted -unprotected_errors => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted -unprotected_errors => 1 ok 35 - untrusted missing arg cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -238375,34 +237617,34 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted root.crt -unprotected_errors => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted root.crt -unprotected_errors => 0 ok 36 - untrusted not matching cert Could not find untrusted certificates from empty.txt cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted empty.txt -unprotected_errors => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted empty.txt -unprotected_errors => 1 ok 37 - untrusted empty file Could not find untrusted certificates from random.bin cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted random.bin -unprotected_errors => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted random.bin -unprotected_errors => 1 ok 38 - untrusted random file Could not open file or uri for loading untrusted certificates from idontexist: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted idontexist -unprotected_errors => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted idontexist -unprotected_errors => 1 ok 39 - untrusted file does not exist cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -238417,22 +237659,22 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -ignore_keyusage -unprotected_errors => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -ignore_keyusage -unprotected_errors => 0 ok 40 - ignore key usage cmp: Extra option: "1" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -ignore_keyusage 1 => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -ignore_keyusage 1 => 1 ok 41 - ignorekeyusage with parameter cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -238447,22 +237689,22 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt => 0 ok 42 - no unprotected errors - no errors cmp: Extra option: "123" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors 123 => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors 123 => 1 ok 43 - unprotected_errors with parameter cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -238477,10 +237719,10 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF @@ -238488,19 +237730,19 @@ # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 validated server certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.srvcertout.pem' # save_free_certs:../apps/cmp.c:2271:CMP info: received 4 extra certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.extracerts.pem' # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors -extracertsout ../../../../build_shared/test-runs/test_cmp_http/test.extracerts.pem -srvcertout ../../../../build_shared/test-runs/test_cmp_http/test.srvcertout.pem => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors -extracertsout ../../../../build_shared/test-runs/test_cmp_http/test.extracerts.pem -srvcertout ../../../../build_shared/test-runs/test_cmp_http/test.srvcertout.pem => 0 ok 44 - extracertsout cmp: Option -extracertsout needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors -extracertsout => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors -extracertsout => 1 ok 45 - extracertsout no parameter cmp: Extra option: "def" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors -extracertsout abc def => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors -extracertsout abc def => 1 ok 46 - extracertsout multiple arguments ok 2 - CMP app CLI Mock verification # @@ -238519,25 +237761,25 @@ CMP DEBUG: successfully validated PBM-based CMP message protection CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -ref option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -expect_sender option argument is empty string, resetting option # setup_protection_ctx:../apps/cmp.c:1476:CMP warning: -cert and -key not used for protection since -secret is given -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref "" -secret 'pass:test' -cert root.crt -key signer.p12 -keypass 'pass:12345' -server '127.0.0.1:34035' -expect_sender "" => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref "" -secret 'pass:test' -cert root.crt -key signer.p12 -keypass 'pass:12345' -server '127.0.0.1:42389' -expect_sender "" => 0 ok 1 - valid secret - wrong cert/key ignored cmp: Option -secret needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret => 1 ok 2 - secret missing arg cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -238547,16 +237789,16 @@ CMP error: error validating protection CMP DEBUG: sending ERROR cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received ERROR # CMP warning: verifying PBM-based CMP message protection failed # CMP error: wrong pbm value # CMP error: error validating protection -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret 'pass:wrong' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret 'pass:wrong' => 1 ok 3 - wrong secret without ref cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -238566,24 +237808,24 @@ CMP error: error validating protection CMP DEBUG: sending ERROR cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -expect_sender option argument is empty string, resetting option # setup_protection_ctx:../apps/cmp.c:1476:CMP warning: -cert and -key not used for protection since -secret is given -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received ERROR # CMP warning: verifying PBM-based CMP message protection failed # CMP error: wrong pbm value # CMP error: error validating protection -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret 'pass:wrong' -cert signer.crt -key signer.p12 -keypass 'pass:12345' -server '127.0.0.1:34035' -expect_sender "" => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret 'pass:wrong' -cert signer.crt -key signer.p12 -keypass 'pass:12345' -server '127.0.0.1:42389' -expect_sender "" => 1 ok 4 - wrong secret - correct cert cmp: Option -ref needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref => 1 ok 5 - ref missing arg cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -238598,17 +237840,17 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -ref option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 ok 6 - empty ref but correct cert cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -238623,16 +237865,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref wrong -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref wrong -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 ok 7 - wrong ref but correct cert cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -238647,44 +237889,44 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -secret option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 ok 8 - valid cert and key and keypass cmp: Extra option: "signer.p12" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -cert option argument starts with hyphen -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert -key signer.p12 -keypass 'pass:12345' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert -key signer.p12 -keypass 'pass:12345' => 1 ok 9 - cert missing arg cmp: Extra option: "pass:12345" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -key option argument starts with hyphen -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key -keypass 'pass:12345' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key -keypass 'pass:12345' => 1 ok 10 - key missing arg cmp: Option -keypass needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass => 1 ok 11 - keypass missing arg Could not find private key for CMP client certificate from signer.p12 -4019FBF7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:empty password +40C9CFF7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:empty password cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:' => 1 ok 12 - keypass empty string Invalid password argument, missing ':' within the first 5 chars Error getting password for private key for CMP client certificate @@ -238705,92 +237947,92 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 12345 => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 12345 => 0 ok 13 - keypass no prefix Invalid password argument, starting with ":" Error getting password for private key for CMP client certificate Trying plain input string (better precede with 'pass:') Could not find private key for CMP client certificate from signer.p12 -4019F2F7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:maybe wrong password +4029CFF7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:maybe wrong password cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass ':12345' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass ':12345' => 1 ok 14 - keypass prefix wrong Could not find private key for CMP client certificate from signer.p12 -4039F2F7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:maybe wrong password +4019E9F7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:maybe wrong password cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:123456' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:123456' => 1 ok 15 - wrong keypass setup_protection_ctx:../apps/cmp.c:1459:CMP error: must give both -cert and -key options or neither cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -key signer.p12 -keypass 'pass:12345' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -key signer.p12 -keypass 'pass:12345' => 1 ok 16 - no cert setup_protection_ctx:../apps/cmp.c:1449:CMP error: must give -key or -secret unless -unprotected_requests is used cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -keypass 'pass:12345' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -keypass 'pass:12345' => 1 ok 17 - no key Could not find private key for CMP client certificate from signer.p12 -40B9EEF7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:empty password +40C9D7F7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:empty password cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 => 1 ok 18 - no keypass # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP error: key values mismatch # CMP error: cert and key do not match # CMP error: error protecting message # CMP error: error creating certreq -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert trusted.crt -key signer.p12 -keypass 'pass:12345' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert trusted.crt -key signer.p12 -keypass 'pass:12345' => 1 ok 19 - wrong cert Could not open file or uri for loading CMP client certificate (optionally with chain) from idontexist: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert idontexist -key signer.p12 -keypass 'pass:12345' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert idontexist -key signer.p12 -keypass 'pass:12345' => 1 ok 20 - cert file does not exist Could not find CMP client certificate (optionally with chain) from random.bin cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert random.bin -key signer.p12 -keypass 'pass:12345' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert random.bin -key signer.p12 -keypass 'pass:12345' => 1 ok 21 - cert file random content Could not find CMP client certificate (optionally with chain) from empty.txt cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert empty.txt -key signer.p12 -keypass 'pass:12345' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert empty.txt -key signer.p12 -keypass 'pass:12345' => 1 ok 22 - empty cert file Could not find private key for CMP client certificate from random.bin cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key random.bin -keypass 'pass:12345' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key random.bin -keypass 'pass:12345' => 1 ok 23 - key file random content Could not find private key for CMP client certificate from signer.p12 -4019F3F7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:maybe wrong password +4079D3F7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:maybe wrong password cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'file:random.bin' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'file:random.bin' => 1 ok 24 - random keypass file cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -238805,16 +238047,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts issuing.crt => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts issuing.crt => 0 ok 25 - correct extraCerts Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert @@ -238849,40 +238091,40 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts big_issuing.crt => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts big_issuing.crt => 0 ok 26 - extracerts big file cmp: Option -extracerts needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts => 1 ok 27 - extracerts missing arg Could not find extra certificates for CMP from empty.txt cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts empty.txt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts empty.txt => 1 ok 28 - extracerts empty file Could not find extra certificates for CMP from random.bin cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts random.bin => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts random.bin => 1 ok 29 - extracerts random content Could not open file or uri for loading extra certificates for CMP from idontexist: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts idontexist => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts idontexist => 1 ok 30 - extracerts file does not exist cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -238897,16 +238139,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 ok 31 - default sha256 cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -238921,16 +238163,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest sha256 => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest sha256 => 0 ok 32 - digest sha256 cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -238945,28 +238187,28 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest sha512 => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest sha512 => 0 ok 33 - digest sha512 cmp: Option -digest needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest => 1 ok 34 - digest missing arg setup_protection_ctx:../apps/cmp.c:1539:CMP error: digest algorithm name not recognized: 'idontexist' cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest idontexist => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest idontexist => 1 ok 35 - digest non-existing setup_protection_ctx:../apps/cmp.c:1544:CMP error: digest algorithm name not supported: 'md2' cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -238974,30 +238216,30 @@ # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # CMP error: unsupported:Global default library context, Algorithm (MD2 : 0), Properties () # CMP error: unsupported algorithm -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest md2 => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest md2 => 1 ok 36 - digest obsolete setup_protection_ctx:../apps/cmp.c:1539:CMP error: digest algorithm name not recognized: 'sha256 sha512' cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest 'sha256 sha512' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest 'sha256 sha512' => 1 ok 37 - multiple digests cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP error: missing protection CMP DEBUG: sending ERROR cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -cert option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -key option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -keypass option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "missing protection"; errorCode: 1D00008F; errorDetails: CMP routines, missing protection -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert "" -key "" -keypass "" -unprotected_requests => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert "" -key "" -keypass "" -unprotected_requests => 1 ok 38 - unprotected request ok 3 - CMP app CLI Mock credentials # @@ -239016,40 +238258,40 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir => 0 ok 1 - minimum options transform_opts:../apps/cmp.c:1037:CMP error: no cmp command to execute cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 => 1 ok 2 - no cmd cmp: Option -cmd needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd => 1 ok 3 - cmd missing arg transform_opts:../apps/cmp.c:1033:CMP error: unknown cmp command 'abc' cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd abc => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd abc => 1 ok 4 - cmd undefined transform_opts:../apps/cmp.c:1033:CMP error: unknown cmp command 'i' cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd i => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd i => 1 ok 5 - cmd incomplete cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -239064,16 +238306,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir => 0 ok 6 - no cacertsout cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -239088,17 +238330,17 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 CA certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cacerts1.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -cacertsout ../../../../build_shared/test-runs/test_cmp_http/test.cacerts1.pem => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -cacertsout ../../../../build_shared/test-runs/test_cmp_http/test.cacerts1.pem => 0 ok 7 - cacertsout given cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -239113,22 +238355,22 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -trusted ../../../../build_shared/test-runs/test_cmp_http/test.cacerts1.pem => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -trusted ../../../../build_shared/test-runs/test_cmp_http/test.cacerts1.pem => 0 ok 8 - use cacerts cmp: Option -cacertsout needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -cacertsout => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -cacertsout => 1 ok 9 - cacertsout missing arg cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -239143,16 +238385,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 10 - --- get certificate for revocation ---- cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -239160,18 +238402,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending RP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 0 => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 0 => 0 ok 11 - revreason unspecified cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -239186,16 +238428,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 12 - --- get certificate for revocation ---- cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -239203,18 +238445,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending RP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 1 => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 1 => 0 ok 13 - revreason keyCompromise cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -239229,16 +238471,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 14 - --- get certificate for revocation ---- cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -239246,18 +238488,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending RP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 2 => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 2 => 0 ok 15 - revreason CACompromise cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -239272,16 +238514,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 16 - --- get certificate for revocation ---- cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -239289,18 +238531,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending RP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 3 => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 3 => 0 ok 17 - revreason affiliationChanged cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -239315,16 +238557,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 18 - --- get certificate for revocation ---- cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -239332,18 +238574,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending RP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 4 => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 4 => 0 ok 19 - revreason superseded cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -239358,16 +238600,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 20 - --- get certificate for revocation ---- cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -239375,18 +238617,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending RP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 5 => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 5 => 0 ok 21 - revreason cessationOfOperation cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -239401,16 +238643,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 22 - --- get certificate for revocation ---- cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -239418,18 +238660,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending RP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 6 => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 6 => 0 ok 23 - revreason certificateHold cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -239437,24 +238679,24 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending RP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 8 => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 8 => 0 ok 24 - revreason removeFromCRL get_opts:../apps/cmp.c:2812:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 7 => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 7 => 1 ok 25 - revreason 7 (invalid) cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -239469,16 +238711,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 26 - --- get certificate for revocation ---- cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -239486,18 +238728,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending RP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 9 => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 9 => 0 ok 27 - revreason priviligeWithdrawn cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -239512,16 +238754,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 28 - --- get certificate for revocation ---- cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -239529,18 +238771,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending RP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 10 => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 10 => 0 ok 29 - revreason AACompromise cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -239555,16 +238797,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 30 - --- get certificate for revocation ---- cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -239572,18 +238814,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending RP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason 0 -csr csr.pem => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason 0 -csr csr.pem => 0 ok 31 - --- use csr for revocation ---- cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -239598,16 +238840,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 32 - --- get certificate for revocation ---- setup_request_ctx:../apps/cmp.c:1699:CMP error: missing -oldcert or -issuer and -serial for certificate to be revoked and no -csr given cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -239615,7 +238857,7 @@ # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr => 1 ok 33 - without oldcert Could not open file or uri for loading certificate to be revoked from idontexist: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -239625,7 +238867,7 @@ # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert idontexist => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert idontexist => 1 ok 34 - oldcert file nonexistent Could not find certificate to be revoked from empty.txt cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -239635,7 +238877,7 @@ # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert empty.txt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert empty.txt => 1 ok 35 - empty oldcert file cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -239644,36 +238886,36 @@ CMP error: request not accepted:wrong certificate to revoke CMP DEBUG: sending ERROR cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending RR # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "request not accepted"; errorCode: 1D000095; errorDetails: CMP routines, request not accepted, wrong certificate to revoke -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert trusted.crt -revreason 0 => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert trusted.crt -revreason 0 => 1 ok 36 - oldcert and key do not match get_opts:../apps/cmp.c:2812:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 11 => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 11 => 1 ok 37 - revreason 11 (invalid) cmp: Can't parse "abc" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason abc => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason abc => 1 ok 38 - revreason string cmp: Can't parse "010000000000000000000" as an octal number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 010000000000000000000 => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 010000000000000000000 => 1 ok 39 - revreason out of integer range cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -239681,18 +238923,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending RP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason 0 -csr csr.pem => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason 0 -csr csr.pem => 0 ok 40 - use csr for revocation cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -239707,16 +238949,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 41 - --- get certificate for revocation ---- cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -239724,7 +238966,7 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending RP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -expect_sender option argument is empty string, resetting option @@ -239732,11 +238974,11 @@ # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason -1 -expect_sender "" -issuer '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA' -serial 0xA44DB0329A714A8D => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason -1 -expect_sender "" -issuer '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA' -serial 0xA44DB0329A714A8D => 0 ok 42 - use issuer and serial for revocation cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -239751,16 +238993,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 43 - --- get certificate for revocation ---- setup_request_ctx:../apps/cmp.c:1707:CMP error: Must give both -issuer and -serial options or neither cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -239769,7 +239011,7 @@ # opt_str:../apps/cmp.c:2570:CMP warning: -expect_sender option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason -1 -expect_sender "" -issuer '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason -1 -expect_sender "" -issuer '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA' => 1 ok 44 - use issuer but no serial for revocation setup_request_ctx:../apps/cmp.c:1707:CMP error: Must give both -issuer and -serial options or neither cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -239779,7 +239021,7 @@ # opt_str:../apps/cmp.c:2570:CMP warning: -issuer option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason -1 -expect_sender "" -issuer "" -serial 0xA44DB0329A714A8D => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason -1 -expect_sender "" -issuer "" -serial 0xA44DB0329A714A8D => 1 ok 45 - use serial but no issuer for revocation cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -239788,7 +239030,7 @@ CMP error: request not accepted:wrong certificate to revoke CMP DEBUG: sending ERROR cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -expect_sender option argument is empty string, resetting option @@ -239796,18 +239038,18 @@ # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending RR # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "request not accepted"; errorCode: 1D000095; errorDetails: CMP routines, request not accepted, wrong certificate to revoke -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason -1 -expect_sender "" -issuer '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=wrongCA' -serial 0xA44DB0329A714A8D => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason -1 -expect_sender "" -issuer '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=wrongCA' -serial 0xA44DB0329A714A8D => 1 ok 46 - wrong issuer for revocation cmp: issuer name is expected to be in the format /type0=value0/type1=value1/type2=... where characters may be escaped by \. This name is not in that format: ''XYZ'' cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -expect_sender option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason -1 -expect_sender "" -issuer "'XYZ'" -serial 0xA44DB0329A714A8D => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason -1 -expect_sender "" -issuer "'XYZ'" -serial 0xA44DB0329A714A8D => 1 ok 47 - bad issuer DN for revocation cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -239816,7 +239058,7 @@ CMP error: request not accepted:wrong certificate to revoke CMP DEBUG: sending ERROR cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -expect_sender option argument is empty string, resetting option @@ -239824,11 +239066,11 @@ # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending RR # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "request not accepted"; errorCode: 1D000095; errorDetails: CMP routines, request not accepted, wrong certificate to revoke -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason -1 -expect_sender "" -issuer '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA' -serial 0xA44DB0329A714A00 => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason -1 -expect_sender "" -issuer '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA' -serial 0xA44DB0329A714A00 => 1 ok 48 - wrong serial for revocation setup_request_ctx:../apps/cmp.c:1719:CMP error: cannot read serial number: 'xyz' cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -239838,7 +239080,7 @@ # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # CMP error: bn dec2bn error -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason -1 -expect_sender "" -issuer '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA' -serial xyz => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason -1 -expect_sender "" -issuer '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA' -serial xyz => 1 ok 49 - bad serial for revocation setup_request_ctx:../apps/cmp.c:1699:CMP error: missing -oldcert or -issuer and -serial for certificate to be revoked and no -csr given cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -239846,7 +239088,7 @@ # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr => 1 ok 50 - rr without oldcert/csr/issuer/serial Could not open file or uri for loading certificate to be revoked from idontexist: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -239856,7 +239098,7 @@ # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert idontexist => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert idontexist => 1 ok 51 - rr with oldcert file nonexistent Could not find certificate to be revoked from empty.txt cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -239866,7 +239108,7 @@ # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert empty.txt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert empty.txt => 1 ok 52 - rr with empty oldcert file cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR @@ -239875,18 +239117,18 @@ CMP error: request not accepted:wrong certificate to revoke CMP DEBUG: sending ERROR cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending RR # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "request not accepted"; errorCode: 1D000095; errorDetails: CMP routines, request not accepted, wrong certificate to revoke -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert trusted.crt -revreason 0 => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert trusted.crt -revreason 0 => 1 ok 53 - rr where oldcert and key do not match cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -239901,17 +239143,17 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2113:CMP warning: -infotype option is ignored for commands other than 'genm' -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -infotype signKeyPairTypes => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -infotype signKeyPairTypes => 0 ok 54 - ir + infotype cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received GENM @@ -239919,7 +239161,7 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending GENP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2111:CMP warning: no -infotype option given for genm @@ -239927,23 +239169,23 @@ # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending GENM # CMP info: received GENP # print_itavs:../apps/cmp.c:2337:CMP info: genp does not contain any ITAV -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm => 0 ok 55 - genm without -infotype cmp: Option -infotype needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype => 1 ok 56 - genm with missing infotype value setup_client_ctx:../apps/cmp.c:2119:CMP error: unknown OID name in -infotype option cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype asdf => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype asdf => 1 ok 57 - genm with invalid infotype value cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received GENM @@ -239951,19 +239193,19 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending GENP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # do_genm:../apps/cmp.c:3149:CMP warning: No specific support for -infotype signKeyPairTypes available # CMP info: sending GENM # CMP info: received GENP # print_itavs:../apps/cmp.c:2355:CMP info: ITAV #1 from genp infoType=id-it-signKeyPairTypes -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype signKeyPairTypes => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype signKeyPairTypes => 0 ok 58 - genm with infotype signKeyPairTypes cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received GENM @@ -239971,18 +239213,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending GENP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending GENM # CMP info: received GENP # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 CA certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cacerts.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -cacertsout ../../../../build_shared/test-runs/test_cmp_http/test.cacerts.pem -infotype caCerts => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -cacertsout ../../../../build_shared/test-runs/test_cmp_http/test.cacerts.pem -infotype caCerts => 0 ok 59 - genm caCerts do_genm:../apps/cmp.c:3085:CMP error: Missing -cacertsout option for -infotype caCerts # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' @@ -239991,21 +239233,21 @@ # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype caCerts => 1 +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype caCerts => 1 ok 60 - genm caCerts missing cacertsout option cmp: Extra option: "caCerts" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -cacertsout option argument starts with hyphen -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -cacertsout -infotype caCerts => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -cacertsout -infotype caCerts => 1 ok 61 - genm caCerts missing cacertsout arg cmp: Extra option: "../../../../build_shared/test-runs/test_cmp_http/test.cacerts.pem" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -cacertsout ../../../../build_shared/test-runs/test_cmp_http/test.cacerts.pem ../../../../build_shared/test-runs/test_cmp_http/test.cacerts.pem -infotype caCerts => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -cacertsout ../../../../build_shared/test-runs/test_cmp_http/test.cacerts.pem ../../../../build_shared/test-runs/test_cmp_http/test.cacerts.pem -infotype caCerts => 1 ok 62 - genm caCerts extra cacertsout arg cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received GENM @@ -240013,18 +239255,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending GENP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending GENM # CMP info: received GENP # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 NewWithNew cert from genp certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.newwithnew0.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem -newwithnew ../../../../build_shared/test-runs/test_cmp_http/test.newwithnew0.pem => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem -newwithnew ../../../../build_shared/test-runs/test_cmp_http/test.newwithnew0.pem => 0 ok 63 - genm rootCaCert with oldwithold cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received GENM @@ -240032,27 +239274,27 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending GENP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # do_genm:../apps/cmp.c:3113:CMP warning: No -oldwithold given, will use all certs given with -trusted as trust anchors for verifying the newWithNew cert # CMP info: sending GENM # CMP info: received GENP # do_genm:../apps/cmp.c:3128:CMP warning: oldWithNew certificate received in genp for verifying oldWithOld, but oldWithOld was not provided # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 NewWithNew cert from genp certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.newwithnew.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -newwithnew ../../../../build_shared/test-runs/test_cmp_http/test.newwithnew.pem => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -newwithnew ../../../../build_shared/test-runs/test_cmp_http/test.newwithnew.pem => 0 ok 64 - genm rootCaCert without oldwithold cmp: Extra option: "../../../../build_shared/test-runs/test_cmp_http/test.newwithnew.pem" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -oldwithold option argument starts with hyphen -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold -newwithnew ../../../../build_shared/test-runs/test_cmp_http/test.newwithnew.pem => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold -newwithnew ../../../../build_shared/test-runs/test_cmp_http/test.newwithnew.pem => 1 ok 65 - genm rootCaCert oldwithold missing arg Could not find certificate of OldWithOld cert for genm with -infotype rootCaCert from empty.txt # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' @@ -240061,8 +239303,8 @@ # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold empty.txt -newwithnew ../../../../build_shared/test-runs/test_cmp_http/test.newwithnew.pem => 1 +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold empty.txt -newwithnew ../../../../build_shared/test-runs/test_cmp_http/test.newwithnew.pem => 1 ok 66 - genm rootCaCert oldwithold empty file Could not find certificate of OldWithOld cert for genm with -infotype rootCaCert from random.bin # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' @@ -240071,8 +239313,8 @@ # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold random.bin -newwithnew ../../../../build_shared/test-runs/test_cmp_http/test.newwithnew.pem => 1 +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold random.bin -newwithnew ../../../../build_shared/test-runs/test_cmp_http/test.newwithnew.pem => 1 ok 67 - genm rootCaCert oldwithold random file Could not open file or uri for loading certificate of OldWithOld cert for genm with -infotype rootCaCert from idontexist: No such file or directory # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' @@ -240081,8 +239323,8 @@ # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold idontexist -newwithnew ../../../../build_shared/test-runs/test_cmp_http/test.newwithnew.pem => 1 +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold idontexist -newwithnew ../../../../build_shared/test-runs/test_cmp_http/test.newwithnew.pem => 1 ok 68 - genm rootCaCert oldwithold nonexistent cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received GENM @@ -240090,19 +239332,19 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending GENP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending GENM # CMP info: received GENP # CMP error: invalid rootcakeyupdate:failed to validate newWithNew certificate received in genp with given certificate as trust anchor # CMP error: invalid rootcakeyupdate -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold signer.crt -newwithnew ../../../../build_shared/test-runs/test_cmp_http/test.newwithnew.pem => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold signer.crt -newwithnew ../../../../build_shared/test-runs/test_cmp_http/test.newwithnew.pem => 1 ok 69 - genm rootCaCert oldwithold wrong do_genm:../apps/cmp.c:3109:CMP error: Missing -newwithnew option for -infotype rootCaCert # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' @@ -240111,14 +239353,14 @@ # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem => 1 +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem => 1 ok 70 - genm rootCaCert missing newwithnew cmp: Option -newwithnew needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem -newwithnew => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem -newwithnew => 1 ok 71 - genm rootCaCert newwithnew missing arg cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received GENM @@ -240126,25 +239368,25 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending GENP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending GENM # CMP info: received GENP # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 NewWithNew cert from genp certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.newwithnew1.pem' # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 OldWithNew cert from genp certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.oldwithnew1.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem -newwithnew ../../../../build_shared/test-runs/test_cmp_http/test.newwithnew1.pem -oldwithnew ../../../../build_shared/test-runs/test_cmp_http/test.oldwithnew1.pem => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem -newwithnew ../../../../build_shared/test-runs/test_cmp_http/test.newwithnew1.pem -oldwithnew ../../../../build_shared/test-runs/test_cmp_http/test.oldwithnew1.pem => 0 ok 72 - genm rootCaCert with oldwithnew cmp: Option -oldwithnew needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem -newwithnew ../../../../build_shared/test-runs/test_cmp_http/test.newwithnew.pem -oldwithnew => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem -newwithnew ../../../../build_shared/test-runs/test_cmp_http/test.newwithnew.pem -oldwithnew => 1 ok 73 - genm rootCaCert oldwithnew missing arg cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received GENM @@ -240152,26 +239394,26 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending GENP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending GENM # CMP info: received GENP # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 NewWithNew cert from genp certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.newwithnew2.pem' # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 NewWithOld cert from genp certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.newwithold1.pem' # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 OldWithNew cert from genp certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.oldwithnew2.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem -newwithnew ../../../../build_shared/test-runs/test_cmp_http/test.newwithnew2.pem -oldwithnew ../../../../build_shared/test-runs/test_cmp_http/test.oldwithnew2.pem -newwithold ../../../../build_shared/test-runs/test_cmp_http/test.newwithold1.pem => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem -newwithnew ../../../../build_shared/test-runs/test_cmp_http/test.newwithnew2.pem -oldwithnew ../../../../build_shared/test-runs/test_cmp_http/test.oldwithnew2.pem -newwithold ../../../../build_shared/test-runs/test_cmp_http/test.newwithold1.pem => 0 ok 74 - genm rootCaCert newwithnew oldwithnew newwithold cmp: Option -newwithold needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem -newwithnew ../../../../build_shared/test-runs/test_cmp_http/test.newwithnew.pem -oldwithnew ../../../../build_shared/test-runs/test_cmp_http/test.oldwithnew.pem -newwithold => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem -newwithnew ../../../../build_shared/test-runs/test_cmp_http/test.newwithnew.pem -oldwithnew ../../../../build_shared/test-runs/test_cmp_http/test.oldwithnew.pem -newwithold => 1 ok 75 - genm rootCaCert newwithold missig arg cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received GENM @@ -240179,19 +239421,19 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending GENP cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending GENM # CMP info: received GENP # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 NewWithNew cert from genp certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.newwithnew3.pem' # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 NewWithOld cert from genp certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.newwithold2.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem -newwithnew ../../../../build_shared/test-runs/test_cmp_http/test.newwithnew3.pem -newwithold ../../../../build_shared/test-runs/test_cmp_http/test.newwithold2.pem => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype rootCaCert -oldwithold oldWithOld.pem -newwithnew ../../../../build_shared/test-runs/test_cmp_http/test.newwithnew3.pem -newwithold ../../../../build_shared/test-runs/test_cmp_http/test.newwithold2.pem => 0 ok 76 - genm rootCaCert newwithnew newwithold cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -240206,16 +239448,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -profile profile1 => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -profile profile1 => 0 ok 77 - profile cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -240224,26 +239466,26 @@ CMP error: unexpected certprofile CMP DEBUG: sending ERROR cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending CR # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "unexpected certprofile"; errorCode: 1D0000C4; errorDetails: CMP routines, unexpected certprofile -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -profile profile2 => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -profile profile2 => 1 ok 78 - profile wrong value cmp: Option -profile needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -profile => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -profile => 1 ok 79 - profile missing argument cmp: Extra option: "profile2" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -profile profile1 profile2 => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -profile profile1 profile2 => 1 ok 80 - profile extra argument cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -240258,16 +239500,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.3:int:987' => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.3:int:987' => 0 ok 81 - geninfo int cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -240282,16 +239524,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo 'id-kp:str:name' => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo 'id-kp:str:name' => 0 ok 82 - geninfo str cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -240306,16 +239548,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo 'id-kp:str:' => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo 'id-kp:str:' => 0 ok 83 - geninfo empty str cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -240330,36 +239572,36 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo ''id-kp:str:name' '1.3:int:987'' => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo ''id-kp:str:name' '1.3:int:987'' => 0 ok 84 - geninfo str and int cmp: Option -geninfo needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo => 1 ok 85 - geninfo missing argument handle_opt_geninfo:../apps/cmp.c:1958:CMP error: Invalid OID in -geninfo arg .1.2.3 cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # CMP error: unknown object name -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '.1.2.3:int:987' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '.1.2.3:int:987' => 1 ok 86 - geninfo bad OID num: leading '.' handle_opt_geninfo:../apps/cmp.c:1958:CMP error: Invalid OID in -geninfo arg 1.333 cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # CMP error: second number too large -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.333:int:987' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.333:int:987' => 1 ok 87 - geninfo invalid OID number string cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -240374,58 +239616,58 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # handle_opt_geninfo:../apps/cmp.c:1962:CMP warning: Unknown OID in -geninfo arg: 1.33 -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.33:int:987' => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.33:int:987' => 0 ok 88 - geninfo unknown OID number string handle_opt_geninfo:../apps/cmp.c:1958:CMP error: Invalid OID in -geninfo arg id-kp_ cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # CMP error: unknown object name -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo 'id-kp_:int:987' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo 'id-kp_:int:987' => 1 ok 89 - geninfo bad OID name: trailing '_' handle_opt_geninfo:../apps/cmp.c:1953:CMP error: Missing ':' in -geninfo arg 1.2.3 cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo 1.2.3 => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo 1.2.3 => 1 ok 90 - geninfo bad syntax: missing ':int' handle_opt_geninfo:../apps/cmp.c:2002:CMP error: Missing 'int:' or 'str:' in -geninfo arg xyz:987 cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # handle_opt_geninfo:../apps/cmp.c:1962:CMP warning: Unknown OID in -geninfo arg: 1.2.3 -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:xyz:987' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:xyz:987' => 1 ok 91 - geninfo bad type tag handle_opt_geninfo:../apps/cmp.c:2002:CMP error: Missing 'int:' or 'str:' in -geninfo arg int987 cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # handle_opt_geninfo:../apps/cmp.c:1962:CMP warning: Unknown OID in -geninfo arg: 1.2.3 -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int987' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int987' => 1 ok 92 - geninfo bad syntax: missing ':' handle_opt_geninfo:../apps/cmp.c:1969:CMP error: Cannot parse int in -geninfo arg :987 cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # handle_opt_geninfo:../apps/cmp.c:1962:CMP warning: Unknown OID in -geninfo arg: 1.2.3 -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int::987' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int::987' => 1 ok 93 - geninfo bad int syntax: double ':' handle_opt_geninfo:../apps/cmp.c:1975:CMP error: Missing ',' or end of -geninfo arg after int at @ cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # handle_opt_geninfo:../apps/cmp.c:1962:CMP warning: Unknown OID in -geninfo arg: 1.2.3 -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int:987@' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int:987@' => 1 ok 94 - geninfo bad int syntax: extra char cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -240440,16 +239682,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqout '../../../../build_shared/test-runs/test_cmp_http/ir.der ../../../../build_shared/test-runs/test_cmp_http/certConf.der' -rspout '../../../../build_shared/test-runs/test_cmp_http/ip.der ../../../../build_shared/test-runs/test_cmp_http/pkiConf.der' => 0 +cmp: awaiting new connection on port 42389 ... +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqout '../../../../build_shared/test-runs/test_cmp_http/ir.der ../../../../build_shared/test-runs/test_cmp_http/certConf.der' -rspout '../../../../build_shared/test-runs/test_cmp_http/ip.der ../../../../build_shared/test-runs/test_cmp_http/pkiConf.der' => 0 ok 95 - reqout ir+certConf rspout ip+pkiConf cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -240464,16 +239706,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -reqout ../../../../build_shared/test-runs/test_cmp_http/cr.der -rspout ../../../../build_shared/test-runs/test_cmp_http/cp.der => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -reqout ../../../../build_shared/test-runs/test_cmp_http/cr.der -rspout ../../../../build_shared/test-runs/test_cmp_http/cp.der => 0 ok 96 - reqout cr rspout cp cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -240488,10 +239730,10 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # read_PKIMESSAGE:../apps/cmp.c:804:CMP info: actually sending ../../../../build_shared/test-runs/test_cmp_http/ir.der # CMP info: received IP @@ -240499,7 +239741,7 @@ # read_PKIMESSAGE:../apps/cmp.c:804:CMP info: actually sending ../../../../build_shared/test-runs/test_cmp_http/certConf.der # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin '../../../../build_shared/test-runs/test_cmp_http/ir.der ../../../../build_shared/test-runs/test_cmp_http/certConf.der' => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin '../../../../build_shared/test-runs/test_cmp_http/ir.der ../../../../build_shared/test-runs/test_cmp_http/certConf.der' => 0 ok 97 - reqin old tid cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -240514,10 +239756,10 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # read_PKIMESSAGE:../apps/cmp.c:804:CMP info: actually sending ../../../../build_shared/test-runs/test_cmp_http/ir.der # CMP info: received IP @@ -240525,7 +239767,7 @@ # read_PKIMESSAGE:../apps/cmp.c:804:CMP info: actually sending ../../../../build_shared/test-runs/test_cmp_http/certConf.der # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin '../../../../build_shared/test-runs/test_cmp_http/ir.der ../../../../build_shared/test-runs/test_cmp_http/certConf.der' -reqin_new_tid => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin '../../../../build_shared/test-runs/test_cmp_http/ir.der ../../../../build_shared/test-runs/test_cmp_http/certConf.der' -reqin_new_tid => 0 ok 98 - reqin new tid cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -240534,20 +239776,20 @@ CMP DEBUG: sending CP cmp: sending response, 1st line: HTTP/1.0 200 OK cmp: awaiting next request ... -cmp: awaiting new connection on port 34035 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # read_PKIMESSAGE:../apps/cmp.c:804:CMP info: actually sending ../../../../build_shared/test-runs/test_cmp_http/cr.der # CMP info: received CP # CMP error: unexpected pkibody:message type is 'CP' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin '../../../../build_shared/test-runs/test_cmp_http/cr.der ../../../../build_shared/test-runs/test_cmp_http/certConf.der' => 1 +cmp: awaiting new connection on port 42389 ... +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin '../../../../build_shared/test-runs/test_cmp_http/cr.der ../../../../build_shared/test-runs/test_cmp_http/certConf.der' => 1 ok 99 - reqin wrong req # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # cmp_main:../apps/cmp.c:3377:CMP warning: -server option is not used if enough filenames given for -rspin -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ only if -rspin argument gives too few filenames +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ only if -rspin argument gives too few filenames # CMP info: sending IR # read_PKIMESSAGE:../apps/cmp.c:804:CMP info: actually using ../../../../build_shared/test-runs/test_cmp_http/ip.der # CMP info: received IP @@ -240555,19 +239797,19 @@ # read_PKIMESSAGE:../apps/cmp.c:804:CMP info: actually using ../../../../build_shared/test-runs/test_cmp_http/pkiConf.der # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -rspin '../../../../build_shared/test-runs/test_cmp_http/ip.der ../../../../build_shared/test-runs/test_cmp_http/pkiConf.der' => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -rspin '../../../../build_shared/test-runs/test_cmp_http/ip.der ../../../../build_shared/test-runs/test_cmp_http/pkiConf.der' => 0 ok 100 - rspin cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP error: unexpected pkibody CMP DEBUG: sending ERROR cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # cmp_main:../apps/cmp.c:3377:CMP warning: -server option is not used if enough filenames given for -rspin # setup_protection_ctx:../apps/cmp.c:1476:CMP warning: -cert and -key not used for protection since -secret is given -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ only if -rspin argument gives too few filenames +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ only if -rspin argument gives too few filenames # CMP info: sending IR # read_PKIMESSAGE:../apps/cmp.c:804:CMP info: actually using ../../../../build_shared/test-runs/test_cmp_http/ip.der # CMP info: received IP @@ -240575,7 +239817,7 @@ # read_write_req_resp:../apps/cmp.c:868:CMP warning: too few -rspin filename arguments; resorting to contacting server # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "unexpected pkibody"; errorCode: 1D000085; errorDetails: CMP routines, unexpected pkibody -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -rspin ../../../../build_shared/test-runs/test_cmp_http/ip.der -secret 'pass:test' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -rspin ../../../../build_shared/test-runs/test_cmp_http/ip.der -secret 'pass:test' => 1 ok 101 - rspin too few files - server must reject read_write_req_resp:../apps/cmp.c:864:CMP error: missing -server or -use_mock_srv option, or too few -rspin filename arguments # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' @@ -240612,7 +239854,7 @@ # opt_str:../apps/cmp.c:2570:CMP warning: -newkey option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -key option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -cert option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin ../../../../build_shared/test-runs/test_cmp_http/ir2.der -newkey "" -newkey "" -key "" -cert "" -secret 'pass:test' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin ../../../../build_shared/test-runs/test_cmp_http/ir2.der -newkey "" -newkey "" -key "" -cert "" -secret 'pass:test' => 1 ok 105 - reqin ir - no newkey cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -240627,20 +239869,20 @@ CMP DEBUG: successfully validated PBM-based CMP message protection CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -newkey option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -key option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -cert option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # read_PKIMESSAGE:../apps/cmp.c:804:CMP info: actually sending ../../../../build_shared/test-runs/test_cmp_http/ir2.der # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin ../../../../build_shared/test-runs/test_cmp_http/ir2.der -rspout ../../../../build_shared/test-runs/test_cmp_http/ip2.der -newkey "" --key "" -cert "" -secret 'pass:test' -popo -1 => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin ../../../../build_shared/test-runs/test_cmp_http/ir2.der -rspout ../../../../build_shared/test-runs/test_cmp_http/ip2.der -newkey "" --key "" -cert "" -secret 'pass:test' -popo -1 => 0 ok 106 - reqin ir and rspout - no newkey but -popo -1 # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option @@ -240673,17 +239915,17 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem' # save_free_certs:../apps/cmp.c:2271:CMP info: received 2 chain certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.chainout.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -out_trusted root.crt -chainout ../../../../build_shared/test-runs/test_cmp_http/test.chainout.pem => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -out_trusted root.crt -chainout ../../../../build_shared/test-runs/test_cmp_http/test.chainout.pem => 0 ok 1 - newkey cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -240698,48 +239940,48 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -out_trusted root.crt -cert signer_only.crt -untrusted ../../../../build_shared/test-runs/test_cmp_http/test.chainout.pem => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -out_trusted root.crt -cert signer_only.crt -untrusted ../../../../build_shared/test-runs/test_cmp_http/test.chainout.pem => 0 ok 2 - use chainout +cmp: awaiting new connection on port 42389 ... cmp: Extra option: "reqout" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -untrusted option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -out_trusted root.crt -cert signer_only.crt -untrusted "" reqout t.der => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -out_trusted root.crt -cert signer_only.crt -untrusted "" reqout t.der => 1 ok 3 - missing chain cmp: Extra option: "pass:" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -newkey option argument starts with hyphen -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey1.pem -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey1.pem -out_trusted root.crt => 1 ok 4 - newkey missing arg Could not open file or uri for loading private key of fallback public key for cert to be enrolled from idontexist/idontexist: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey idontexist/idontexist -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey2.pem -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey idontexist/idontexist -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey2.pem -out_trusted root.crt => 1 ok 5 - newkey is non-existing directory and file cmp: Extra option: "def" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey abc def -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey3.pem -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey abc def -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey3.pem -out_trusted root.crt => 1 ok 6 - newkey too many parameters Could not find private key of fallback public key for cert to be enrolled from new.RSA2048.key cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.RSA2048.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey4.pem -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.RSA2048.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey4.pem -out_trusted root.crt => 1 ok 7 - newkey is an RSA key cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -240754,16 +239996,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass:12345' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass.pem -out_trusted root.crt => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass:12345' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass.pem -out_trusted root.crt => 0 ok 8 - newkeypass cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -240778,16 +240020,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_file.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'file:12345.txt' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_file.pem -out_trusted root.crt => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'file:12345.txt' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_file.pem -out_trusted root.crt => 0 ok 9 - read newkeypass from file cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -240802,74 +240044,74 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_no_prefix.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 12345 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_no_prefix.pem -out_trusted root.crt => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 12345 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_no_prefix.pem -out_trusted root.crt => 0 ok 10 - newkeypass no prefix Could not find private key of fallback public key for cert to be enrolled from new_pass_12345.key -4019ECF7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: -4019ECF7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:107: -4019ECF7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:92:empty password +40C9CEF7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: +40C9CEF7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:107: +40C9CEF7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:92:empty password cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass1.pem -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass1.pem -out_trusted root.crt => 1 ok 11 - no newkeypass cmp: Extra option: "../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass2.pem" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -newkeypass option argument starts with hyphen -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass2.pem -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass2.pem -out_trusted root.crt => 1 ok 12 - missing newkeypass parameter Could not find private key of fallback public key for cert to be enrolled from new_pass_12345.key -4019FBF7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: -4019FBF7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:107: -4019FBF7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:92:maybe wrong password +40B9CCF7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: +40B9CCF7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:107: +40B9CCF7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:92:maybe wrong password cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass pass -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass3.pem -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass pass -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass3.pem -out_trusted root.crt => 1 ok 13 - colon missing and no passwd Could not find private key of fallback public key for cert to be enrolled from new_pass_12345.key -0037DFF7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: -0037DFF7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:107: -0037DFF7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:92:maybe wrong password +4089D1F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: +4089D1F7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:107: +4089D1F7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:92:maybe wrong password cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass::12345' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass4.pem -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass::12345' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass4.pem -out_trusted root.crt => 1 ok 14 - newkeypass double colon Could not find private key of fallback public key for cert to be enrolled from new_pass_12345.key -40B9F3F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: -40B9F3F7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:107: -40B9F3F7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:92:maybe wrong password +4099CDF7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: +4099CDF7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:107: +4099CDF7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:92:maybe wrong password cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass:12345:12345' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass5.pem -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass:12345:12345' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass5.pem -out_trusted root.crt => 1 ok 15 - newkeypass double passwd Could not find private key of fallback public key for cert to be enrolled from new_pass_12345.key -40B9F2F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: -40B9F2F7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:107: -40B9F2F7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:92:maybe wrong password +4019D3F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: +4019D3F7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:107: +4019D3F7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:92:maybe wrong password cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'file:random.bin' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass6.pem -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'file:random.bin' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass6.pem -out_trusted root.crt => 1 ok 16 - newkeypass wrongfile Could not open file or uri for loading private key of fallback public key for cert to be enrolled from cmp --help: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey 'cmp --help' -newkeypass 'pass:wrong' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass7.pem -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey 'cmp --help' -newkeypass 'pass:wrong' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass7.pem -out_trusted root.crt => 1 ok 17 - wrong password for encrypted pem cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -240884,32 +240126,32 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_ignored.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass abcdefghijklmnop -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_ignored.pem -out_trusted root.crt => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass abcdefghijklmnop -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_ignored.pem -out_trusted root.crt => 0 ok 18 - newkeypass ignored Could not find private key of fallback public key for cert to be enrolled from new_pass_12345.key -40B9E4F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: -40B9E4F7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:107: -40B9E4F7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:92:maybe wrong password +4039D7F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: +4039D7F7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:107: +4039D7F7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:92:maybe wrong password cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'fp:4' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass8.pem -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'fp:4' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass8.pem -out_trusted root.crt => 1 ok 19 - newkeypass invalid cmp: Extra option: "../../../../build_shared/test-runs/test_cmp_http/test.certout_subject1.pem" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -subject option argument starts with hyphen -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -subject -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_subject1.pem -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -subject -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_subject1.pem -out_trusted root.crt => 1 ok 20 - subject argument missing cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -240924,23 +240166,23 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_issuer.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -issuer '/CN=Root CA' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_issuer.pem -out_trusted root.crt => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -issuer '/CN=Root CA' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_issuer.pem -out_trusted root.crt => 0 ok 21 - issuer cmp: Extra option: "../../../../build_shared/test-runs/test_cmp_http/test.certout_issuer1.pem" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -issuer option argument starts with hyphen -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -issuer -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_issuer1.pem -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -issuer -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_issuer1.pem -out_trusted root.crt => 1 ok 22 - issuer missing arg cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -240955,16 +240197,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_days.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 1 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days.pem -out_trusted root.crt => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 1 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days.pem -out_trusted root.crt => 0 ok 23 - days 1 cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -240979,16 +240221,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_days_zero.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 0 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days_zero.pem -out_trusted root.crt => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 0 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days_zero.pem -out_trusted root.crt => 0 ok 24 - days 0 cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -241003,40 +240245,40 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_days_far_future.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 36500 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days_far_future.pem -out_trusted root.crt => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 36500 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days_far_future.pem -out_trusted root.crt => 0 ok 25 - days 365*100 beyond 2038 cmp: Can't parse "-certout" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days1.pem -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days1.pem -out_trusted root.crt => 1 ok 26 - days missing arg cmp: Negative number "-10" for option -days cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days -10 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days2.pem -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days -10 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days2.pem -out_trusted root.crt => 1 ok 27 - days negative cmp: Can't parse "1.5" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 1.5 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days3.pem -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 1.5 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days3.pem -out_trusted root.crt => 1 ok 28 - days no not integer cmp: Can't parse "0x10000000000000000" as a hexadecimal number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 0x10000000000000000 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days4.pem -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 0x10000000000000000 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days4.pem -out_trusted root.crt => 1 ok 29 - days out of range cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -241051,29 +240293,29 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts.pem -out_trusted root.crt => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts.pem -out_trusted root.crt => 0 ok 30 - reqexts cmp: Extra option: "../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts1.pem" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -reqexts option argument starts with hyphen -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts1.pem -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts1.pem -out_trusted root.crt => 1 ok 31 - reqexts missing arg setup_request_ctx:../apps/cmp.c:1819:CMP error: cannot load certificate request extension section 'invalid' cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts invalid -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts2.pem -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts invalid -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts2.pem -out_trusted root.crt => 1 ok 32 - reqexts non-exisitng section setup_request_ctx:../apps/cmp.c:1819:CMP error: cannot load certificate request extension section 'reqexts_invalidkey' cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -241081,13 +240323,13 @@ # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # CMP error: unsupported option:name=DNS__3 # CMP error: error in extension:section=reqexts_invalidkey, name=subjectAltName, value=@alt_names_3 -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts_invalidkey -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts3.pem -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts_invalidkey -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts3.pem -out_trusted root.crt => 1 ok 33 - reqexts malformed section setup_request_ctx:../apps/cmp.c:1835:CMP error: cannot have Subject Alternative Names both via -reqexts and via -sans cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts -sans localhost -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts4.pem -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts -sans localhost -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts4.pem -out_trusted root.crt => 1 ok 34 - reqexts and sans cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -241102,16 +240344,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans localhost -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns.pem -out_trusted root.crt => 0 +cmp: awaiting new connection on port 42389 ... +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans localhost -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns.pem -out_trusted root.crt => 0 ok 35 - sans 1 dns cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -241126,16 +240368,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns_critical.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost critical' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns_critical.pem -out_trusted root.crt => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost critical' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns_critical.pem -out_trusted root.crt => 0 ok 36 - sans 1 dns critical cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -241150,16 +240392,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_critical.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans critical -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_critical.pem -out_trusted root.crt => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans critical -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_critical.pem -out_trusted root.crt => 0 ok 37 - sans critical cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -241174,16 +240416,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_two_dns.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost test' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_two_dns.pem -out_trusted root.crt => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost test' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_two_dns.pem -out_trusted root.crt => 0 ok 38 - sans 2 dns cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -241198,16 +240440,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns_ip.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost 127.0.0.1' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns_ip.pem -out_trusted root.crt => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost 127.0.0.1' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns_ip.pem -out_trusted root.crt => 0 ok 39 - sans 1 dns 1 ip cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -241222,16 +240464,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_two_ip.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_two_ip.pem -out_trusted root.crt => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_two_ip.pem -out_trusted root.crt => 0 ok 40 - sans 2 ip cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -241246,16 +240488,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_uri.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'https://www.sample.com' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_uri.pem -out_trusted root.crt => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'https://www.sample.com' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_uri.pem -out_trusted root.crt => 0 ok 41 - sans 1 uri cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -241270,17 +240512,17 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1843:CMP warning: -opt_san_nodefault has no effect when -sans is used -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_nodefault.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -san_nodefault -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_nodefault.pem -out_trusted root.crt => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -san_nodefault -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_nodefault.pem -out_trusted root.crt => 0 ok 42 - san_nodefault cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -241295,16 +240537,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_default.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_default.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_default.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem => 0 ok 43 - san default via oldcert cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -241319,16 +240561,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_popo.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 1 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo.pem -out_trusted root.crt => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 1 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo.pem -out_trusted root.crt => 0 ok 44 - popo SIGNATURE cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -241338,33 +240580,33 @@ CMP DEBUG: sending IP cmp: sending response, 1st line: HTTP/1.0 200 OK cmp: awaiting next request ... -cmp: awaiting new connection on port 34035 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: received "rejection" status rather than cert # CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "popo raverified not accepted"; cannot extract certificate from response -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 0 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo1.pem -out_trusted root.crt => 1 +cmp: awaiting new connection on port 42389 ... +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 0 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo1.pem -out_trusted root.crt => 1 ok 45 - popo RAVERIFIED cmp: Can't parse "-certout" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo2.pem -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo2.pem -out_trusted root.crt => 1 ok 46 - popo missing arg get_opts:../apps/cmp.c:2782:CMP error: invalid popo spec. Valid values are -1 .. 2 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 3 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo3.pem -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 3 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo3.pem -out_trusted root.crt => 1 ok 47 - popo too large get_opts:../apps/cmp.c:2782:CMP error: invalid popo spec. Valid values are -1 .. 2 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -3 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo4.pem -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -3 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo4.pem -out_trusted root.crt => 1 ok 48 - popo too small cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -241374,15 +240616,15 @@ CMP DEBUG: sending IP cmp: sending response, 1st line: HTTP/1.0 200 OK cmp: awaiting next request ... -cmp: awaiting new connection on port 34035 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: received "rejection" status rather than cert # CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "popo missing"; cannot extract certificate from response -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -1 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo5.pem -out_trusted root.crt => 1 +cmp: awaiting new connection on port 42389 ... +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -1 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo5.pem -out_trusted root.crt => 1 ok 49 - popo NONE cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -241392,15 +240634,15 @@ CMP DEBUG: sending IP cmp: sending response, 1st line: HTTP/1.0 200 OK cmp: awaiting next request ... -cmp: awaiting new connection on port 34035 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: received "rejection" status rather than cert # CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "unsupported popo method"; cannot extract certificate from response -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 2 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo6.pem -out_trusted root.crt => 1 +cmp: awaiting new connection on port 42389 ... +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 2 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo6.pem -out_trusted root.crt => 1 ok 50 - popo KEYENC not supported cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -241415,22 +240657,22 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_implicit.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -implicit_confirm -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_implicit.pem -out_trusted root.crt => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -implicit_confirm -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_implicit.pem -out_trusted root.crt => 0 ok 51 - implicit_confirm cmp: Extra option: "abc" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -implicit_confirm abc -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_implicit1.pem -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -implicit_confirm abc -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_implicit1.pem -out_trusted root.crt => 1 ok 52 - implicit_confirm with parameter cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -241439,20 +240681,20 @@ CMP DEBUG: sending IP cmp: sending response, 1st line: HTTP/1.0 200 OK cmp: awaiting next request ... -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_disable.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -disable_confirm -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_disable.pem -out_trusted root.crt => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -disable_confirm -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_disable.pem -out_trusted root.crt => 0 ok 53 - disable_confirm cmp: Extra option: "abc" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -disable_confirm abc -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_disable1.pem -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -disable_confirm abc -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_disable1.pem -out_trusted root.crt => 1 ok 54 - disable_confirm with parameter cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -241467,30 +240709,30 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -out_trusted root.crt -cert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -untrusted ../../../../build_shared/test-runs/test_cmp_http/test.chainout.pem => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -out_trusted root.crt -cert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -untrusted ../../../../build_shared/test-runs/test_cmp_http/test.chainout.pem => 0 ok 55 - use certout (and chainout) setup_request_ctx:../apps/cmp.c:1644:CMP error: -certout not given, nowhere to save newly enrolled certificate cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -certout option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout "" -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout "" -out_trusted root.crt => 1 ok 56 - no certout cmp: Extra option: "root.crt" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -certout option argument starts with hyphen -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout -out_trusted root.crt => 1 ok 57 - certout missing arg cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -241505,11 +240747,11 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... save_free_certs:../apps/cmp.c:2278:CMP error: could not open file 'idontexist/idontexist' for writing newly enrolled certificate(s) # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF @@ -241517,13 +240759,13 @@ # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file 'idontexist/idontexist' # CMP error: No such file or directory:calling fopen(idontexist/idontexist, w) # CMP error: system lib -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout idontexist/idontexist -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout idontexist/idontexist -out_trusted root.crt => 1 ok 58 - certout is non-existing directory and file cmp: Extra option: "def" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout abc def -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout abc def -out_trusted root.crt => 1 ok 59 - certout too many parameters cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -241538,16 +240780,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted.pem => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted.pem => 0 ok 60 - no out_trusted Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert @@ -241582,40 +240824,40 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted_big.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted_big.pem -out_trusted big_root.crt => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted_big.pem -out_trusted big_root.crt => 0 ok 61 - out_trusted bigcert cmp: Option -out_trusted needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted1.pem -out_trusted => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted1.pem -out_trusted => 1 ok 62 - out_trusted missing arg Could not open file or uri for loading certificates of trusted certs for verifying newly enrolled cert from idontexist: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted2.pem -out_trusted idontexist => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted2.pem -out_trusted idontexist => 1 ok 63 - out_trusted is non-existing file cmp: Extra option: "def" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted3.pem -out_trusted abc def => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted3.pem -out_trusted abc def => 1 ok 64 - out_trusted too many parameters Could not find certificates of trusted certs for verifying newly enrolled cert from empty.txt cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted4.pem -out_trusted empty.txt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted4.pem -out_trusted empty.txt => 1 ok 65 - out_trusted empty certificate file cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -241630,18 +240872,18 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_verification_ctx:../apps/cmp.c:1230:CMP warning: -trusted option is ignored since -srvcert option is present # setup_verification_ctx:../apps/cmp.c:1234:CMP warning: -recipient option is ignored since -srvcert option is present -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted5.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted5.pem -out_trusted issuing.crt -partial_chain -crl_check -srvcert server.crt => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted5.pem -out_trusted issuing.crt -partial_chain -crl_check -srvcert server.crt => 0 ok 66 - out_trusted accept issuing ca cert even with CRL check enabled by default Warning: certificate from 'issuing_expired.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA' has expired cmp: received request, 1st line: POST /pkix/ HTTP/1.0 @@ -241658,10 +240900,10 @@ CMP info: certificate rejected by client with PKIStatus: rejection CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: failed to validate newly enrolled cert @@ -241687,7 +240929,7 @@ # CMP info: sending CERTCONF # CMP info: received PKICONF # CMP error: certificate not accepted:rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf; CMP client did not accept it -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted5.pem -out_trusted issuing_expired.crt -partial_chain => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted5.pem -out_trusted issuing_expired.crt -partial_chain => 1 ok 67 - out_trusted expired issuing ca cert Warning: certificate from 'root_expired.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA' has expired cmp: received request, 1st line: POST /pkix/ HTTP/1.0 @@ -241704,10 +240946,10 @@ CMP info: certificate rejected by client with PKIStatus: rejection CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: failed to validate newly enrolled cert @@ -241731,7 +240973,7 @@ # CMP info: sending CERTCONF # CMP info: received PKICONF # CMP error: certificate not accepted:rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf; CMP client did not accept it -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted5.pem -out_trusted root_expired.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted5.pem -out_trusted root_expired.crt => 1 ok 68 - out_trusted expired root ca cert Warning: certificate from 'signer.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' is not a CA cert cmp: received request, 1st line: POST /pkix/ HTTP/1.0 @@ -241743,7 +240985,7 @@ cmp: awaiting next request ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: failed to validate newly enrolled cert @@ -241832,7 +241074,7 @@ CMP info: certificate rejected by client with PKIStatus: rejection CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... =rootCA # Serial Number: # d9:e8:5a:52:e5:12:c4:e0 @@ -241859,13 +241101,13 @@ # CMP info: sending CERTCONF # CMP info: received PKICONF # CMP error: certificate not accepted:rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf; CMP client did not accept it -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted6.pem -out_trusted signer.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted6.pem -out_trusted signer.crt => 1 ok 69 - out_trusted wrong ca Could not find certificates of trusted certs for verifying newly enrolled cert from random.bin cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted7.pem -out_trusted random.bin => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted7.pem -out_trusted random.bin => 1 ok 70 - out_trusted random input cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -241880,40 +241122,40 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem => 0 ok 71 - oldcert ignored cmp: Option -oldcert needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert1.pem -out_trusted root.crt -oldcert => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert1.pem -out_trusted root.crt -oldcert => 1 ok 72 - oldcert missing arg Could not open file or uri for loading reference certificate (oldcert) from idontexist: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert3.pem -out_trusted root.crt -oldcert idontexist => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert3.pem -out_trusted root.crt -oldcert idontexist => 1 ok 73 - oldcert non existing file Could not find reference certificate (oldcert) from empty.txt cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert4.pem -out_trusted root.crt -oldcert empty.txt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert4.pem -out_trusted root.crt -oldcert empty.txt => 1 ok 74 - oldcert empty file Could not find reference certificate (oldcert) from random.bin cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert5.pem -out_trusted root.crt -oldcert random.bin => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert5.pem -out_trusted root.crt -oldcert random.bin => 1 ok 75 - oldcert random contents cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -241928,23 +241170,23 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_csr1.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_csr1.pem -out_trusted root.crt -csr csr.pem => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_csr1.pem -out_trusted root.crt -csr csr.pem => 0 ok 76 - pkcs10 converted to ir with privkey # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP error: missing private key for popo # CMP error: error creating certreq -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pub.key -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_csr2.pem -out_trusted root.crt -csr csr.pem => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pub.key -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_csr2.pem -out_trusted root.crt -csr csr.pem => 1 ok 77 - pkcs10 converted to ir with pubkey with popo SIGNATURE cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -241954,22 +241196,22 @@ CMP DEBUG: sending IP cmp: sending response, 1st line: HTTP/1.0 200 OK cmp: awaiting next request ... -cmp: awaiting new connection on port 34035 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: received "rejection" status rather than cert # CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "popo raverified not accepted"; cannot extract certificate from response -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pub.key -popo 0 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_csr3.pem -out_trusted root.crt -csr csr.pem => 1 +cmp: awaiting new connection on port 42389 ... +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pub.key -popo 0 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_csr3.pem -out_trusted root.crt -csr csr.pem => 1 ok 78 - pkcs10 converted to ir with pubkey with popo RAVERIFIED setup_request_ctx:../apps/cmp.c:1631:CMP error: no -newkey option given with private key for POPO, -csr option provides just public key, and -key option superseded by -csr cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -newkey option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey "" -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_csr4.pem -out_trusted root.crt -csr csr.pem => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey "" -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_csr4.pem -out_trusted root.crt -csr csr.pem => 1 ok 79 - pkcs10 converted to ir without -newkey cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received P10CR @@ -241984,19 +241226,19 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending P10CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr.pem -out_trusted root.crt -csr csr.pem => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr.pem -out_trusted root.crt -csr csr.pem => 0 ok 80 - p10cr csr present setup_request_ctx:../apps/cmp.c:1737:CMP error: missing PKCS#10 CSR for p10cr cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -242004,17 +241246,17 @@ # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1658:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since sender is taken from -ref or -cert # setup_request_ctx:../apps/cmp.c:1671:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr1.pem -out_trusted root.crt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr1.pem -out_trusted root.crt => 1 ok 81 - p10cr csr missing cmp: Option -csr needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr2.pem -out_trusted root.crt -csr => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr2.pem -out_trusted root.crt -csr => 1 ok 82 - p10cr csr missing arg Can't open "idontexist" for reading, No such file or directory -4039E0F7:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(idontexist, rb) -4039E0F7:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75: +4019D1F7:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(idontexist, rb) +4019D1F7:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75: error: unable to load PKCS#10 CSR from file 'idontexist' cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' @@ -242024,7 +241266,7 @@ # setup_request_ctx:../apps/cmp.c:1749:CMP warning: -newkeypass option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr3.pem -out_trusted root.crt -csr idontexist => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr3.pem -out_trusted root.crt -csr idontexist => 1 ok 83 - p10cr csr non-existing file error: unable to load PKCS#10 CSR from file 'empty.txt' cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context @@ -242035,7 +241277,7 @@ # setup_request_ctx:../apps/cmp.c:1749:CMP warning: -newkeypass option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1751:CMP warning: -newkey option is ignored for 'p10cr', 'rr', and 'genm' commands # setup_request_ctx:../apps/cmp.c:1757:CMP warning: -out_trusted option is ignored for 'p10cr', 'rr', and 'genm' commands -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr4.pem -out_trusted root.crt -csr empty.txt => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr4.pem -out_trusted root.crt -csr empty.txt => 1 ok 84 - p10cr csr empty file cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR @@ -242050,28 +241292,28 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_revreason.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_revreason.pem -out_trusted root.crt -revreason 5 => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_revreason.pem -out_trusted root.crt -revreason 5 => 0 ok 85 - ir + ignored revocation get_opts:../apps/cmp.c:2812:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_revreason1.pem -out_trusted root.crt -revreason 11 => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_revreason1.pem -out_trusted root.crt -revreason 11 => 1 ok 86 - ir + invalid revreason cmp: Can't parse "abc" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_revreason2.pem -out_trusted root.crt -revreason abc => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_revreason2.pem -out_trusted root.crt -revreason abc => 1 ok 87 - ir + revreason not an integer cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR @@ -242086,16 +241328,16 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_cr.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:34035' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_cr.pem -out_trusted root.crt => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:42389' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_cr.pem -out_trusted root.crt => 0 ok 88 - cr cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received KUR @@ -242110,17 +241352,17 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1693:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem' for KUR -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending KUR # CMP info: received KUP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_kur.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:34035' -cert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -key new.key -extracerts issuing.crt => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:42389' -cert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -key new.key -extracerts issuing.crt => 0 ok 89 - kur explicit options cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received KUR @@ -242135,53 +241377,53 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -subject option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -oldcert option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -secret option argument is empty string, resetting option -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending KUR # CMP info: received KUP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_kur_minimal.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -subject "" -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur_minimal.pem -oldcert "" -server '127.0.0.1:34035' -cert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -key new.key -extracerts issuing.crt -secret "" => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -subject "" -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur_minimal.pem -oldcert "" -server '127.0.0.1:42389' -cert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -key new.key -extracerts issuing.crt -secret "" => 0 ok 90 - kur minimal options cmp: Extra option: "pass:" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -newkey option argument starts with hyphen -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur1.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:34035' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur1.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:42389' => 1 ok 91 - kur newkey value missing Could not open file or uri for loading private key of fallback public key for cert to be enrolled from idontexist/idontexist: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1693:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem' for KUR -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey idontexist/idontexist -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur2.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:34035' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey idontexist/idontexist -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur2.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:42389' => 1 ok 92 - kur newkey is non-existing directory and file cmp: Extra option: "def" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey abc def -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur3.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:34035' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey abc def -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur3.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:42389' => 1 ok 93 - kur newkey parameter count no match cmp: Extra option: "pass:" cmp: Use -help for summary. # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2574:CMP warning: -newkey option argument starts with hyphen -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur4.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:34035' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur4.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:42389' => 1 ok 94 - kur newkey missing argument Could not open file or uri for loading certificate to be updated from idontexist: No such file or directory cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1693:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'idontexist' for KUR -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur6.pem -out_trusted root.crt -oldcert idontexist -server '127.0.0.1:34035' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur6.pem -out_trusted root.crt -oldcert idontexist -server '127.0.0.1:42389' => 1 ok 95 - kur oldcert not existing cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received KUR @@ -242190,29 +241432,29 @@ CMP error: wrong certid CMP DEBUG: sending ERROR cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1693:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'root.crt' for KUR -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending KUR # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "wrong certid"; errorCode: 1D0000BD; errorDetails: CMP routines, wrong certid -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur6.pem -out_trusted root.crt -oldcert root.crt -server '127.0.0.1:34035' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur6.pem -out_trusted root.crt -oldcert root.crt -server '127.0.0.1:42389' => 1 ok 96 - kur wrong oldcert Could not find certificate to be updated from empty.txt cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1693:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'empty.txt' for KUR -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur7.pem -out_trusted root.crt -oldcert empty.txt -server '127.0.0.1:34035' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur7.pem -out_trusted root.crt -oldcert empty.txt -server '127.0.0.1:42389' => 1 ok 97 - kur empty oldcert file setup_protection_ctx:../apps/cmp.c:1459:CMP error: must give both -cert and -key options or neither cmp_main:../apps/cmp.c:3384:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2570:CMP warning: -cert option argument is empty string, resetting option -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur8.pem -out_trusted root.crt -cert "" -server '127.0.0.1:34035' => 1 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur8.pem -out_trusted root.crt -cert "" -server '127.0.0.1:42389' => 1 ok 98 - kur without cert and oldcert cmp: received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received KUR @@ -242227,21 +241469,21 @@ CMP DEBUG: successfully validated signature-based CMP message protection using trust store CMP DEBUG: sending PKICONF cmp: sending response, 1st line: HTTP/1.0 200 OK -cmp: awaiting new connection on port 34035 ... +cmp: awaiting new connection on port 42389 ... # cmp_main:../apps/cmp.c:3224:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2570:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1693:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem' for KUR -# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:34035/pkix/ +# setup_client_ctx:../apps/cmp.c:2218:CMP info: will contact http://127.0.0.1:42389/pkix/ # CMP info: sending KUR # CMP info: received KUP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2271:CMP info: received 1 newly enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem' -../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:34035' => 0 +../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:42389' => 0 ok 99 - kur certout overwriting oldcert ok 5 - CMP app CLI Mock enrollment # -Killing Mock server with PID=53381 +Killing Mock server with PID=85696 ok 6 - Mock server has terminated ok 80-test_cms.t ........................... @@ -242849,27 +242091,27 @@ # Subtest: CMS Check that bad attributes fail when verifying signers 1..4 CMS Verification failure -4039E7F7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate +40F9D4F7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/bad_signtime_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4 ok 1 - bad_signtime_attr.cms CMS Verification failure -4019F4F7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate +4089D9F7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/no_ct_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4 ok 2 - no_ct_attr.cms CMS Verification failure -40B9F5F7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate +40C9D2F7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/no_md_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4 ok 3 - no_md_attr.cms CMS Verification failure -40B9F6F7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate +4069D1F7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/ct_multiple_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4 ok 4 - ct_multiple_attr.cms ok 7 - CMS Check that bad attributes fail when verifying signers # # Subtest: CMS Check that bad encryption algorithm fails 1..1 -4019F7F7:error:170000C2:CMS routines:ossl_cms_EncryptedContent_init_bio:unsupported content encryption algorithm:../crypto/cms/cms_enc.c:86: -4019F7F7:error:06880007:asn1 encoding routines:i2d_ASN1_bio_stream:BUF lib:../crypto/asn1/asn_mime.c:79: +4019D6F7:error:170000C2:CMS routines:ossl_cms_EncryptedContent_init_bio:unsupported content encryption algorithm:../crypto/cms/cms_enc.c:86: +4019D6F7:error:06880007:asn1 encoding routines:i2d_ASN1_bio_stream:BUF lib:../crypto/asn1/asn_mime.c:79: ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -encrypt -in ../../../test/smcont.txt -stream -recip ../../../test/smime-certs/smrsa1.pem -des-ede3 -out smtst.txt => 6 ok 1 - Decrypt message from OpenSSL 1.1.1 ok 8 - CMS Check that bad encryption algorithm fails @@ -242942,7 +242184,7 @@ ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cades-ko.cms => 0 ok 1 - sign content DER format, RSA key, not CAdES-BES compatible CAdES Verification failure -0037E5F7:error:1700006C:CMS routines:OSSL_ESS_check_signing_certs:content type not signed data:../crypto/ess/ess_lib.c:349: +4039D8F7:error:1700006C:CMS routines:OSSL_ESS_check_signing_certs:content type not signed data:../crypto/ess/ess_lib.c:349: ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cades-ko.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cades-ko.txt => 4 ok 2 - fail to verify token since requiring CAdES-BES compatibility ok 12 - CAdES ko tests @@ -242962,8 +242204,8 @@ ok 5 - verify binary input without -binary ok 6 - binary input not retained without -binary CMS Verification failure -4039DDF7:error:1700009E:CMS routines:CMS_SignerInfo_verify_content:verification failure:../crypto/cms/cms_sd.c:1024: -4039DDF7:error:1700006D:CMS routines:CMS_verify:content verify error:../crypto/cms/cms_smime.c:456: +4069D0F7:error:1700009E:CMS routines:CMS_SignerInfo_verify_content:verification failure:../crypto/cms/cms_sd.c:1024: +4069D0F7:error:1700006D:CMS routines:CMS_verify:content verify error:../crypto/cms/cms_smime.c:456: ../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -crlfeol -binary -in smcont.signed -out smcont.verified.crlfeol => 4 ok 7 - verify binary input wrong crlfeol ../../util/wrap.pl ../../apps/openssl cms -sign -md sha256 -signer ../../../test/smime-certs/smrsa1.pem -crlfeol -binary -in ../../../test/smcont.bin -out smcont.signed.crlf => 0 @@ -242973,8 +242215,8 @@ ok 9 - verify binary input with -binary -crlfeol ok 10 - binary input retained with -binary -crlfeol CMS Verification failure -4019ECF7:error:1700009E:CMS routines:CMS_SignerInfo_verify_content:verification failure:../crypto/cms/cms_sd.c:1024: -4019ECF7:error:1700006D:CMS routines:CMS_verify:content verify error:../crypto/cms/cms_smime.c:456: +4039CEF7:error:1700009E:CMS routines:CMS_SignerInfo_verify_content:verification failure:../crypto/cms/cms_sd.c:1024: +4039CEF7:error:1700006D:CMS routines:CMS_verify:content verify error:../crypto/cms/cms_smime.c:456: ../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -binary -in smcont.signed.crlf -out smcont.verified.crlf2 => 4 ok 11 - verify binary input with -binary missing -crlfeol ok 13 - CMS binary input tests @@ -243003,7 +242245,7 @@ ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in signature.p7s -CAfile ../../../test/smime-certs/smroot.pem -content ../../../test/smcont.txt => 0 ok 2 - accept verify CMS signature with smime certificate CMS Verification failure -4099FAF7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unsuitable certificate purpose +40D9CFF7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unsuitable certificate purpose ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in signature.p7s -CAfile ../../../test/smime-certs/smroot.pem -purpose codesign -content ../../../test/smcont.txt => 4 ok 3 - fail verify CMS signature with smime certificate for purpose code signing cms: Invalid purpose football @@ -243015,26 +242257,26 @@ ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in signature.p7s -CAfile ../../../test/smime-certs/smroot.pem -purpose codesign -content ../../../test/smcont.txt => 0 ok 6 - accept verify CMS signature with code signing certificate for purpose code signing CMS Verification failure -40B9F5F7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unsuitable certificate purpose +40C9E8F7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unsuitable certificate purpose ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in signature.p7s -CAfile ../../../test/smime-certs/smroot.pem -content ../../../test/smcont.txt => 4 ok 7 - fail verify CMS signature with code signing certificate for purpose smime_sign ok 16 - CMS code signing test Verification failure -40A9F0F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (MD4 : 97), Properties () -40A9F0F7:error:03000086:digital envelope routines:evp_md_init_internal:initialization error:../crypto/evp/digest.c:272: -40A9F0F7:error:10880020:PKCS7 routines:pkcs7_bio_add_digest:BIO lib:../crypto/pkcs7/pk7_doit.c:89: +40A9D5F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (MD4 : 97), Properties () +40A9D5F7:error:03000086:digital envelope routines:evp_md_init_internal:initialization error:../crypto/evp/digest.c:272: +40A9D5F7:error:10880020:PKCS7 routines:pkcs7_bio_add_digest:BIO lib:../crypto/pkcs7/pk7_doit.c:89: ../../util/wrap.pl ../../apps/openssl smime -verify -noverify -inform PEM -in ../../../test/recipes/80-test_cms_data/pkcs7-md4.pem => 4 ok 17 - Check failure of EVP_DigestInit in PKCS7 signed is handled Error decrypting PKCS#7 structure -0037E7F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (MD4 : 97), Properties () -0037E7F7:error:03000086:digital envelope routines:evp_md_init_internal:initialization error:../crypto/evp/digest.c:272: -0037E7F7:error:10880020:PKCS7 routines:PKCS7_dataDecode:BIO lib:../crypto/pkcs7/pk7_doit.c:521: -0037E7F7:error:10800077:PKCS7 routines:PKCS7_decrypt:decrypt error:../crypto/pkcs7/pk7_smime.c:496: +4029CEF7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (MD4 : 97), Properties () +4029CEF7:error:03000086:digital envelope routines:evp_md_init_internal:initialization error:../crypto/evp/digest.c:272: +4029CEF7:error:10880020:PKCS7 routines:PKCS7_dataDecode:BIO lib:../crypto/pkcs7/pk7_doit.c:521: +4029CEF7:error:10800077:PKCS7 routines:PKCS7_decrypt:decrypt error:../crypto/pkcs7/pk7_smime.c:496: ../../util/wrap.pl ../../apps/openssl smime -decrypt -inform PEM -in ../../../test/recipes/80-test_cms_data/pkcs7-md4-encrypted.pem -recip ../../../test/certs/ee-cert.pem -inkey ../../../test/certs/ee-key.pem => 4 ok 18 - Check failure of EVP_DigestInit in PKCS7 signedAndEnveloped is handled CMS Verification failure -4019F8F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) -4019F8F7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: invalid or inconsistent certificate policy extension +4039D1F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) +4039D1F7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: invalid or inconsistent certificate policy extension ../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/certs/pkitsta.pem -policy anyPolicy -in ../../../test/smime-eml/SignedInvalidMappingFromanyPolicyTest7.eml => 4 ok 19 - issue\#19643 # MIME-Version: 1.0 @@ -243042,16 +242284,16 @@ # Content-Type: application/pkcs7-mime; smime-type=enveloped-data; name="smime.p7m" # Content-Transfer-Encoding: base64 # -4039FBF7:error:0180006C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: -4039FBF7:error:17000074:CMS routines:cms_EnvelopedData_Encryption_init_bio:error setting recipientinfo:../crypto/cms/cms_env.c:1192: -4039FBF7:error:06880007:asn1 encoding routines:i2d_ASN1_bio_stream:BUF lib:../crypto/asn1/asn_mime.c:79: +4009E9F7:error:0180006C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: +4009E9F7:error:17000074:CMS routines:cms_EnvelopedData_Encryption_init_bio:error setting recipientinfo:../crypto/cms/cms_env.c:1192: +4009E9F7:error:06880007:asn1 encoding routines:i2d_ASN1_bio_stream:BUF lib:../crypto/asn1/asn_mime.c:79: ../../util/wrap.pl ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes128 -stream -recip ../../../test/smime-certs/badrsa.pem => 6 ok 20 - Check failure during BIO setup with -stream is handled correctly -4099EFF7:error:170000C3:CMS routines:CMS_add1_signer:unsupported signature algorithm:../crypto/cms/cms_sd.c:430:pkey nid=116 +4029EAF7:error:170000C3:CMS routines:CMS_add1_signer:unsupported signature algorithm:../crypto/cms/cms_sd.c:430:pkey nid=116 ../../util/wrap.pl ../../apps/openssl cms -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smdsa1.pem -md SHAKE256 => 3 ok 21 - issue\#21986 -4019F9F7:error:170000C2:CMS routines:ossl_cms_EncryptedContent_init_bio:unsupported content encryption algorithm:../crypto/cms/cms_enc.c:86: -4019F9F7:error:17000068:CMS routines:CMS_final:cms lib:../crypto/cms/cms_smime.c:896: +40C9DAF7:error:170000C2:CMS routines:ossl_cms_EncryptedContent_init_bio:unsupported content encryption algorithm:../crypto/cms/cms_enc.c:86: +40C9DAF7:error:17000068:CMS routines:CMS_final:cms lib:../crypto/cms/cms_smime.c:896: ../../util/wrap.pl ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes-256-ctr -recip ../../../test/smime-certs/smec1.pem => 3 ok 22 - Check for failure when cipher does not have an assigned OID (issue\#22225) # Subtest: encrypt to three recipients with RSA-OAEP, key only decrypt @@ -246077,56 +245319,56 @@ 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND1.ors -out ISOP_ND1.dat => 0 Response Verify Failure -4019FBF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -4019FBF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -4019FBF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -4019FBF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -4019FBF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +4019D5F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +4019D5F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +4019D5F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +4019D5F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +4019D5F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND2.ors -out ISOP_ND2.dat => 0 Response Verify Failure -4099FFF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -4099FFF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -4099FFF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -4099FFF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -4099FFF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +4039D0F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +4039D0F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +4039D0F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +4039D0F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +4039D0F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND3.ors -out ISOP_ND3.dat => 0 Response Verify Failure -4099F2F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -4099F2F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -4099F2F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -4099F2F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -4099F2F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +40B9D2F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +40B9D2F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +40B9D2F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +40B9D2F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +40B9D2F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D1.ors -out ISOP_D1.dat => 0 Response Verify Failure -4039FBF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -4039FBF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -4039FBF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -4039FBF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -4039FBF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +40E9D4F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +40E9D4F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +40E9D4F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +40E9D4F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +40E9D4F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D2.ors -out ISOP_D2.dat => 0 Response Verify Failure -4019EEF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -4019EEF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -4019EEF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -4019EEF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -4019EEF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +4029D6F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +4029D6F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +4029D6F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +4029D6F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +4029D6F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D3.ors -out ISOP_D3.dat => 0 Response Verify Failure -40B9F5F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -40B9F5F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -40B9F5F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -40B9F5F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -40B9F5F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +4019E9F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +4019E9F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +4019E9F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +4019E9F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +4019E9F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 2 - === INVALID SIGNATURE on the OCSP RESPONSE === @@ -246134,32 +245376,32 @@ 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND1.ors -out WRID_ND1.dat => 0 Response Verify Failure -0037DDF7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: +40B9D0F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND2.ors -out WRID_ND2.dat => 0 Response Verify Failure -4019FBF7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: +4059E9F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND3.ors -out WRID_ND3.dat => 0 Response Verify Failure -4019F2F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: +40E9D9F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D1.ors -out WRID_D1.dat => 0 Response Verify Failure -4039F3F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: +4059D6F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D2.ors -out WRID_D2.dat => 0 Response Verify Failure -4029FDF7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: +4089CEF7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D3.ors -out WRID_D3.dat => 0 Response Verify Failure -4019F7F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: +40D9D0F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 3 - === WRONG RESPONDERID in the OCSP RESPONSE === @@ -246167,50 +245409,50 @@ 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND1.ors -out WINH_ND1.dat => 0 Response Verify Failure -4039F2F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -4039F2F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -4039F2F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -4039F2F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +4049D7F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +4049D7F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +4049D7F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +4049D7F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND2.ors -out WINH_ND2.dat => 0 Response Verify Failure -4099F5F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -4099F5F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -4099F5F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -4099F5F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +4009DAF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +4009DAF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +4009DAF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +4009DAF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND3.ors -out WINH_ND3.dat => 0 Response Verify Failure -40B9F3F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -40B9F3F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -40B9F3F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -40B9F3F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +4039CDF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +4039CDF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +4039CDF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +4039CDF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D1.ors -out WINH_D1.dat => 0 Response Verify Failure -40A9F0F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -40A9F0F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -40A9F0F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -40A9F0F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +4029D8F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +4029D8F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +4029D8F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +4029D8F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D2.ors -out WINH_D2.dat => 0 Response Verify Failure -0037E3F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -0037E3F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -0037E3F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -0037E3F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +4049CEF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +4049CEF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +4049CEF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +4049CEF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D3.ors -out WINH_D3.dat => 0 Response Verify Failure -4019F3F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -4019F3F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -4019F3F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -4019F3F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +4049D8F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +4049D8F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +4049D8F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +4049D8F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 4 - === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === @@ -246218,50 +245460,50 @@ 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND1.ors -out WIKH_ND1.dat => 0 Response Verify Failure -40B9FAF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -40B9FAF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -40B9FAF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -40B9FAF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +4009CEF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +4009CEF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +4009CEF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +4009CEF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND2.ors -out WIKH_ND2.dat => 0 Response Verify Failure -4099EFF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -4099EFF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -4099EFF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -4099EFF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +4099D0F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +4099D0F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +4099D0F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +4099D0F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND3.ors -out WIKH_ND3.dat => 0 Response Verify Failure -4099F3F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -4099F3F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -4099F3F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -4099F3F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +40C9DAF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +40C9DAF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +40C9DAF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +40C9DAF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D1.ors -out WIKH_D1.dat => 0 Response Verify Failure -40B9F5F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -40B9F5F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -40B9F5F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -40B9F5F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +40B9E9F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +40B9E9F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +40B9E9F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +40B9E9F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D2.ors -out WIKH_D2.dat => 0 Response Verify Failure -4019F2F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -4019F2F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -4019F2F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -4019F2F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +4099D1F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +4099D1F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +4099D1F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +4099D1F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D3.ors -out WIKH_D3.dat => 0 Response Verify Failure -4099FCF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: -4099FCF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -4099FCF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -4099FCF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +40D9D8F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:426: +40D9D8F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +40D9D8F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +40D9D8F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 5 - === WRONG ISSUERKEYHASH in the OCSP RESPONSE === @@ -246269,21 +245511,21 @@ 1..3 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D1.ors -out WKDOSC_D1.dat => 0 Response Verify Failure -4019F4F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: +4029CFF7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D2.ors -out WKDOSC_D2.dat => 0 Response Verify Failure -4019F9F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: +40A9D9F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D3.ors -out WKDOSC_D3.dat => 0 Response Verify Failure -40B9F4F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -40B9F4F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -40B9F4F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -40B9F4F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -40B9F4F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: +4029CDF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +4029CDF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +4029CDF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +4029CDF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +4029CDF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - DELEGATED; Root CA -> EE ok 6 - === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === @@ -246291,56 +245533,56 @@ 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ISDOSC_D1.dat => 0 Response Verify Failure -4099F5F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -4099F5F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -4099F5F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -4099F5F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -4099F5F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure +403992F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +403992F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +403992F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +403992F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +403992F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ISDOSC_D2.dat => 0 Response Verify Failure -4019EEF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -4019EEF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -4019EEF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -4019EEF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -4019EEF7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure +40C9D7F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +40C9D7F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +40C9D7F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +40C9D7F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +40C9D7F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ISDOSC_D3.dat => 0 Response Verify Failure -4099FAF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -4099FAF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -4099FAF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -4099FAF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -4099FAF7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure +4009D0F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +4009D0F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +4009D0F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +4009D0F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +4009D0F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ISDOSC_D1.dat => 0 Response Verify Failure -4099F8F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -4099F8F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -4099F8F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -4099F8F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -4099F8F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure +4039CDF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +4039CDF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +4039CDF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +4039CDF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +4039CDF7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore -no_cert_checks => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ISDOSC_D2.dat => 0 Response Verify Failure -00B7E6F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -00B7E6F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -00B7E6F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -00B7E6F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -00B7E6F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure +4019D9F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +4019D9F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +4019D9F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +4019D9F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +4019D9F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore -no_cert_checks => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ISDOSC_D3.dat => 0 Response Verify Failure -4019F3F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -4019F3F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -4019F3F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -4019F3F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -4019F3F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure +4089DAF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +4089DAF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +4089DAF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +4089DAF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +4089DAF7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore -no_cert_checks => 1 ok 6 - DELEGATED; Root CA -> EE ok 7 - === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === @@ -246348,32 +245590,32 @@ 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0 Response Verify Failure -4099F3F7:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149: +4099D0F7:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0 Response Verify Failure -0037DBF7:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149: +4049D1F7:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0 Response Verify Failure -4099ECF7:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149: +4059CDF7:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0 Response Verify Failure -4029F0F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate +40F9CDF7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0 Response Verify Failure -40B9F7F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate +40A9D5F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0 Response Verify Failure -4039F5F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate +40D9D4F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 8 - === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === @@ -246381,44 +245623,44 @@ 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0 Response Verify Failure -4099F7F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: +4089D7F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0 Response Verify Failure -4039EAF7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: +4079D3F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0 Response Verify Failure -4019FEF7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: +4089CEF7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0 Response Verify Failure -4099F3F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -4099F3F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -4099F3F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -4099F3F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -4099F3F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure +40B9E9F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +40B9E9F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +40B9E9F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +40B9E9F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +40B9E9F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0 Response Verify Failure -40B9E6F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -40B9E6F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -40B9E6F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -40B9E6F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -40B9E6F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure +4009E9F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +4009E9F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +4009E9F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +4009E9F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +4009E9F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0 Response Verify Failure -4019EEF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: -4019EEF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: -4019EEF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: -4019EEF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: -4019EEF7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure +403992F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:79: +403992F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:746: +403992F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:785: +403992F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:216: +403992F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 9 - === WRONG KEY in the ISSUER CERTIFICATE === @@ -247917,7 +247159,7 @@ ok 3 - test pkcs12 formats using a non-default library context ../../util/wrap.pl ../../apps/openssl pkcs12 -noout -password 'pass:σύνθημα γνώρισμα' -in ../../../test/shibboleth.pfx => 0 ok 4 - test_load_cert_pkcs12 -40B9F2F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) +4039D5F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) ../../util/wrap.pl ../../apps/openssl pkcs12 -export -chain -CAfile ../../../test/certs/sroot-cert.pem -untrusted ../../../test/certs/ca-cert.pem -in ../../../test/certs/ee-cert.pem -nokeys -passout 'pass:' -out out1.p12 => 0 ok 5 - test_pkcs12_chain_untrusted ../../util/wrap.pl ../../apps/openssl pkcs12 -export -in ../../../test/certs/ee-cert.pem -certfile ../../../test/certs/v3-certs-TDES.p12 -passcerts 'pass:v3-certs' -nokeys -passout 'pass:v3-certs' -descert -out out2.p12 => 0 @@ -248037,49 +247279,49 @@ ok 15 - test_export_pkcs12_cert_key_cert_no_pass ok 16 - test_export_pkcs12_outerr6_empty Mac verify error: invalid password? -4039E5F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: -4039E5F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: -4039E5F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: -4039E5F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: -4039E5F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: -4039E5F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: +4069D5F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: +4069D5F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: +4069D5F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: +4069D5F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: +4069D5F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: +4069D5F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: ../../util/wrap.pl ../../apps/openssl pkcs12 -in ../../../test/recipes/80-test_pkcs12_data/bad1.p12 -password 'pass:' => 1 ok 17 - test bad pkcs12 file 1 Error outputting keys and certificates -4029F9F7:error:11800065:PKCS12 routines:PKCS12_unpack_authsafes:decode error:../crypto/pkcs12/p12_add.c:208: +4079D3F7:error:11800065:PKCS12 routines:PKCS12_unpack_authsafes:decode error:../crypto/pkcs12/p12_add.c:208: ../../util/wrap.pl ../../apps/openssl pkcs12 -in ../../../test/recipes/80-test_pkcs12_data/bad1.p12 -password 'pass:' -nomacver => 1 ok 18 - test bad pkcs12 file 1 (nomacver) MAC: sha256, Iteration 2048 MAC length: 32, salt length: 8 Mac verify error: invalid password? -40B9E1F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: -40B9E1F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: -40B9E1F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: -40B9E1F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: -40B9E1F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: -40B9E1F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: +4009D4F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: +4009D4F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: +4009D4F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: +4009D4F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: +4009D4F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: +4009D4F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: ../../util/wrap.pl ../../apps/openssl pkcs12 -in ../../../test/recipes/80-test_pkcs12_data/bad1.p12 -password 'pass:' -info => 1 ok 19 - test bad pkcs12 file 1 (info) Error outputting keys and certificates -00B7E0F7:error:11800065:PKCS12 routines:PKCS12_unpack_p7encdata:decode error:../crypto/pkcs12/p12_add.c:163: +4059DAF7:error:11800065:PKCS12 routines:PKCS12_unpack_p7encdata:decode error:../crypto/pkcs12/p12_add.c:163: ../../util/wrap.pl ../../apps/openssl pkcs12 -in ../../../test/recipes/80-test_pkcs12_data/bad2.p12 -password 'pass:' => 1 ok 20 - test bad pkcs12 file 2 MAC: sha256, Iteration 2048 MAC length: 32, salt length: 8 PKCS7 Encrypted data: Error outputting keys and certificates -4029FBF7:error:11800065:PKCS12 routines:PKCS12_unpack_p7encdata:decode error:../crypto/pkcs12/p12_add.c:163: +4059D5F7:error:11800065:PKCS12 routines:PKCS12_unpack_p7encdata:decode error:../crypto/pkcs12/p12_add.c:163: ../../util/wrap.pl ../../apps/openssl pkcs12 -in ../../../test/recipes/80-test_pkcs12_data/bad2.p12 -password 'pass:' -info => 1 ok 21 - test bad pkcs12 file 2 (info) Error outputting keys and certificates -40B9DFF7:error:11800065:PKCS12 routines:PKCS12_unpack_p7data:decode error:../crypto/pkcs12/p12_add.c:83: +4019E9F7:error:11800065:PKCS12 routines:PKCS12_unpack_p7data:decode error:../crypto/pkcs12/p12_add.c:83: ../../util/wrap.pl ../../apps/openssl pkcs12 -in ../../../test/recipes/80-test_pkcs12_data/bad3.p12 -password 'pass:' => 1 ok 22 - test bad pkcs12 file 3 MAC: sha256, Iteration 2048 MAC length: 32, salt length: 8 PKCS7 Data Error outputting keys and certificates -4029F0F7:error:11800065:PKCS12 routines:PKCS12_unpack_p7data:decode error:../crypto/pkcs12/p12_add.c:83: +4009E9F7:error:11800065:PKCS12 routines:PKCS12_unpack_p7data:decode error:../crypto/pkcs12/p12_add.c:83: ../../util/wrap.pl ../../apps/openssl pkcs12 -in ../../../test/recipes/80-test_pkcs12_data/bad3.p12 -password 'pass:' -info => 1 ok 23 - test bad pkcs12 file 3 (info) ../../util/wrap.pl ../../apps/openssl pkcs12 -export -out out7.p12 -jdktrust anyExtendedKeyUsage -in ../../../test/certs/ee-cert.pem -nokeys -passout 'pass:' -certpbe NONE => 0 @@ -248194,7 +247436,7 @@ ../../util/wrap.pl ../../apps/openssl verify -CAfile ../../../test/recipes/80-test_policy_tree_data/small_policy_tree.pem -policy_check ../../../test/recipes/80-test_policy_tree_data/small_leaf.pem => 0 ok 1 - test small policy tree error ../../../test/recipes/80-test_policy_tree_data/large_leaf.pem: verification failed -40B9FBF7:error:0588000B:x509 certificate routines:check_policy:X509 lib:../crypto/x509/x509_vfy.c:1722: +4029D3F7:error:0588000B:x509 certificate routines:check_policy:X509 lib:../crypto/x509/x509_vfy.c:1722: ../../util/wrap.pl ../../apps/openssl verify -CAfile ../../../test/recipes/80-test_policy_tree_data/large_policy_tree.pem -policy_check ../../../test/recipes/80-test_policy_tree_data/large_leaf.pem => 2 ok 2 - test large policy tree ok @@ -252197,8 +251439,8 @@ ok 8 - sign user cert request # subject=C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2 # issuer=C=AU, O=Dodgy Brothers, CN=Dodgy CA -# notBefore=Apr 12 08:10:41 2024 GMT -# notAfter=May 12 08:10:41 2024 GMT +# notBefore=May 15 15:32:05 2025 GMT +# notAfter=Jun 14 15:32:05 2025 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certU.ss => 0 ok 9 - Certificate details # Subtest: DSA certificate creation @@ -252216,8 +251458,8 @@ ok 4 - verify DSA user cert # subject=C=AU, O=Dodgy Brothers, CN=Brother 1, CN=DSA Certificate # issuer=C=AU, O=Dodgy Brothers, CN=Dodgy CA -# notBefore=Apr 12 08:10:41 2024 GMT -# notAfter=May 12 08:10:41 2024 GMT +# notBefore=May 15 15:32:06 2025 GMT +# notAfter=Jun 14 15:32:06 2025 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certD.ss => 0 ok 5 - DSA Certificate details ok 10 - DSA certificate creation @@ -252237,8 +251479,8 @@ ok 4 - verify ECDSA/ECDH user cert # subject=C=AU, O=Dodgy Brothers, CN=Brother 1, CN=ECDSA Certificate # issuer=C=AU, O=Dodgy Brothers, CN=Dodgy CA -# notBefore=Apr 12 08:10:41 2024 GMT -# notAfter=May 12 08:10:41 2024 GMT +# notBefore=May 15 15:32:06 2025 GMT +# notAfter=Jun 14 15:32:06 2025 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certE.ss => 0 ok 5 - ECDSA Certificate details ok 11 - ECDSA/ECDH certificate creation @@ -252263,12 +251505,12 @@ C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2, CN=Proxy 1 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error certP1.ss: verification failed -4099EDF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) +4089E9F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) ../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP1.ss certP1.ss => 2 # subject=C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2, CN=Proxy 1 # issuer=C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2 -# notBefore=Apr 12 08:10:42 2024 GMT -# notAfter=May 12 08:10:42 2024 GMT +# notBefore=May 15 15:32:07 2025 GMT +# notAfter=Jun 14 15:32:07 2025 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP1.ss => 0 ok 14 - Certificate details You are about to be asked to enter information that will be incorporated @@ -252293,13 +251535,13 @@ C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2, CN=Proxy 1, CN=Proxy 2 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error certP2.ss: verification failed -4099F6F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) -4099F6F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) +4059D7F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) +4059D7F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/usr/lib/ssl/certs) ../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP2.ss certP2.ss => 2 # subject=C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2, CN=Proxy 1, CN=Proxy 2 # issuer=C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2, CN=Proxy 1 -# notBefore=Apr 12 08:10:42 2024 GMT -# notAfter=May 12 08:10:42 2024 GMT +# notBefore=May 15 15:32:07 2025 GMT +# notAfter=Jun 14 15:32:07 2025 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP2.ss => 0 ok 17 - Certificate details ok 1 - test_ss @@ -252365,10 +251607,10 @@ server authentication Doing handshakes=1 bytes=256 In app_verify_callback, allowing cert. Arg is: Test Callback Argument -Finished printing do we have a context? 0x0x573a7140 a cert? 0x0x57369c80 +Finished printing do we have a context? 0x0x56cec140 a cert? 0x0x56caec80 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument -Finished printing do we have a context? 0x0x5739ac80 a cert? 0x0x573a7990 +Finished printing do we have a context? 0x0x56cdfc80 a cert? 0x0x56cec990 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -server_auth -client_auth -app_verify -CAfile certCA.ss => 0 @@ -252588,12 +251830,12 @@ ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 29 - Testing CAMELLIA128-SHA:@SECLEVEL=0 Warning: unknown compression not supported -# 0017F2F7:error:030000A8:digital envelope routines:EVP_PKEY_get_security_bits:unknown security bits:../crypto/evp/p_lib.c:88: -# 0017F2F7:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:7282: -# 0017F2F7:error:030000A8:digital envelope routines:EVP_PKEY_get_security_bits:unknown security bits:../crypto/evp/p_lib.c:88: -# 0017F2F7:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:7282: +# 0017E3F7:error:030000A8:digital envelope routines:EVP_PKEY_get_security_bits:unknown security bits:../crypto/evp/p_lib.c:88: +# 0017E3F7:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:7282: +# 0017E3F7:error:030000A8:digital envelope routines:EVP_PKEY_get_security_bits:unknown security bits:../crypto/evp/p_lib.c:88: +# 0017E3F7:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:7282: ERROR in CLIENT -# 0017F2F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: +# 0017E3F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: Available compression methods: zlib compression:1 Doing handshakes=1 bytes=256 TLSv1.3, cipher (NONE) (NONE) @@ -253123,12 +252365,12 @@ ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 117 - Testing CAMELLIA128-SHA:@SECLEVEL=0 Warning: unknown compression not supported -# 0097F1F7:error:030000A8:digital envelope routines:EVP_PKEY_get_security_bits:unknown security bits:../crypto/evp/p_lib.c:88: -# 0097F1F7:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:7282: -# 0097F1F7:error:030000A8:digital envelope routines:EVP_PKEY_get_security_bits:unknown security bits:../crypto/evp/p_lib.c:88: -# 0097F1F7:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:7282: +# 0067EBF7:error:030000A8:digital envelope routines:EVP_PKEY_get_security_bits:unknown security bits:../crypto/evp/p_lib.c:88: +# 0067EBF7:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:7282: +# 0067EBF7:error:030000A8:digital envelope routines:EVP_PKEY_get_security_bits:unknown security bits:../crypto/evp/p_lib.c:88: +# 0067EBF7:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:7282: ERROR in SERVER -# 0097F1F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: +# 0067EBF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: Available compression methods: zlib compression:1 Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) @@ -253158,12 +252400,12 @@ 1..3 ok 1 # skip SSLv3 is not supported by this OpenSSL build Warning: unknown compression not supported -# 00B7F5F7:error:0A0000B9:SSL routines:SSL_CTX_set_cipher_list:no cipher match:../ssl/ssl_lib.c:3341: +# 00A7E2F7:error:0A0000B9:SSL routines:SSL_CTX_set_cipher_list:no cipher match:../ssl/ssl_lib.c:3341: Available compression methods: zlib compression:1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -cipher @SECLEVEL=1 => 1 ok 2 - test tls1 fails at security level 1, expecting failure Warning: unknown compression not supported -# 00A7FDF7:error:0A0000B9:SSL routines:SSL_CTX_set_cipher_list:no cipher match:../ssl/ssl_lib.c:3341: +# 00A7E6F7:error:0A0000B9:SSL routines:SSL_CTX_set_cipher_list:no cipher match:../ssl/ssl_lib.c:3341: Available compression methods: zlib compression:1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1_1 -cipher @SECLEVEL=1 => 1 ok 3 - test tls1.1 fails at security level 1, expecting failure @@ -253183,8 +252425,8 @@ DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH -Approximate total server time: 0.09 s -Approximate total client time: 0.09 s +Approximate total server time: 0.11 s +Approximate total client time: 0.11 s ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -v -bio_pair -tls1 -cipher ADH -dhe1024dsa -num 10 -f -time => 0 ok 1 - test tlsv1 with 1024bit anonymous DH, multiple handshakes Warning: unknown compression not supported @@ -253200,8 +252442,8 @@ DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 -Approximate total server time: 0.09 s -Approximate total client time: 0.01 s +Approximate total server time: 0.12 s +Approximate total client time: 0.02 s ../../util/wrap.pl ../../test/ssl_old_test -provider default -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -no_dhe -no_ecdhe -num 10 -f -time => 0 ok 2 - test tlsv1 with 1024bit RSA, no (EC)DHE, multiple handshakes Warning: unknown compression not supported @@ -253217,8 +252459,8 @@ DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 -Approximate total server time: 0.09 s -Approximate total client time: 0.01 s +Approximate total server time: 0.12 s +Approximate total client time: 0.02 s ../../util/wrap.pl ../../test/ssl_old_test -provider default -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -dhe1024dsa -num 10 -f -time => 0 ok 3 - test tlsv1 with 1024bit RSA, 1024bit DHE, multiple handshakes Warning: unknown compression not supported @@ -253253,7 +252495,7 @@ ok 8 - test auto ECDHE PSK meets security strength Warning: unknown compression not supported ERROR in CLIENT -# 0097EDF7:error:0A0000B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:4135:No ciphers enabled for max supported SSL/TLS version +# 0077E8F7:error:0A0000B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:4135:No ciphers enabled for max supported SSL/TLS version Available compression methods: zlib compression:1 Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) @@ -253261,7 +252503,7 @@ ok 9 - test auto RSA PSK does not meet security level 3 requirements (PFS) Warning: unknown compression not supported ERROR in CLIENT -# 0017F8F7:error:0A0000B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:4135:No ciphers enabled for max supported SSL/TLS version +# 0037E3F7:error:0A0000B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:4135:No ciphers enabled for max supported SSL/TLS version Available compression methods: zlib compression:1 Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) @@ -253488,7 +252730,7 @@ # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Policy OID: tsa_policy1 -# Nonce: 0xE4B679385D565EC3 +# Nonce: 0xF585B7D06FC6EBEB # Certificate required: yes # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -query -in req1.tsq -text => 0 @@ -253504,7 +252746,7 @@ # Subtest: generating response with wrong 2nd certid for req1.req Using configuration from ../../../../test/CAtsa.cnf Response has been generated. -4039E1F7:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:317:group=tsa_config1 name=crypto_device +40E9CFF7:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:317:group=tsa_config1 name=crypto_device ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req1.tsq -chain tsa_cert1.pem -out resp1_invalid.tsr => 0 ok 1 1..1 @@ -253523,10 +252765,10 @@ # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x01 -# Time stamp: Apr 12 08:11:01 2024 GMT +# Time stamp: May 15 15:33:02 2025 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes -# Nonce: 0xE4B679385D565EC3 +# Nonce: 0xF585B7D06FC6EBEB # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -text => 0 @@ -253576,7 +252818,7 @@ # Subtest: generating valid response for req2.req Using configuration from ../../../../test/CAtsa.cnf Response has been generated. -4029F6F7:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:317:group=tsa_config1 name=crypto_device +4039D4F7:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:317:group=tsa_config1 name=crypto_device ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req2.tsq -chain tsaca.pem -out resp2.tsr => 0 ok 1 1..1 @@ -253597,7 +252839,7 @@ # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x03 -# Time stamp: Apr 12 08:11:01 2024 GMT +# Time stamp: May 15 15:33:04 2025 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -253613,7 +252855,7 @@ # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x03 -# Time stamp: Apr 12 08:11:01 2024 GMT +# Time stamp: May 15 15:33:04 2025 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -253623,7 +252865,7 @@ ok 5 Using configuration from ../../../../test/CAtsa.cnf Response has been generated. -40A9FBF7:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:317:group=tsa_config1 name=crypto_device +40E9D2F7:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:317:group=tsa_config1 name=crypto_device # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha256 @@ -253631,7 +252873,7 @@ # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x04 -# Time stamp: Apr 12 08:11:01 2024 GMT +# Time stamp: May 15 15:33:05 2025 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -253655,7 +252897,7 @@ # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x03 -# Time stamp: Apr 12 08:11:01 2024 GMT +# Time stamp: May 15 15:33:04 2025 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -253678,9 +252920,9 @@ ok 16 - verifying valid resp1, wrong untrusted is not used # Subtest: verifying invalid resp1 with wrong 2nd certid Using configuration from /build/reproducible-path/openssl-3.3.0/build_shared/../apps/openssl.cnf -40B9E3F7:error:068000A8:asn1 encoding routines:asn1_check_tlen:wrong tag:../crypto/asn1/tasn_dec.c:1194: -40B9E3F7:error:0688010A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:349:Type=TS_STATUS_INFO -40B9E3F7:error:0688010A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:685:Field=status_info, Type=TS_RESP +40D9CEF7:error:068000A8:asn1 encoding routines:asn1_check_tlen:wrong tag:../crypto/asn1/tasn_dec.c:1194: +40D9CEF7:error:0688010A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:349:Type=TS_STATUS_INFO +40D9CEF7:error:0688010A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:685:Field=status_info, Type=TS_RESP Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile ../../../../test/recipes/80-test_tsa.t -in req1.tsq -untrusted resp1_invalid.tsr -CAfile tsa_cert2.pem => 1 ok 1 @@ -253702,7 +252944,7 @@ # Subtest: verifying resp2 against wrong req1 should fail Using configuration from /build/reproducible-path/openssl-3.3.0/build_shared/../apps/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert -40A9F6F7:error:1780006C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:411: +4039E9F7:error:1780006C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:411: Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp2.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1 ok 1 @@ -253711,7 +252953,7 @@ # Subtest: verifying resp1 against wrong req2 should fail Using configuration from /build/reproducible-path/openssl-3.3.0/build_shared/../apps/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert -4099F3F7:error:1780006C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:411: +4069CEF7:error:1780006C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:411: Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req2.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1 ok 1 @@ -253720,7 +252962,7 @@ # Subtest: verifying resp1 using wrong untrusted should fail Using configuration from /build/reproducible-path/openssl-3.3.0/build_shared/../apps/openssl.cnf Warning: certificate from 'tsa_cert2.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert -4099EEF7:error:10800080:PKCS7 routines:PKCS7_get0_signers:signer certificate not found:../crypto/pkcs7/pk7_smime.c:407: +4019CFF7:error:10800080:PKCS7 routines:PKCS7_get0_signers:signer certificate not found:../crypto/pkcs7/pk7_smime.c:407: Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req2.tsq -in resp2.tsr -untrusted tsa_cert2.pem -CAfile tsaca.pem => 1 ok 1 @@ -253729,7 +252971,7 @@ # Subtest: verifying resp1 using wrong root should fail Using configuration from /build/reproducible-path/openssl-3.3.0/build_shared/../apps/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert -4039E1F7:error:17800064:time stamp routines:ts_verify_cert:certificate verify error:../crypto/ts/ts_rsp_verify.c:190:Verify error:self-signed certificate in certificate chain +4089D7F7:error:17800064:time stamp routines:ts_verify_cert:certificate verify error:../crypto/ts/ts_rsp_verify.c:190:Verify error:self-signed certificate in certificate chain Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsa_cert1.pem => 1 ok 1 @@ -253753,7 +252995,7 @@ # Subtest: verifying resp1 against wrong req3 should fail Using configuration from /build/reproducible-path/openssl-3.3.0/build_shared/../apps/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert -4019F7F7:error:17800067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:510: +4079CEF7:error:17800067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:510: Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req3.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1 ok 1 @@ -254036,13 +253278,13 @@ 82-test_ocsp_cert_chain.t ............... # The results of this test will end up in test-runs/test_ocsp_cert_chain 1..3 -ACCEPT 0.0.0.0:45545 PID=60590 +ACCEPT 0.0.0.0:40201 PID=107385 ok 1 - ocsp server port check -ocsp server ready, listening on port 45545 +ocsp server ready, listening on port 40201 Using default temp DH parameters -ACCEPT [::]:44037 +ACCEPT [::]:40077 ok 2 - s_server port check -s_server ready, listening on port 44037 +s_server ready, listening on port 40077 cert_status: callback called cert_status: ocsp response sent: ok 3 - check s_server sent ocsp response @@ -254050,7 +253292,7 @@ 82-test_tfo_cli.t ....................... # The results of this test will end up in test-runs/test_tfo 1..8 -Port: 36799 +Port: 41073 ok 1 Connecting to ::1 depth=0 CN=server.example @@ -254064,7 +253306,7 @@ ok 2 ok 3 ok 4 -Port: 42115 +Port: 36471 ok 5 Connecting to ::1 depth=0 CN=server.example @@ -254409,10 +253651,10 @@ 1..1 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 4029F2F7:error:0A0000C1:SSL routines:tls_early_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:1821: + # 4059D6F7:error:0A0000C1:SSL routines:tls_early_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:1821: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 4029F2F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 4059D6F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1 - test_fatalerr ../../util/wrap.pl ../../test/fatalerrtest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running fatalerrtest @@ -254866,14 +254108,14 @@ 1..2 # INFO: @ ../test/helpers/quictestlib.c:531 # SSL_connect() failed 0, 1 - # 00B7FBF7:error:0A00017E:SSL routines:ch_on_handshake_complete:quic protocol error:../ssl/quic/quic_channel.c:1027:QUIC error code: 0x16d (triggered by frame type: 0x6 (CRYPTO)), reason: "no transport parameters received" - # 00B7FBF7:error:0A0000CF:SSL routines:quic_do_handshake:protocol is shutdown:../ssl/quic/quic_impl.c:1690: + # 00B7E0F7:error:0A00017E:SSL routines:ch_on_handshake_complete:quic protocol error:../ssl/quic/quic_channel.c:1027:QUIC error code: 0x16d (triggered by frame type: 0x6 (CRYPTO)), reason: "no transport parameters received" + # 00B7E0F7:error:0A0000CF:SSL routines:quic_do_handshake:protocol is shutdown:../ssl/quic/quic_impl.c:1690: ok 1 - iteration 1 # INFO: @ ../test/helpers/quictestlib.c:531 # SSL_connect() failed 0, 1 - # 00B7FBF7:error:0A000189:SSL routines:ossl_quic_tls_tick:quic handshake layer error:../ssl/quic/quic_tls.c:819:handshake layer error, error code 376 (0x178) ("no application protocol negotiated") - # 00B7FBF7:error:0A00017E:SSL routines:ch_tick_tls:quic protocol error:../ssl/quic/quic_channel.c:1997:QUIC error code: 0x178, reason: "no application protocol negotiated" - # 00B7FBF7:error:0A0000CF:SSL routines:quic_do_handshake:protocol is shutdown:../ssl/quic/quic_impl.c:1690: + # 00B7E0F7:error:0A000189:SSL routines:ossl_quic_tls_tick:quic handshake layer error:../ssl/quic/quic_tls.c:819:handshake layer error, error code 376 (0x178) ("no application protocol negotiated") + # 00B7E0F7:error:0A00017E:SSL routines:ch_tick_tls:quic protocol error:../ssl/quic/quic_channel.c:1997:QUIC error code: 0x178, reason: "no application protocol negotiated" + # 00B7E0F7:error:0A0000CF:SSL routines:quic_do_handshake:protocol is shutdown:../ssl/quic/quic_impl.c:1690: ok 2 - iteration 2 ok 3 - test_drop_extensions # Subtest: test_corrupted_data @@ -254904,10 +254146,10 @@ ok 1 - iteration 1 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 @@ -254919,7 +254161,7 @@ ok 10 - iteration 10 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 11 - iteration 11 @@ -254939,10 +254181,10 @@ ok 17 - iteration 17 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 @@ -254956,10 +254198,10 @@ ok 26 - iteration 26 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 27 - iteration 27 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -254977,10 +254219,10 @@ ok 33 - iteration 33 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 @@ -254992,7 +254234,7 @@ ok 42 - iteration 42 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 43 - iteration 43 @@ -255012,10 +254254,10 @@ ok 49 - iteration 49 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 @@ -255029,10 +254271,10 @@ ok 58 - iteration 58 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 59 - iteration 59 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -255050,10 +254292,10 @@ ok 65 - iteration 65 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 @@ -255065,7 +254307,7 @@ ok 74 - iteration 74 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 75 - iteration 75 @@ -255085,10 +254327,10 @@ ok 81 - iteration 81 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 @@ -255102,10 +254344,10 @@ ok 90 - iteration 90 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 91 - iteration 91 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -255123,10 +254365,10 @@ ok 97 - iteration 97 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 @@ -255138,7 +254380,7 @@ ok 106 - iteration 106 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 107 - iteration 107 @@ -255158,10 +254400,10 @@ ok 113 - iteration 113 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 @@ -255175,10 +254417,10 @@ ok 122 - iteration 122 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 123 - iteration 123 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -255196,10 +254438,10 @@ ok 129 - iteration 129 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 @@ -255211,7 +254453,7 @@ ok 138 - iteration 138 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 139 - iteration 139 @@ -255231,10 +254473,10 @@ ok 145 - iteration 145 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 @@ -255248,10 +254490,10 @@ ok 154 - iteration 154 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 155 - iteration 155 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -255269,10 +254511,10 @@ ok 161 - iteration 161 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 @@ -255284,7 +254526,7 @@ ok 170 - iteration 170 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 171 - iteration 171 @@ -255304,10 +254546,10 @@ ok 177 - iteration 177 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 @@ -255321,10 +254563,10 @@ ok 186 - iteration 186 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 187 - iteration 187 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -255342,10 +254584,10 @@ ok 193 - iteration 193 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 @@ -255357,7 +254599,7 @@ ok 202 - iteration 202 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 203 - iteration 203 @@ -255377,10 +254619,10 @@ ok 209 - iteration 209 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 @@ -255394,10 +254636,10 @@ ok 218 - iteration 218 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 219 - iteration 219 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -255415,10 +254657,10 @@ ok 225 - iteration 225 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 @@ -255430,7 +254672,7 @@ ok 234 - iteration 234 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 235 - iteration 235 @@ -255450,10 +254692,10 @@ ok 241 - iteration 241 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 @@ -255467,10 +254709,10 @@ ok 250 - iteration 250 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 251 - iteration 251 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -255488,10 +254730,10 @@ ok 257 - iteration 257 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 258 - iteration 258 ok 259 - iteration 259 ok 260 - iteration 260 @@ -255503,7 +254745,7 @@ ok 266 - iteration 266 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 267 - iteration 267 @@ -255523,10 +254765,10 @@ ok 273 - iteration 273 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 274 - iteration 274 ok 275 - iteration 275 ok 276 - iteration 276 @@ -255540,10 +254782,10 @@ ok 282 - iteration 282 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 283 - iteration 283 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -255561,10 +254803,10 @@ ok 289 - iteration 289 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 290 - iteration 290 ok 291 - iteration 291 ok 292 - iteration 292 @@ -255576,7 +254818,7 @@ ok 298 - iteration 298 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 299 - iteration 299 @@ -255596,10 +254838,10 @@ ok 305 - iteration 305 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 306 - iteration 306 ok 307 - iteration 307 ok 308 - iteration 308 @@ -255613,10 +254855,10 @@ ok 314 - iteration 314 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 315 - iteration 315 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -255634,10 +254876,10 @@ ok 321 - iteration 321 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 322 - iteration 322 ok 323 - iteration 323 ok 324 - iteration 324 @@ -255649,7 +254891,7 @@ ok 330 - iteration 330 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 331 - iteration 331 @@ -255669,10 +254911,10 @@ ok 337 - iteration 337 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 338 - iteration 338 ok 339 - iteration 339 ok 340 - iteration 340 @@ -255686,10 +254928,10 @@ ok 346 - iteration 346 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 347 - iteration 347 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -255707,10 +254949,10 @@ ok 353 - iteration 353 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 354 - iteration 354 ok 355 - iteration 355 ok 356 - iteration 356 @@ -255722,7 +254964,7 @@ ok 362 - iteration 362 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 363 - iteration 363 @@ -255742,10 +254984,10 @@ ok 369 - iteration 369 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 370 - iteration 370 ok 371 - iteration 371 ok 372 - iteration 372 @@ -255759,10 +255001,10 @@ ok 378 - iteration 378 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 379 - iteration 379 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -255780,10 +255022,10 @@ ok 385 - iteration 385 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 386 - iteration 386 ok 387 - iteration 387 ok 388 - iteration 388 @@ -255795,7 +255037,7 @@ ok 394 - iteration 394 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 395 - iteration 395 @@ -255815,10 +255057,10 @@ ok 401 - iteration 401 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 402 - iteration 402 ok 403 - iteration 403 ok 404 - iteration 404 @@ -255832,10 +255074,10 @@ ok 410 - iteration 410 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 411 - iteration 411 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -255853,10 +255095,10 @@ ok 417 - iteration 417 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 418 - iteration 418 ok 419 - iteration 419 ok 420 - iteration 420 @@ -255868,7 +255110,7 @@ ok 426 - iteration 426 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 427 - iteration 427 @@ -255888,10 +255130,10 @@ ok 433 - iteration 433 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 434 - iteration 434 ok 435 - iteration 435 ok 436 - iteration 436 @@ -255905,10 +255147,10 @@ ok 442 - iteration 442 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 443 - iteration 443 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -255926,10 +255168,10 @@ ok 449 - iteration 449 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 450 - iteration 450 ok 451 - iteration 451 ok 452 - iteration 452 @@ -255941,7 +255183,7 @@ ok 458 - iteration 458 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 459 - iteration 459 @@ -255961,10 +255203,10 @@ ok 465 - iteration 465 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 466 - iteration 466 ok 467 - iteration 467 ok 468 - iteration 468 @@ -255978,10 +255220,10 @@ ok 474 - iteration 474 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 475 - iteration 475 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -255999,10 +255241,10 @@ ok 481 - iteration 481 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 482 - iteration 482 ok 483 - iteration 483 ok 484 - iteration 484 @@ -256014,7 +255256,7 @@ ok 490 - iteration 490 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 491 - iteration 491 @@ -256034,10 +255276,10 @@ ok 497 - iteration 497 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 498 - iteration 498 ok 499 - iteration 499 ok 500 - iteration 500 @@ -256051,10 +255293,10 @@ ok 506 - iteration 506 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 507 - iteration 507 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -256072,10 +255314,10 @@ ok 513 - iteration 513 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 514 - iteration 514 ok 515 - iteration 515 ok 516 - iteration 516 @@ -256087,7 +255329,7 @@ ok 522 - iteration 522 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 523 - iteration 523 @@ -256107,10 +255349,10 @@ ok 529 - iteration 529 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 530 - iteration 530 ok 531 - iteration 531 ok 532 - iteration 532 @@ -256124,10 +255366,10 @@ ok 538 - iteration 538 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 539 - iteration 539 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -256145,10 +255387,10 @@ ok 545 - iteration 545 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 546 - iteration 546 ok 547 - iteration 547 ok 548 - iteration 548 @@ -256160,7 +255402,7 @@ ok 554 - iteration 554 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 555 - iteration 555 @@ -256180,10 +255422,10 @@ ok 561 - iteration 561 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 562 - iteration 562 ok 563 - iteration 563 ok 564 - iteration 564 @@ -256197,10 +255439,10 @@ ok 570 - iteration 570 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 571 - iteration 571 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -256218,10 +255460,10 @@ ok 577 - iteration 577 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 578 - iteration 578 ok 579 - iteration 579 ok 580 - iteration 580 @@ -256233,7 +255475,7 @@ ok 586 - iteration 586 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 587 - iteration 587 @@ -256253,10 +255495,10 @@ ok 593 - iteration 593 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 594 - iteration 594 ok 595 - iteration 595 ok 596 - iteration 596 @@ -256270,10 +255512,10 @@ ok 602 - iteration 602 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 603 - iteration 603 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -256291,10 +255533,10 @@ ok 609 - iteration 609 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 610 - iteration 610 ok 611 - iteration 611 ok 612 - iteration 612 @@ -256306,7 +255548,7 @@ ok 618 - iteration 618 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 619 - iteration 619 @@ -256326,10 +255568,10 @@ ok 625 - iteration 625 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 626 - iteration 626 ok 627 - iteration 627 ok 628 - iteration 628 @@ -256343,10 +255585,10 @@ ok 634 - iteration 634 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 635 - iteration 635 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -256364,10 +255606,10 @@ ok 641 - iteration 641 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 642 - iteration 642 ok 643 - iteration 643 ok 644 - iteration 644 @@ -256394,10 +255636,10 @@ ok 657 - iteration 657 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 658 - iteration 658 ok 659 - iteration 659 ok 660 - iteration 660 @@ -256426,10 +255668,10 @@ ok 673 - iteration 673 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 674 - iteration 674 ok 675 - iteration 675 ok 676 - iteration 676 @@ -256456,10 +255698,10 @@ ok 689 - iteration 689 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 690 - iteration 690 ok 691 - iteration 691 ok 692 - iteration 692 @@ -256488,10 +255730,10 @@ ok 705 - iteration 705 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 706 - iteration 706 ok 707 - iteration 707 ok 708 - iteration 708 @@ -256518,10 +255760,10 @@ ok 721 - iteration 721 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 722 - iteration 722 ok 723 - iteration 723 ok 724 - iteration 724 @@ -256550,10 +255792,10 @@ ok 737 - iteration 737 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 738 - iteration 738 ok 739 - iteration 739 ok 740 - iteration 740 @@ -256580,10 +255822,10 @@ ok 753 - iteration 753 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 754 - iteration 754 ok 755 - iteration 755 ok 756 - iteration 756 @@ -256612,10 +255854,10 @@ ok 769 - iteration 769 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 770 - iteration 770 ok 771 - iteration 771 ok 772 - iteration 772 @@ -256627,7 +255869,7 @@ ok 778 - iteration 778 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 779 - iteration 779 @@ -256647,10 +255889,10 @@ ok 785 - iteration 785 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 786 - iteration 786 ok 787 - iteration 787 ok 788 - iteration 788 @@ -256664,10 +255906,10 @@ ok 794 - iteration 794 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 795 - iteration 795 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -256685,10 +255927,10 @@ ok 801 - iteration 801 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 802 - iteration 802 ok 803 - iteration 803 ok 804 - iteration 804 @@ -256700,7 +255942,7 @@ ok 810 - iteration 810 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 811 - iteration 811 @@ -256720,10 +255962,10 @@ ok 817 - iteration 817 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 818 - iteration 818 ok 819 - iteration 819 ok 820 - iteration 820 @@ -256737,10 +255979,10 @@ ok 826 - iteration 826 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 827 - iteration 827 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -256758,10 +256000,10 @@ ok 833 - iteration 833 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 834 - iteration 834 ok 835 - iteration 835 ok 836 - iteration 836 @@ -256773,7 +256015,7 @@ ok 842 - iteration 842 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 843 - iteration 843 @@ -256793,10 +256035,10 @@ ok 849 - iteration 849 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 850 - iteration 850 ok 851 - iteration 851 ok 852 - iteration 852 @@ -256810,10 +256052,10 @@ ok 858 - iteration 858 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 859 - iteration 859 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -256831,10 +256073,10 @@ ok 865 - iteration 865 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 866 - iteration 866 ok 867 - iteration 867 ok 868 - iteration 868 @@ -256846,7 +256088,7 @@ ok 874 - iteration 874 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 875 - iteration 875 @@ -256866,10 +256108,10 @@ ok 881 - iteration 881 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 882 - iteration 882 ok 883 - iteration 883 ok 884 - iteration 884 @@ -256883,10 +256125,10 @@ ok 890 - iteration 890 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 891 - iteration 891 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -256904,10 +256146,10 @@ ok 897 - iteration 897 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 898 - iteration 898 ok 899 - iteration 899 ok 900 - iteration 900 @@ -256934,10 +256176,10 @@ ok 913 - iteration 913 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 914 - iteration 914 ok 915 - iteration 915 ok 916 - iteration 916 @@ -256966,10 +256208,10 @@ ok 929 - iteration 929 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 930 - iteration 930 ok 931 - iteration 931 ok 932 - iteration 932 @@ -256996,10 +256238,10 @@ ok 945 - iteration 945 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 946 - iteration 946 ok 947 - iteration 947 ok 948 - iteration 948 @@ -257028,10 +256270,10 @@ ok 961 - iteration 961 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 962 - iteration 962 ok 963 - iteration 963 ok 964 - iteration 964 @@ -257058,10 +256300,10 @@ ok 977 - iteration 977 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 978 - iteration 978 ok 979 - iteration 979 ok 980 - iteration 980 @@ -257090,10 +256332,10 @@ ok 993 - iteration 993 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 40D9D3F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 40D9D3F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 994 - iteration 994 ok 995 - iteration 995 ok 996 - iteration 996 @@ -257120,10 +256362,10 @@ ok 1009 - iteration 1009 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1010 - iteration 1010 ok 1011 - iteration 1011 ok 1012 - iteration 1012 @@ -257152,10 +256394,10 @@ ok 1025 - iteration 1025 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 40D9D3F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 40D9D3F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1026 - iteration 1026 ok 1027 - iteration 1027 ok 1028 - iteration 1028 @@ -257167,7 +256409,7 @@ ok 1034 - iteration 1034 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1035 - iteration 1035 @@ -257187,10 +256429,10 @@ ok 1041 - iteration 1041 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1042 - iteration 1042 ok 1043 - iteration 1043 ok 1044 - iteration 1044 @@ -257204,10 +256446,10 @@ ok 1050 - iteration 1050 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1051 - iteration 1051 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -257225,10 +256467,10 @@ ok 1057 - iteration 1057 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 40D9D3F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 40D9D3F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1058 - iteration 1058 ok 1059 - iteration 1059 ok 1060 - iteration 1060 @@ -257240,7 +256482,7 @@ ok 1066 - iteration 1066 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1067 - iteration 1067 @@ -257260,10 +256502,10 @@ ok 1073 - iteration 1073 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1074 - iteration 1074 ok 1075 - iteration 1075 ok 1076 - iteration 1076 @@ -257277,10 +256519,10 @@ ok 1082 - iteration 1082 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1083 - iteration 1083 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -257298,10 +256540,10 @@ ok 1089 - iteration 1089 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 40D9D3F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 40D9D3F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1090 - iteration 1090 ok 1091 - iteration 1091 ok 1092 - iteration 1092 @@ -257313,7 +256555,7 @@ ok 1098 - iteration 1098 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1099 - iteration 1099 @@ -257333,10 +256575,10 @@ ok 1105 - iteration 1105 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: + # 40D9D3F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1106 - iteration 1106 ok 1107 - iteration 1107 ok 1108 - iteration 1108 @@ -257350,10 +256592,10 @@ ok 1114 - iteration 1114 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1115 - iteration 1115 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -257371,10 +256613,10 @@ ok 1121 - iteration 1121 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 40D9D3F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 40D9D3F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1122 - iteration 1122 ok 1123 - iteration 1123 ok 1124 - iteration 1124 @@ -257386,7 +256628,7 @@ ok 1130 - iteration 1130 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1131 - iteration 1131 @@ -257406,10 +256648,10 @@ ok 1137 - iteration 1137 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: + # 40D9D3F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1138 - iteration 1138 ok 1139 - iteration 1139 ok 1140 - iteration 1140 @@ -257423,10 +256665,10 @@ ok 1146 - iteration 1146 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1147 - iteration 1147 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -257444,10 +256686,10 @@ ok 1153 - iteration 1153 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 40D9D3F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 40D9D3F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1154 - iteration 1154 ok 1155 - iteration 1155 ok 1156 - iteration 1156 @@ -257459,7 +256701,7 @@ ok 1162 - iteration 1162 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1163 - iteration 1163 @@ -257479,10 +256721,10 @@ ok 1169 - iteration 1169 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1170 - iteration 1170 ok 1171 - iteration 1171 ok 1172 - iteration 1172 @@ -257496,10 +256738,10 @@ ok 1178 - iteration 1178 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1179 - iteration 1179 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -257517,10 +256759,10 @@ ok 1185 - iteration 1185 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 40D9D3F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 40D9D3F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1186 - iteration 1186 ok 1187 - iteration 1187 ok 1188 - iteration 1188 @@ -257532,7 +256774,7 @@ ok 1194 - iteration 1194 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1195 - iteration 1195 @@ -257552,10 +256794,10 @@ ok 1201 - iteration 1201 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1202 - iteration 1202 ok 1203 - iteration 1203 ok 1204 - iteration 1204 @@ -257569,10 +256811,10 @@ ok 1210 - iteration 1210 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1211 - iteration 1211 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -257590,10 +256832,10 @@ ok 1217 - iteration 1217 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 40D9D3F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 40D9D3F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1218 - iteration 1218 ok 1219 - iteration 1219 ok 1220 - iteration 1220 @@ -257605,7 +256847,7 @@ ok 1226 - iteration 1226 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1227 - iteration 1227 @@ -257625,10 +256867,10 @@ ok 1233 - iteration 1233 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: + # 40D9D3F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1234 - iteration 1234 ok 1235 - iteration 1235 ok 1236 - iteration 1236 @@ -257642,10 +256884,10 @@ ok 1242 - iteration 1242 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1243 - iteration 1243 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -257663,10 +256905,10 @@ ok 1249 - iteration 1249 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 40D9D3F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 40D9D3F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1250 - iteration 1250 ok 1251 - iteration 1251 ok 1252 - iteration 1252 @@ -257678,7 +256920,7 @@ ok 1258 - iteration 1258 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1259 - iteration 1259 @@ -257698,10 +256940,10 @@ ok 1265 - iteration 1265 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: + # 40D9D3F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1266 - iteration 1266 ok 1267 - iteration 1267 ok 1268 - iteration 1268 @@ -257715,10 +256957,10 @@ ok 1274 - iteration 1274 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1275 - iteration 1275 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -257749,7 +256991,7 @@ ok 1290 - iteration 1290 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1291 - iteration 1291 @@ -257780,10 +257022,10 @@ ok 1306 - iteration 1306 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1307 - iteration 1307 ok 1308 - iteration 1308 ok 1309 - iteration 1309 @@ -257810,7 +257052,7 @@ ok 1322 - iteration 1322 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1323 - iteration 1323 @@ -257841,10 +257083,10 @@ ok 1338 - iteration 1338 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1339 - iteration 1339 ok 1340 - iteration 1340 ok 1341 - iteration 1341 @@ -257871,7 +257113,7 @@ ok 1354 - iteration 1354 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1355 - iteration 1355 @@ -257902,10 +257144,10 @@ ok 1370 - iteration 1370 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1371 - iteration 1371 ok 1372 - iteration 1372 ok 1373 - iteration 1373 @@ -257932,7 +257174,7 @@ ok 1386 - iteration 1386 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1387 - iteration 1387 @@ -257963,10 +257205,10 @@ ok 1402 - iteration 1402 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1403 - iteration 1403 ok 1404 - iteration 1404 ok 1405 - iteration 1405 @@ -257993,7 +257235,7 @@ ok 1418 - iteration 1418 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1419 - iteration 1419 @@ -258024,10 +257266,10 @@ ok 1434 - iteration 1434 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1435 - iteration 1435 ok 1436 - iteration 1436 ok 1437 - iteration 1437 @@ -258054,7 +257296,7 @@ ok 1450 - iteration 1450 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1451 - iteration 1451 @@ -258085,10 +257327,10 @@ ok 1466 - iteration 1466 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1467 - iteration 1467 ok 1468 - iteration 1468 ok 1469 - iteration 1469 @@ -258115,7 +257357,7 @@ ok 1482 - iteration 1482 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1483 - iteration 1483 @@ -258146,10 +257388,10 @@ ok 1498 - iteration 1498 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1499 - iteration 1499 ok 1500 - iteration 1500 ok 1501 - iteration 1501 @@ -258176,7 +257418,7 @@ ok 1514 - iteration 1514 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1515 - iteration 1515 @@ -258207,10 +257449,10 @@ ok 1530 - iteration 1530 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1531 - iteration 1531 ok 1532 - iteration 1532 ok 1533 - iteration 1533 @@ -258224,10 +257466,10 @@ ok 1537 - iteration 1537 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 40D9D3F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 40D9D3F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1538 - iteration 1538 ok 1539 - iteration 1539 ok 1540 - iteration 1540 @@ -258239,7 +257481,7 @@ ok 1546 - iteration 1546 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1547 - iteration 1547 @@ -258259,10 +257501,10 @@ ok 1553 - iteration 1553 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1554 - iteration 1554 ok 1555 - iteration 1555 ok 1556 - iteration 1556 @@ -258276,10 +257518,10 @@ ok 1562 - iteration 1562 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1563 - iteration 1563 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -258297,10 +257539,10 @@ ok 1569 - iteration 1569 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 40D9D3F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 40D9D3F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1570 - iteration 1570 ok 1571 - iteration 1571 ok 1572 - iteration 1572 @@ -258312,7 +257554,7 @@ ok 1578 - iteration 1578 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1579 - iteration 1579 @@ -258332,10 +257574,10 @@ ok 1585 - iteration 1585 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1586 - iteration 1586 ok 1587 - iteration 1587 ok 1588 - iteration 1588 @@ -258349,10 +257591,10 @@ ok 1594 - iteration 1594 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1595 - iteration 1595 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -258370,10 +257612,10 @@ ok 1601 - iteration 1601 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 40D9D3F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 40D9D3F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1602 - iteration 1602 ok 1603 - iteration 1603 ok 1604 - iteration 1604 @@ -258385,7 +257627,7 @@ ok 1610 - iteration 1610 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1611 - iteration 1611 @@ -258405,10 +257647,10 @@ ok 1617 - iteration 1617 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: + # 40D9D3F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1618 - iteration 1618 ok 1619 - iteration 1619 ok 1620 - iteration 1620 @@ -258422,10 +257664,10 @@ ok 1626 - iteration 1626 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1627 - iteration 1627 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -258443,10 +257685,10 @@ ok 1633 - iteration 1633 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 40D9D3F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 40D9D3F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1634 - iteration 1634 ok 1635 - iteration 1635 ok 1636 - iteration 1636 @@ -258458,7 +257700,7 @@ ok 1642 - iteration 1642 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1643 - iteration 1643 @@ -258478,10 +257720,10 @@ ok 1649 - iteration 1649 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: + # 40D9D3F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1650 - iteration 1650 ok 1651 - iteration 1651 ok 1652 - iteration 1652 @@ -258495,10 +257737,10 @@ ok 1658 - iteration 1658 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1659 - iteration 1659 # SKIP: @ ../test/rpktest.c:380 # Only testing resumption with server RPK @@ -258516,10 +257758,10 @@ ok 1665 - iteration 1665 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 40D9D3F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 40D9D3F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1666 - iteration 1666 ok 1667 - iteration 1667 ok 1668 - iteration 1668 @@ -258546,10 +257788,10 @@ ok 1681 - iteration 1681 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1682 - iteration 1682 ok 1683 - iteration 1683 ok 1684 - iteration 1684 @@ -258578,10 +257820,10 @@ ok 1697 - iteration 1697 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 40D9D3F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 40D9D3F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1698 - iteration 1698 ok 1699 - iteration 1699 ok 1700 - iteration 1700 @@ -258608,10 +257850,10 @@ ok 1713 - iteration 1713 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 40D9D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1714 - iteration 1714 ok 1715 - iteration 1715 ok 1716 - iteration 1716 @@ -258640,10 +257882,10 @@ ok 1729 - iteration 1729 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 40D9D3F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 40D9D3F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1730 - iteration 1730 ok 1731 - iteration 1731 ok 1732 - iteration 1732 @@ -258670,10 +257912,10 @@ ok 1745 - iteration 1745 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: + # 40D9D3F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1746 - iteration 1746 ok 1747 - iteration 1747 ok 1748 - iteration 1748 @@ -258702,10 +257944,10 @@ ok 1761 - iteration 1761 # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: + # 40D9D3F7:error:0A00009F:SSL routines:tls_process_server_certificate:length mismatch:../ssl/statem/statem_clnt.c:1990: # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 + # 40D9D3F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:907:SSL alert number 50 ok 1762 - iteration 1762 ok 1763 - iteration 1763 ok 1764 - iteration 1764 @@ -258732,10 +257974,10 @@ ok 1777 - iteration 1777 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: + # 40D9D3F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3845: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1778 - iteration 1778 ok 1779 - iteration 1779 ok 1780 - iteration 1780 @@ -258777,7 +258019,7 @@ ok 1802 - iteration 1802 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1803 - iteration 1803 @@ -258808,10 +258050,10 @@ ok 1818 - iteration 1818 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1819 - iteration 1819 ok 1820 - iteration 1820 ok 1821 - iteration 1821 @@ -258838,7 +258080,7 @@ ok 1834 - iteration 1834 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1835 - iteration 1835 @@ -258869,10 +258111,10 @@ ok 1850 - iteration 1850 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1851 - iteration 1851 ok 1852 - iteration 1852 ok 1853 - iteration 1853 @@ -258899,7 +258141,7 @@ ok 1866 - iteration 1866 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1867 - iteration 1867 @@ -258930,10 +258172,10 @@ ok 1882 - iteration 1882 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1883 - iteration 1883 ok 1884 - iteration 1884 ok 1885 - iteration 1885 @@ -258960,7 +258202,7 @@ ok 1898 - iteration 1898 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1309 # No progress made ok 1899 - iteration 1899 @@ -258991,10 +258233,10 @@ ok 1914 - iteration 1914 # skipped # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 0037DFF7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: + # 40D9D3F7:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:../ssl/statem/statem_srvr.c:3704: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 0037DFF7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 40D9D3F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 1915 - iteration 1915 ok 1916 - iteration 1916 ok 1917 - iteration 1917 @@ -259227,59 +258469,59 @@ # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position - # b9d061d3 6bca3ec8a8beb050 995bcf530726a696: 0 + # 3f918111 912158c18dbbb127 10842d0a4c2f173b: 0 # bignum: 'Verifier' # bit position - # a6a9cfbfe6522d14 fad202ac0202bf70 6addddee0d20608b 773c2038ec710ccd: 768 - # cac44688df0a845b ac725280d7debcd4 2fab5b5d22318caf 81eb5a5292673f6d: 512 - # 78c7acf1f69a21d7 f19f81e6b4ba7cf2 0d1f486cafa18f21 741cdeacc798e1ca: 256 - # 400e16119781b732 eb4dbaf3cccfa9c0 50fb9935e056bae8 9038a9048a0035a4: 0 + # e36cabea763fa8e8 59621a6262ed6971 057a62e0960192f4 2494b644eb360f88: 768 + # 64ec294d3a9f8d51 15c31aabd73b3fa8 1ffb84dad2480b44 c92c81caf10835d6: 512 + # 77b8cf462a443e1c f9235a773ae026b4 8309673c217f8a25 f19937ad3626b737: 256 + # 5a4387b1090eeb0f 3d11e3f10cfc3d07 c939f2df4f6e8c0d 02965656493c6dc8: 0 # bignum: 'b' # bit position - # 39b8f2ac266ec6a6 83fb1730365deda6 dd09497453d36ada a807a996f1a968b4: 0 + # 6d95e527180d60ef 7a14a7c8ea4f17c3 fd65ed91689c5abc 5e40991df802a275: 0 # bignum: 'B' # bit position - # c58be8e349b65dbc cd9c86ef81e9a4f3 f0bb33819ef9c770 c54eccbb9ba1d8d5: 768 - # f6ba821b2c040946 d5cef546cd93e2d2 32f2dd9ad1cf85bb d6f8bab266b7ba6d: 512 - # 3de013c0cdffb246 8d676b2a520a1c38 fa23f13fbde52d77 2e9336e008b48f78: 256 - # e943c6a3bdc75861 03253faead51dafd 3e2b3ecb693c9a4e c09307f054bacb09: 0 + # 79d0502c2b1b6f0c b5a7ad7096e74c1e da0b609128486d5b 3a2e768dec39605e: 768 + # 4c06a838759f0ef6 341f38051a60c608 9abc8b701e48e4d7 e63180710bb2ef85: 512 + # 1179756dfc59cacf 253cfb31609c0b45 a041c9255aa442b4 901da415856c953b: 256 + # 46e7bc84779e18e7 afdff04a839c53bd ef798eca160a3e01 ed5c9e82c03ff478: 0 # bignum: 'a' # bit position - # 9b49752d5e24cd2c 65125265dc7dc482 67d9a1edfc4eb3b2 8d5c3203d719365e: 0 + # 118063a375f6257 3f6b016341213ff8 ddd624f4b8e4b298 683cefa5c8f80276: 0 # bignum: 'A' # bit position - # 924fe909ea13eb24 e715f0aed997b375 862c77c0595a72cd f050b491954645a5: 768 - # f8b93757fe6753d8 f8c534753bd2c20a d1f57241da6f9803 1e2cac74d93bb1a5: 512 - # b9c75e069a8b8462 738c113ca348fb88 0eb4d83e5b9e0b3e c6353fe04d44c965: 256 - # 726335e0c3ae13b0 f18aeee741fbf59c 26e9cd7c455b268c b2af743fdb5c3623: 0 + # 59a2fb0df7e8caa7 a5c350c4b7ece9de 47f089663debaaf1 d472300fb4d2c120: 768 + # a92014f1ea76ff10 fe9c6a586ce447db b41d386ed72c6b4e 7eb1f94116257bb3: 512 + # cae13935305b9298 14335a10b8e4f90b 78ef0ecc3c6365be 95d3fa1460b54d27: 256 + # c21c1a60e8dfedbd 085c6e9d93e0f1b4 e19d13aa3c4d5b82 b97ff4568448001d: 0 # bignum: 'Client's key' # bit position - # d334cfa77a5f0376 1a30b3451ea30138 50d926d25f7c0d9f 93869a1e7bcbc2ff: 768 - # 329388355fce5a82 067022ba776d41b3 4a58c3ee15889beb b30dab49cec0d086: 512 - # 1213297a25ed8b51 a928ffa35fadfb16 e7b3307de3e92eba 54b34d0e4bd456f7: 256 - # 3a1948a50fa4bf6d cbcc04a952e4569f 5867e97d3ee85cbc daf570b64b42865b: 0 + # 199c5bc29aa6c85c 2e2c0c1a4fd929be 56aeddb24215f1e3 ca6979a17972dfa4: 768 + # a21455a66fe8c437 6193abb253de5aee ff00258d90269b1f c7a818b4399c7044: 512 + # 73fefd618a17df75 d6bfc44a97b418f9 6f212eec3525602a 8fd618531ab804b4: 256 + # a2b04d7a8305fb55 c096f7decffaa170 67415d06dd593cd4 1396ea77d4235bed: 0 # bignum: 'Server's key' # bit position - # 548d5c41e8fb4d89 6643b284071647b3 412b424d64d3fabb 881de05773c54c7b: 768 - # 4f2d16ef9bc38fac 29a294ec2a915679 eaa9c9c09e278272 6317260b993dbf35: 512 - # 114c6020d2166be5 454eec4e92f171e3 6cd0fb941ddb6151 678d44cc58332af2: 256 - # 4d934dc6d23f0bb9 f4d38b23f204ae1d 846341140713146f 7060abc15481267b: 0 + # 7cb0588e1846dc1d 1db08df9b0e4ff12 e22cce949d892cef caf578a6879356d4: 768 + # db151958a012dbf8 3695ad86c28e4a1f 0323129dbc080f3f 0a762971d1a17852: 512 + # 72aca5d76587da3a 5b142e2a2031fdae bad13fd6060f11d7 59ca9eae310fff87: 256 + # 59729aa25d546a30 be45f4351df7d764 60c76e732c19407b 436efda661d75907: 0 # ERROR: (BIGNUM) 'Kclient == Kserver' failed @ ../test/srptest.c:100 # --- Kclient # +++ Kserver # bit position - # -d334cfa77a5f0376 1a30b3451ea30138 50d926d25f7c0d9f 93869a1e7bcbc2ff: 768 - # +548d5c41e8fb4d89 6643b284071647b3 412b424d64d3fabb 881de05773c54c7b: 768 - # ^^^^^^^^^^^^^^^^ ^^^^ ^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^ ^ ^^^^^ - # -329388355fce5a82 067022ba776d41b3 4a58c3ee15889beb b30dab49cec0d086: 512 - # +4f2d16ef9bc38fac 29a294ec2a915679 eaa9c9c09e278272 6317260b993dbf35: 512 - # ^^^^^^^^^^ ^^^^^ ^^^^^^^^^^^^^^^^ ^ ^^ ^^^^^^^^^^^ ^ ^^^^^^^^^^^^^^ - # -1213297a25ed8b51 a928ffa35fadfb16 e7b3307de3e92eba 54b34d0e4bd456f7: 256 - # +114c6020d2166be5 454eec4e92f171e3 6cd0fb941ddb6151 678d44cc58332af2: 256 - # ^^^^^^^^^^^^ ^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^ ^^^^^^^^^ ^ - # -3a1948a50fa4bf6d cbcc04a952e4569f 5867e97d3ee85cbc daf570b64b42865b: 0 - # +4d934dc6d23f0bb9 f4d38b23f204ae1d 846341140713146f 7060abc15481267b: 0 - # ^^^^ ^^^^^^^^^^^ ^^^^^^^^^ ^ ^^^^ ^^ ^^^^^^^^^^^^^ ^^^^^^^^^^^^^ ^ + # -199c5bc29aa6c85c 2e2c0c1a4fd929be 56aeddb24215f1e3 ca6979a17972dfa4: 768 + # +7cb0588e1846dc1d 1db08df9b0e4ff12 e22cce949d892cef caf578a6879356d4: 768 + # ^^^^ ^^^^^^ ^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^ ^ ^^ ^ ^^^^^^^^ + # -a21455a66fe8c437 6193abb253de5aee ff00258d90269b1f c7a818b4399c7044: 512 + # +db151958a012dbf8 3695ad86c28e4a1f 0323129dbc080f3f 0a762971d1a17852: 512 + # ^^ ^^^^^^^^^^^^^ ^^ ^ ^^^^^^ ^ ^^ ^^^^^^^ ^^^^^^^ ^^^^^^^^^^^^ ^^^ + # -73fefd618a17df75 d6bfc44a97b418f9 6f212eec3525602a 8fd618531ab804b4: 256 + # +72aca5d76587da3a 5b142e2a2031fdae bad13fd6060f11d7 59ca9eae310fff87: 256 + # ^^^^^^^^^^ ^^^ ^^^^^^^ ^^^^^^^^ ^^^ ^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ + # -a2b04d7a8305fb55 c096f7decffaa170 67415d06dd593cd4 1396ea77d4235bed: 0 + # +59729aa25d546a30 be45f4351df7d764 60c76e732c19407b 436efda661d75907: 0 + # ^^^^^^^^^^^^^^^^ ^^^^ ^^^^^ ^^^^^ ^^^^^^^^^^ ^^^^ ^ ^^^^^^^^^^ ^^^ # # INFO: @ ../test/srptest.c:265 # run_srp: expecting a match @@ -259292,43 +258534,43 @@ # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position - # bf3c126d 8b514f4f66b49890 19448c2498c042e6: 0 + # 30369df8 7129900c17df5a94 7d02bb39fde5932a: 0 # bignum: 'Verifier' # bit position - # 237425c1ed67cf7d e10150c71a66855c 9a59386fca350316 349fb249700b5101: 768 - # 3931c26a9414855f 945d40485c5eb216 a06d16ace2cfad13 ae2b5a7620dbfcfd: 512 - # a5ede1a1e7d3a14f d2337723c3770b1d 22035d94ceac2168 8680d99d4725dc55: 256 - # 59f5ed81d576cd4a 34df811f748db745 c93aa01968bf1a9f eccb25ca597e1473: 0 + # 1228220bd2a6a2b0 6802645de8ef4635 54e5b89f48235c09 90eae915bec83da0: 768 + # 30a2e50100abac95 be7639f5c17a60d8 e4d5a5875f6076f1 15beb67173c70bb6: 512 + # 5c1cd8f767b8ec97 4ac546f232177541 bc5ebd58f8f05d85 be6cc716439573db: 256 + # 292b2b25843f5a72 cfa7bd2eddb89864 22a792a7b844a64f 3382b8a25b1df88d: 0 # bignum: 'b' # bit position - # e38e52ab4d40a750 5c6be167dfce2225 186efaf70bdd04e6 4053591046d035ad: 0 + # ded1fb2c4b497063 9b90dc71195b8de2 2d4ff072c1e9f995 3a050033d569e656: 0 # bignum: 'B' # bit position - # 9918cb1f0412106e b82328dda8995bc6 92cce6df4676ddea 4282ea97ac2eb6b9: 768 - # e6355e55a6423773 00611a5914021bd5 8a1937e768eec004 ef91452683615ab6: 512 - # 139546586c7686bc 2d9dcfe9ac290c3d c5f07493a6b5bf34 49cb68557cdd2801: 256 - # 91a4f8fb600f5b56 6ef753c5597c15cc 3383731518605285 fe99db970d068eb8: 0 + # dec5fc57918af3ee 3f6c3e722e7b3800 b9a4e6f39deeba4b d352af456c06301e: 768 + # 3226dc068e14b30b 2772da986f3f50fe ffe41bdaba67d477 8d67ee88459aa1e8: 512 + # 48093db6a7d7e62e efd95b2b2014ab3f 1f4fda31e1a050fc c3cddb59fbdb8b2d: 256 + # 743f4c488a35baaa 8c8fa5ca80cad15a d1f5c7afdd9c10c3 6539fd1e0ad963e2: 0 # bignum: 'a' # bit position - # 467aa28eab2ffd74 4412dc5ab6b59b39 e69d6f0d76c76df9 bca4cd29204b1fd1: 0 + # d42f8ed5e186ecf7 2eb987c0f2ccfd21 9a187a375c6ecaec 6ac0152c9dcc9f4d: 0 # bignum: 'A' # bit position - # 7a369b1b2763b574 0b50d2037d2238b8 7ebb608ec8b8020b 5b7d8f21df292785: 768 - # 64b11a9b7192535f d2c63ca30a12c5d2 2c332b6bfd496eff 505ee598ff5e2083: 512 - # a409eae7d113cd1b da4f5e8173df3c00 79c745a1865b51b3 3df4bbe96251a1b8: 256 - # f5cac078b150f0e8 e0b7f25f374a5701 9e5f3b587529133e 08e85cf820658b64: 0 + # 47330f9a29fe8373 13621f5888392bc1 279117171e801f3d 9669bada323cccb7: 768 + # f3a19df9003db7d2 2f4dc91fa89cbb0b a626331d43aabb5e 3226e7d279c4b395: 512 + # 40c427ae2183cfa2 573677a58c918cff d1c068386d9db917 7e99f571ad0dcfa4: 256 + # 8e6476b55b765471 d6f9c15f68ea3b9d 7f4f39928911435f a3881698a60c32e8: 0 # bignum: 'Client's key' # bit position - # 7a014cee547edb9a 19523ca699ab99c4 f9af701641a780bc 33b468d728cdf9b7: 768 - # 495cff74dc0da733 664c7f840cecfaf7 d8946581d4981e12 aa626420c13a72b6: 512 - # 841829818d420d6a ebb3e1d92ee0efcd 0251eec8fb31eef2 95b55066dc36614d: 256 - # 35e757f10dfb288a 204b34cf7a3c1e85 0cb8dbcd717f33d1 32a3ded380d1c319: 0 + # 8a87aca0d76bff22 f3b0d3e39dd24e1f 18b0c06585077a15 90809582d506c413: 768 + # 8603cc28558c6fcd c9b07fe758a4ea97 0e0756378d754f6f 43c45a35373f766a: 512 + # 121ef50210c44d51 d44409711e6e8b3c 6a4041272b2c4a80 e457806a0532691b: 256 + # f29dc069aa954018 21072e8a9a71f263 6a0c897f7a0e7d43 f141ac0ffa53b670: 0 # bignum: 'Server's key' # bit position - # 7a014cee547edb9a 19523ca699ab99c4 f9af701641a780bc 33b468d728cdf9b7: 768 - # 495cff74dc0da733 664c7f840cecfaf7 d8946581d4981e12 aa626420c13a72b6: 512 - # 841829818d420d6a ebb3e1d92ee0efcd 0251eec8fb31eef2 95b55066dc36614d: 256 - # 35e757f10dfb288a 204b34cf7a3c1e85 0cb8dbcd717f33d1 32a3ded380d1c319: 0 + # 8a87aca0d76bff22 f3b0d3e39dd24e1f 18b0c06585077a15 90809582d506c413: 768 + # 8603cc28558c6fcd c9b07fe758a4ea97 0e0756378d754f6f 43c45a35373f766a: 512 + # 121ef50210c44d51 d44409711e6e8b3c 6a4041272b2c4a80 e457806a0532691b: 256 + # f29dc069aa954018 21072e8a9a71f263 6a0c897f7a0e7d43 f141ac0ffa53b670: 0 ok 1 - run_srp_tests # INFO: @ ../test/srptest.c:160 # checking v @@ -259541,62 +258783,62 @@ ok 7 - test_cleanse_plaintext # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A0000E2:SSL routines:tls_handle_status_request:clienthello tlsext:../ssl/statem/statem_srvr.c:2177: + # 4049D0F7:error:0A0000E2:SSL routines:tls_handle_status_request:clienthello tlsext:../ssl/statem/statem_srvr.c:2177: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:907:SSL alert number 80 + # 4049D0F7:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:907:SSL alert number 80 ok 8 - test_tlsext_status_type # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: + # 4049D0F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 4049D0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: + # 4049D0F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 4049D0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 9 - test_session_with_only_int_cache # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: + # 4049D0F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 4049D0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: + # 4049D0F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 4049D0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 10 - test_session_with_only_ext_cache # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: + # 4049D0F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 4049D0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: + # 4049D0F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 4049D0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 11 - test_session_with_both_cache # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: + # 4049D0F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 4049D0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: + # 4049D0F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:153: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 4049D0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 12 - test_session_wo_ca_names # Subtest: test_stateful_tickets 1..3 @@ -259709,31 +258951,31 @@ ok 173 - iteration 85 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 4049D0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 4049D0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 174 - iteration 86 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 4049D0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 4049D0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 175 - iteration 87 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 4049D0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 4049D0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 176 - iteration 88 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: + # 4049D0F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1743: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 + # 4049D0F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:907:SSL alert number 70 ok 177 - iteration 89 ok 17 - test_ssl_set_bio ok 18 - test_ssl_bio_pop_next_bio @@ -259746,20 +258988,20 @@ ok 179 - iteration 2 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 4049D0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 4049D0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 180 - iteration 3 ok 181 - iteration 4 ok 182 - iteration 5 ok 183 - iteration 6 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 4049D0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 4049D0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 184 - iteration 7 ok 185 - iteration 8 ok 186 - iteration 9 @@ -259773,20 +259015,20 @@ ok 194 - iteration 17 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 4049D0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 4049D0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 195 - iteration 18 ok 196 - iteration 19 ok 197 - iteration 20 ok 198 - iteration 21 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 4049D0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 4049D0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 199 - iteration 22 ok 200 - iteration 23 ok 201 - iteration 24 @@ -260103,29 +259345,29 @@ ok 413 - iteration 1 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A000119:SSL routines:tls_get_more_records:decryption failed or bad record mac:../ssl/record/methods/tls_common.c:791: - # 40A9F8F7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: + # 4049D0F7:error:0A000119:SSL routines:tls_get_more_records:decryption failed or bad record mac:../ssl/record/methods/tls_common.c:791: + # 4049D0F7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A0003FC:SSL routines:ssl3_read_bytes:ssl/tls alert bad record mac:../ssl/record/rec_layer_s3.c:907:SSL alert number 20 + # 4049D0F7:error:0A0003FC:SSL routines:ssl3_read_bytes:ssl/tls alert bad record mac:../ssl/record/rec_layer_s3.c:907:SSL alert number 20 ok 414 - iteration 2 ok 415 - iteration 3 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A000119:SSL routines:tls_get_more_records:decryption failed or bad record mac:../ssl/record/methods/tls_common.c:791: - # 40A9F8F7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: + # 4049D0F7:error:0A000119:SSL routines:tls_get_more_records:decryption failed or bad record mac:../ssl/record/methods/tls_common.c:791: + # 4049D0F7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A0003FC:SSL routines:ssl3_read_bytes:ssl/tls alert bad record mac:../ssl/record/rec_layer_s3.c:907:SSL alert number 20 + # 4049D0F7:error:0A0003FC:SSL routines:ssl3_read_bytes:ssl/tls alert bad record mac:../ssl/record/rec_layer_s3.c:907:SSL alert number 20 ok 416 - iteration 4 ok 417 - iteration 5 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A000119:SSL routines:tls_get_more_records:decryption failed or bad record mac:../ssl/record/methods/tls_common.c:791: - # 40A9F8F7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: + # 4049D0F7:error:0A000119:SSL routines:tls_get_more_records:decryption failed or bad record mac:../ssl/record/methods/tls_common.c:791: + # 4049D0F7:error:0A000139:SSL routines::record layer failure:../ssl/record/rec_layer_s3.c:687: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A0003FC:SSL routines:ssl3_read_bytes:ssl/tls alert bad record mac:../ssl/record/rec_layer_s3.c:907:SSL alert number 20 + # 4049D0F7:error:0A0003FC:SSL routines:ssl3_read_bytes:ssl/tls alert bad record mac:../ssl/record/rec_layer_s3.c:907:SSL alert number 20 ok 418 - iteration 6 ok 61 - test_srp # Subtest: test_info_callback @@ -260196,45 +259438,45 @@ 1..6 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A000179:SSL routines:tls_post_process_client_hello:cert cb error:../ssl/statem/statem_srvr.c:2289: + # 4049D0F7:error:0A000179:SSL routines:tls_post_process_client_hello:cert cb error:../ssl/statem/statem_srvr.c:2289: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:907:SSL alert number 80 + # 4049D0F7:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:907:SSL alert number 80 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A000179:SSL routines:tls_post_process_client_hello:cert cb error:../ssl/statem/statem_srvr.c:2289: + # 4049D0F7:error:0A000179:SSL routines:tls_post_process_client_hello:cert cb error:../ssl/statem/statem_srvr.c:2289: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:907:SSL alert number 80 + # 4049D0F7:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:907:SSL alert number 80 ok 464 - iteration 1 ok 465 - iteration 2 ok 466 - iteration 3 ok 467 - iteration 4 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 4049D0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 4049D0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3769: + # 4049D0F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3769: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 4049D0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 468 - iteration 5 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 4049D0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 4049D0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3769: + # 4049D0F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3769: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 4049D0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 469 - iteration 6 ok 69 - test_cert_cb # Subtest: test_client_cert_cb @@ -260303,24 +259545,24 @@ 1..11 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 4049D0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 4049D0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 501 - iteration 1 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 4049D0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 4049D0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 502 - iteration 2 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: + # 4049D0F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2306: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 + # 4049D0F7:error:0A000410:SSL routines:ssl3_read_bytes:ssl/tls alert handshake failure:../ssl/record/rec_layer_s3.c:907:SSL alert number 40 ok 503 - iteration 3 ok 504 - iteration 4 ok 505 - iteration 5 @@ -260427,68 +259669,68 @@ ok 565 - iteration 3 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: + # 4049D0F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 + # 4049D0F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: + # 4049D0F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 + # 4049D0F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: + # 4049D0F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 + # 4049D0F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: + # 4049D0F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 + # 4049D0F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: + # 4049D0F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 + # 4049D0F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: + # 4049D0F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 + # 4049D0F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: + # 4049D0F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 + # 4049D0F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: + # 4049D0F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 + # 4049D0F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: + # 4049D0F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 + # 4049D0F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1280 # SSL_accept() failed -1, 1 - # 40A9F8F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: + # 4049D0F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1068: # INFO: @ ../test/helpers/ssltestlib.c:1246 # SSL_connect() failed -1, 1 - # 40A9F8F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 + # 4049D0F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:907:SSL alert number 112 ok 566 - iteration 4 ok 567 - iteration 5 ok 98 - test_multi_resume -../../util/wrap.pl ../../test/sslapitest ../../../test/certs ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/y57mRj0_Z4 default ../../../test/default.cnf ../../../test/recipes/90-test_sslapi_data/dhparams.pem => 0 +../../util/wrap.pl ../../test/sslapitest ../../../test/certs ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/8Q9CQBTdNd default ../../../test/default.cnf ../../../test/recipes/90-test_sslapi_data/dhparams.pem => 0 ok 1 - running sslapitest ok 2 # skip Skipping FIPS tests ok 3 # skip Skipping FIPS tests @@ -260574,7 +259816,7 @@ ../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -engine ossltest -inform engine -in 'ot:../../../../test/testrsa.pem' => 0 ok 3 Engine "ossltest" set. -[ossltest]Loading Private key /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/testrsa.pem +[ossltest]Loading Private key /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/testrsa.pem # Private-Key: (512 bit, 2 primes) # modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: @@ -260609,7 +259851,7 @@ # 00:9b:29:9e:84:54:53:d0:cb:ea:5b:9c:40:28:0c: # 7b:3e:09:2d:f0:75:4a:c1:58:5c:d8:bc:06:28:71: # 34:0d:93 -../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -engine ossltest -inform engine -in 'ot:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/testrsa.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -engine ossltest -inform engine -in 'ot:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/testrsa.pem' => 0 ok 4 [ossltest]Loading Private key ../../../../test/testrsa.pem # Private-Key: (512 bit, 2 primes) @@ -260648,7 +259890,7 @@ # 34:0d:93 ../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -in 'org.openssl.engine:ossltest:ot:../../../../test/testrsa.pem' => 0 ok 5 -[ossltest]Loading Private key /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/testrsa.pem +[ossltest]Loading Private key /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/testrsa.pem # Private-Key: (512 bit, 2 primes) # modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: @@ -260683,7 +259925,7 @@ # 00:9b:29:9e:84:54:53:d0:cb:ea:5b:9c:40:28:0c: # 7b:3e:09:2d:f0:75:4a:c1:58:5c:d8:bc:06:28:71: # 34:0d:93 -../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -in 'org.openssl.engine:ossltest:ot:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/testrsa.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -in 'org.openssl.engine:ossltest:ot:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/testrsa.pem' => 0 ok 6 Engine "ossltest" set. [ossltest]Loading Public key ../../../../test/testrsapub.pem @@ -260698,7 +259940,7 @@ ../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -pubin -engine ossltest -inform engine -in 'ot:../../../../test/testrsapub.pem' => 0 ok 7 Engine "ossltest" set. -[ossltest]Loading Public key /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/testrsapub.pem +[ossltest]Loading Public key /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/testrsapub.pem # Public-Key: (512 bit) # Modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: @@ -260707,7 +259949,7 @@ # ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c: # df:c8:ae:5d:3d # Exponent: 65537 (0x10001) -../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -pubin -engine ossltest -inform engine -in 'ot:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/testrsapub.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -pubin -engine ossltest -inform engine -in 'ot:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/testrsapub.pem' => 0 ok 8 [ossltest]Loading Public key ../../../../test/testrsapub.pem # Public-Key: (512 bit) @@ -260720,7 +259962,7 @@ # Exponent: 65537 (0x10001) ../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -pubin -in 'org.openssl.engine:ossltest:ot:../../../../test/testrsapub.pem' => 0 ok 9 -[ossltest]Loading Public key /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/testrsapub.pem +[ossltest]Loading Public key /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/testrsapub.pem # Public-Key: (512 bit) # Modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: @@ -260729,7 +259971,7 @@ # ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c: # df:c8:ae:5d:3d # Exponent: 65537 (0x10001) -../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -pubin -in 'org.openssl.engine:ossltest:ot:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/testrsapub.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -pubin -in 'org.openssl.engine:ossltest:ot:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/testrsapub.pem' => 0 ok 10 ../../../util/wrap.pl ../../../apps/openssl pkey -provider default -provider legacy -in ../../../../test/recipes/90-test_store_data/rsa-key-2432.pem -out rsa-key-pkcs1.pem => 0 writing RSA key @@ -260765,15 +260007,15 @@ ../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key rsa-key-pkcs8.pem -out rsa-cert.csr => 0 Certificate request self-signature ok subject=C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2 -../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1712909538 -req -in rsa-cert.csr -out rsa-cert.pem => 0 +../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1747323342 -req -in rsa-cert.csr -out rsa-cert.pem => 0 ../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key dsa-key-pkcs8.pem -out dsa-cert.csr => 0 Certificate request self-signature ok subject=C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2 -../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1712909538 -req -in dsa-cert.csr -out dsa-cert.pem => 0 +../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1747323342 -req -in dsa-cert.csr -out dsa-cert.pem => 0 ../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key ec-key-pkcs8.pem -out ec-cert.csr => 0 Certificate request self-signature ok subject=C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2 -../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1712909538 -req -in ec-cert.csr -out ec-cert.pem => 0 +../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1747323343 -req -in ec-cert.csr -out ec-cert.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA1 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha1.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha256.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out rsa-key-aes256-cbc-sha256.p12 => 0 @@ -260783,29 +260025,29 @@ ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey ec-key-pkcs8.pem -in ec-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out ec-key-aes256-cbc-sha256.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl rehash rehash => 0 Couldn't open file or uri ../../../../test/blahdiblah.pem -40B9FBF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(../../../../test/blahdiblah.pem) +4099D0F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(../../../../test/blahdiblah.pem) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/blahdiblah.pem => 1 ok 11 -Couldn't open file or uri /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/blahdiblah.pem -00B7DDF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/blahdiblah.pem) -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/blahdiblah.pem => 1 +Couldn't open file or uri /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/blahdiblah.pem +4039CEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/blahdiblah.pem) +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/blahdiblah.pem => 1 ok 12 Couldn't open file or uri file:/build/reproducible-path/openssl-3.3.0/test/blahdiblah.pem -40B9ECF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:/build/reproducible-path/openssl-3.3.0/test/blahdiblah.pem) -40B9ECF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/build/reproducible-path/openssl-3.3.0/test/blahdiblah.pem) +40F9D3F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:/build/reproducible-path/openssl-3.3.0/test/blahdiblah.pem) +40F9D3F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/build/reproducible-path/openssl-3.3.0/test/blahdiblah.pem) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/build/reproducible-path/openssl-3.3.0/test/blahdiblah.pem' => 1 ok 13 Couldn't open file or uri ../../../../test/blahdibleh.der -4029FAF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(../../../../test/blahdibleh.der) +40C9E8F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(../../../../test/blahdibleh.der) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/blahdibleh.der => 1 ok 14 -Couldn't open file or uri /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/blahdibleh.der -0037EAF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/blahdibleh.der) -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/blahdibleh.der => 1 +Couldn't open file or uri /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/blahdibleh.der +40B9DAF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/blahdibleh.der) +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/blahdibleh.der => 1 ok 15 Couldn't open file or uri file:/build/reproducible-path/openssl-3.3.0/test/blahdibleh.der -4099F6F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:/build/reproducible-path/openssl-3.3.0/test/blahdibleh.der) -4099F6F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/build/reproducible-path/openssl-3.3.0/test/blahdibleh.der) +40A9D7F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:/build/reproducible-path/openssl-3.3.0/test/blahdibleh.der) +40A9D7F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(/build/reproducible-path/openssl-3.3.0/test/blahdibleh.der) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/build/reproducible-path/openssl-3.3.0/test/blahdibleh.der' => 1 ok 16 # 0: Certificate @@ -260814,7 +260056,7 @@ ok 17 # 0: Certificate # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/testx509.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/testx509.pem => 0 ok 18 # 0: Certificate # Total found: 1 @@ -260829,7 +260071,7 @@ ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/build/reproducible-path/openssl-3.3.0/test/testx509.pem' => 0 ok 21 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-3.3.0/test/testx509.pem -4019FAF7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:228: +4099D6F7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:228: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/build/reproducible-path/openssl-3.3.0/test/testx509.pem' => 1 ok 22 # 0: Pkey @@ -260838,7 +260080,7 @@ ok 23 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/testrsa.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/testrsa.pem => 0 ok 24 # 0: Pkey # Total found: 1 @@ -260853,7 +260095,7 @@ ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/build/reproducible-path/openssl-3.3.0/test/testrsa.pem' => 0 ok 27 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-3.3.0/test/testrsa.pem -4039ECF7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:228: +40C9D2F7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:228: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/build/reproducible-path/openssl-3.3.0/test/testrsa.pem' => 1 ok 28 # 0: Public key @@ -260862,7 +260104,7 @@ ok 29 # 0: Public key # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/testrsapub.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/testrsapub.pem => 0 ok 30 # 0: Public key # Total found: 1 @@ -260877,7 +260119,7 @@ ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/build/reproducible-path/openssl-3.3.0/test/testrsapub.pem' => 0 ok 33 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-3.3.0/test/testrsapub.pem -4019FDF7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:228: +4039EAF7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:228: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/build/reproducible-path/openssl-3.3.0/test/testrsapub.pem' => 1 ok 34 # 0: CRL @@ -260886,7 +260128,7 @@ ok 35 # 0: CRL # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/testcrl.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/testcrl.pem => 0 ok 36 # 0: CRL # Total found: 1 @@ -260901,7 +260143,7 @@ ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/build/reproducible-path/openssl-3.3.0/test/testcrl.pem' => 0 ok 39 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-3.3.0/test/testcrl.pem -4099F2F7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:228: +40C9CDF7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:228: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/build/reproducible-path/openssl-3.3.0/test/testcrl.pem' => 1 ok 40 # 0: Certificate @@ -260912,7 +260154,7 @@ # 0: Certificate # 1: Pkey # Total found: 2 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../apps/server.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../apps/server.pem => 0 ok 42 # 0: Certificate # 1: Pkey @@ -260930,7 +260172,7 @@ ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/build/reproducible-path/openssl-3.3.0/apps/server.pem' => 0 ok 45 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-3.3.0/apps/server.pem -4039E1F7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:228: +4009E9F7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:228: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/build/reproducible-path/openssl-3.3.0/apps/server.pem' => 1 ok 46 # 0: Pkey @@ -260939,7 +260181,7 @@ ok 47 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/recipes/90-test_store_data/testrsa.msb => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/recipes/90-test_store_data/testrsa.msb => 0 ok 48 # 0: Pkey # Total found: 1 @@ -260947,7 +260189,7 @@ ok 49 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/recipes/90-test_store_data/testrsa.pvk => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/recipes/90-test_store_data/testrsa.pvk => 0 ok 50 # 0: Certificate # Total found: 1 @@ -260955,15 +260197,15 @@ ok 51 # 0: Certificate # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/testx509.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/testx509.der => 0 ok 52 # 0: Certificate # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/testx509.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/testx509.der' => 0 ok 53 Couldn't open file or uri file:testx509.der -4099F5F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:testx509.der) -4099F5F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=testx509.der +4049D7F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:testx509.der) +4049D7F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=testx509.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testx509.der' => 1 ok 54 # 0: Pkey @@ -260972,15 +260214,15 @@ ok 55 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/testrsa.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/testrsa.der => 0 ok 56 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/testrsa.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/testrsa.der' => 0 ok 57 Couldn't open file or uri file:testrsa.der -4099F6F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:testrsa.der) -4099F6F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=testrsa.der +4019E9F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:testrsa.der) +4019E9F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=testrsa.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testrsa.der' => 1 ok 58 # 0: Public key @@ -260989,15 +260231,15 @@ ok 59 # 0: Public key # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/testrsapub.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/testrsapub.der => 0 ok 60 # 0: Public key # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/testrsapub.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/testrsapub.der' => 0 ok 61 Couldn't open file or uri file:testrsapub.der -4029FAF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:testrsapub.der) -4029FAF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=testrsapub.der +40E9D9F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:testrsapub.der) +40E9D9F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=testrsapub.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testrsapub.der' => 1 ok 62 # 0: CRL @@ -261006,15 +260248,15 @@ ok 63 # 0: CRL # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/testcrl.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/testcrl.der => 0 ok 64 # 0: CRL # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/testcrl.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/testcrl.der' => 0 ok 65 Couldn't open file or uri file:testcrl.der -4099FCF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:testcrl.der) -4099FCF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=testcrl.der +4079D8F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:testcrl.der) +4079D8F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=testcrl.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testcrl.der' => 1 ok 66 # 0: Pkey @@ -261023,15 +260265,15 @@ ok 67 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs1.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs1.pem => 0 ok 68 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs1.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs1.pem' => 0 ok 69 Couldn't open file or uri file:rsa-key-pkcs1.pem -4029FCF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs1.pem) -4029FCF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs1.pem +4069D7F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs1.pem) +4069D7F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1.pem' => 1 ok 70 # 0: Pkey @@ -261040,15 +260282,15 @@ ok 71 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs1.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs1.der => 0 ok 72 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs1.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs1.der' => 0 ok 73 Couldn't open file or uri file:rsa-key-pkcs1.der -4019F2F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs1.der) -4019F2F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs1.der +40F9D4F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs1.der) +40F9D4F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1.der' => 1 ok 74 # 0: Pkey @@ -261057,15 +260299,15 @@ ok 75 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs1-aes128.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs1-aes128.pem => 0 ok 76 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs1-aes128.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs1-aes128.pem' => 0 ok 77 Couldn't open file or uri file:rsa-key-pkcs1-aes128.pem -4099FEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs1-aes128.pem) -4099FEF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs1-aes128.pem +4029D2F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs1-aes128.pem) +4029D2F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs1-aes128.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1-aes128.pem' => 1 ok 78 # 0: Pkey @@ -261074,15 +260316,15 @@ ok 79 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8.pem => 0 ok 80 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8.pem' => 0 ok 81 Couldn't open file or uri file:rsa-key-pkcs8.pem -40B9E0F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8.pem) -40B9E0F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8.pem +4099D0F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8.pem) +4099D0F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8.pem' => 1 ok 82 # 0: Pkey @@ -261091,15 +260333,15 @@ ok 83 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8.der => 0 ok 84 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8.der' => 0 ok 85 Couldn't open file or uri file:rsa-key-pkcs8.der -4039E2F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8.der) -4039E2F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8.der +4069CEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8.der) +4069CEF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8.der' => 1 ok 86 # 0: Pkey @@ -261108,15 +260350,15 @@ ok 87 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 88 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 89 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.pem -40A9FCF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes2-sha1.pem) -40A9FCF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes2-sha1.pem +4069D4F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes2-sha1.pem) +4069D4F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes2-sha1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 90 # 0: Pkey @@ -261125,15 +260367,15 @@ ok 91 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes2-sha1.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes2-sha1.der => 0 ok 92 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes2-sha1.der' => 0 ok 93 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.der -4039F4F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes2-sha1.der) -4039F4F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes2-sha1.der +40B9CDF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes2-sha1.der) +40B9CDF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes2-sha1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.der' => 1 ok 94 # 0: Pkey @@ -261142,15 +260384,15 @@ ok 95 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes2-sha256.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 96 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes2-sha256.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes2-sha256.pem' => 0 ok 97 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.pem -40A9FBF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes2-sha256.pem) -40A9FBF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes2-sha256.pem +4049EAF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes2-sha256.pem) +4049EAF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes2-sha256.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.pem' => 1 ok 98 # 0: Pkey @@ -261159,15 +260401,15 @@ ok 99 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes2-sha256.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes2-sha256.der => 0 ok 100 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes2-sha256.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes2-sha256.der' => 0 ok 101 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.der -40B9E5F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes2-sha256.der) -40B9E5F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes2-sha256.der +4049D2F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes2-sha256.der) +4049D2F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes2-sha256.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.der' => 1 ok 102 # 0: Pkey @@ -261176,15 +260418,15 @@ ok 103 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 104 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 ok 105 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.pem -40B9F2F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.pem) -40B9F2F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes1-sha1-3des.pem +4029D0F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.pem) +4029D0F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes1-sha1-3des.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.pem' => 1 ok 106 # 0: Pkey @@ -261193,15 +260435,15 @@ ok 107 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 108 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 ok 109 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.der -0037E0F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.der) -0037E0F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes1-sha1-3des.der +40E9CEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.der) +40E9CEF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes1-sha1-3des.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.der' => 1 ok 110 # 0: Pkey @@ -261214,17 +260456,17 @@ # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-sha1-3des-sha1.p12 => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-sha1-3des-sha1.p12 => 0 ok 112 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-sha1-3des-sha1.p12' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-sha1-3des-sha1.p12' => 0 ok 113 Couldn't open file or uri file:rsa-key-sha1-3des-sha1.p12 -0037E8F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-sha1-3des-sha1.p12) -0037E8F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-sha1-3des-sha1.p12 +4069CFF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-sha1-3des-sha1.p12) +4069CFF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-sha1-3des-sha1.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha1.p12' => 1 ok 114 # 0: Pkey @@ -261237,17 +260479,17 @@ # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-sha1-3des-sha256.p12 => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-sha1-3des-sha256.p12 => 0 ok 116 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-sha1-3des-sha256.p12' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-sha1-3des-sha256.p12' => 0 ok 117 Couldn't open file or uri file:rsa-key-sha1-3des-sha256.p12 -40B9E6F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-sha1-3des-sha256.p12) -40B9E6F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-sha1-3des-sha256.p12 +4029D9F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-sha1-3des-sha256.p12) +4029D9F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-sha1-3des-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha256.p12' => 1 ok 118 # 0: Pkey @@ -261260,17 +260502,17 @@ # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-aes256-cbc-sha256.p12 => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-aes256-cbc-sha256.p12 => 0 ok 120 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-aes256-cbc-sha256.p12' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-aes256-cbc-sha256.p12' => 0 ok 121 Couldn't open file or uri file:rsa-key-aes256-cbc-sha256.p12 -4019F3F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-aes256-cbc-sha256.p12) -4019F3F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-aes256-cbc-sha256.p12 +40E9D9F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-aes256-cbc-sha256.p12) +40E9D9F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-aes256-cbc-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-sha256.p12' => 1 ok 122 # 0: Pkey @@ -261283,17 +260525,17 @@ # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-md5-des-sha1.p12 => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-md5-des-sha1.p12 => 0 ok 124 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-md5-des-sha1.p12' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-md5-des-sha1.p12' => 0 ok 125 Couldn't open file or uri file:rsa-key-md5-des-sha1.p12 -00B7E9F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-md5-des-sha1.p12) -00B7E9F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-md5-des-sha1.p12 +403992F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-md5-des-sha1.p12) +403992F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-md5-des-sha1.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-md5-des-sha1.p12' => 1 ok 126 # 0: Pkey @@ -261306,17 +260548,17 @@ # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 128 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 ok 129 Couldn't open file or uri file:rsa-key-aes256-cbc-md5-des-sha256.p12 -4019FAF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-aes256-cbc-md5-des-sha256.p12) -4019FAF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-aes256-cbc-md5-des-sha256.p12 +4079D2F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-aes256-cbc-md5-des-sha256.p12) +4079D2F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-aes256-cbc-md5-des-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-md5-des-sha256.p12' => 1 ok 130 # 0: Pkey @@ -261325,15 +260567,15 @@ ok 131 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes1-md5-des.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 132 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 ok 133 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.pem -40B9E3F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.pem) -40B9E3F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes1-md5-des.pem +4019CFF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.pem) +4019CFF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes1-md5-des.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.pem' => 1 ok 134 # 0: Pkey @@ -261342,15 +260584,15 @@ ok 135 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes1-md5-des.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 136 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes1-md5-des.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes1-md5-des.der' => 0 ok 137 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.der -4099EDF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.der) -4099EDF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes1-md5-des.der +4069CFF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.der) +4069CFF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=rsa-key-pkcs8-pbes1-md5-des.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.der' => 1 ok 138 # 0: Pkey @@ -261359,15 +260601,15 @@ ok 139 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-pkcs1.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-pkcs1.pem => 0 ok 140 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-pkcs1.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-pkcs1.pem' => 0 ok 141 Couldn't open file or uri file:dsa-key-pkcs1.pem -40B9F7F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-pkcs1.pem) -40B9F7F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-pkcs1.pem +40A9D6F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-pkcs1.pem) +40A9D6F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-pkcs1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1.pem' => 1 ok 142 # 0: Pkey @@ -261376,15 +260618,15 @@ ok 143 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-pkcs1.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-pkcs1.der => 0 ok 144 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-pkcs1.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-pkcs1.der' => 0 ok 145 Couldn't open file or uri file:dsa-key-pkcs1.der -0037E8F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-pkcs1.der) -0037E8F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-pkcs1.der +4079D0F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-pkcs1.der) +4079D0F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-pkcs1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1.der' => 1 ok 146 # 0: Pkey @@ -261393,15 +260635,15 @@ ok 147 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-pkcs1-aes128.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-pkcs1-aes128.pem => 0 ok 148 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-pkcs1-aes128.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-pkcs1-aes128.pem' => 0 ok 149 Couldn't open file or uri file:dsa-key-pkcs1-aes128.pem -4019F7F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-pkcs1-aes128.pem) -4019F7F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-pkcs1-aes128.pem +4079D5F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-pkcs1-aes128.pem) +4079D5F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-pkcs1-aes128.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1-aes128.pem' => 1 ok 150 # 0: Pkey @@ -261410,15 +260652,15 @@ ok 151 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-pkcs8.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-pkcs8.pem => 0 ok 152 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-pkcs8.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-pkcs8.pem' => 0 ok 153 Couldn't open file or uri file:dsa-key-pkcs8.pem -4099F1F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-pkcs8.pem) -4099F1F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-pkcs8.pem +4089D9F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-pkcs8.pem) +4089D9F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-pkcs8.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8.pem' => 1 ok 154 # 0: Pkey @@ -261427,15 +260669,15 @@ ok 155 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-pkcs8.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-pkcs8.der => 0 ok 156 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-pkcs8.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-pkcs8.der' => 0 ok 157 Couldn't open file or uri file:dsa-key-pkcs8.der -4019EEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-pkcs8.der) -4019EEF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-pkcs8.der +4039D0F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-pkcs8.der) +4039D0F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-pkcs8.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8.der' => 1 ok 158 # 0: Pkey @@ -261444,15 +260686,15 @@ ok 159 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 160 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 161 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.pem -4019F6F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-pkcs8-pbes2-sha1.pem) -4019F6F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-pkcs8-pbes2-sha1.pem +4039D0F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-pkcs8-pbes2-sha1.pem) +4039D0F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-pkcs8-pbes2-sha1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 162 # 0: Pkey @@ -261461,15 +260703,15 @@ ok 163 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-pkcs8-pbes2-sha1.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-pkcs8-pbes2-sha1.der => 0 ok 164 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-pkcs8-pbes2-sha1.der' => 0 ok 165 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.der -40B9EEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-pkcs8-pbes2-sha1.der) -40B9EEF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-pkcs8-pbes2-sha1.der +4059D7F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-pkcs8-pbes2-sha1.der) +4059D7F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-pkcs8-pbes2-sha1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.der' => 1 ok 166 # 0: Pkey @@ -261482,17 +260724,17 @@ # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-aes256-cbc-sha256.p12 => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-aes256-cbc-sha256.p12 => 0 ok 168 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-aes256-cbc-sha256.p12' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-aes256-cbc-sha256.p12' => 0 ok 169 Couldn't open file or uri file:dsa-key-aes256-cbc-sha256.p12 -4099FFF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-aes256-cbc-sha256.p12) -4099FFF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-aes256-cbc-sha256.p12 +40B9CFF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:dsa-key-aes256-cbc-sha256.p12) +40B9CFF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=dsa-key-aes256-cbc-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-aes256-cbc-sha256.p12' => 1 ok 170 # 0: Parameters @@ -261503,16 +260745,16 @@ # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-pkcs1.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-pkcs1.pem => 0 ok 172 # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-pkcs1.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-pkcs1.pem' => 0 ok 173 Couldn't open file or uri file:ec-key-pkcs1.pem -4039E9F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-pkcs1.pem) -4039E9F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-pkcs1.pem +4019E9F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-pkcs1.pem) +4019E9F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-pkcs1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1.pem' => 1 ok 174 # 0: Pkey @@ -261521,15 +260763,15 @@ ok 175 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-pkcs1.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-pkcs1.der => 0 ok 176 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-pkcs1.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-pkcs1.der' => 0 ok 177 Couldn't open file or uri file:ec-key-pkcs1.der -4019F5F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-pkcs1.der) -4019F5F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-pkcs1.der +4069D3F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-pkcs1.der) +4069D3F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-pkcs1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1.der' => 1 ok 178 # 0: Pkey @@ -261538,15 +260780,15 @@ ok 179 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-pkcs1-aes128.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-pkcs1-aes128.pem => 0 ok 180 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-pkcs1-aes128.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-pkcs1-aes128.pem' => 0 ok 181 Couldn't open file or uri file:ec-key-pkcs1-aes128.pem -40B9ECF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-pkcs1-aes128.pem) -40B9ECF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-pkcs1-aes128.pem +4019D4F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-pkcs1-aes128.pem) +4019D4F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-pkcs1-aes128.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1-aes128.pem' => 1 ok 182 # 0: Pkey @@ -261555,15 +260797,15 @@ ok 183 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-pkcs8.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-pkcs8.pem => 0 ok 184 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-pkcs8.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-pkcs8.pem' => 0 ok 185 Couldn't open file or uri file:ec-key-pkcs8.pem -0037E1F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-pkcs8.pem) -0037E1F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-pkcs8.pem +40A9CDF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-pkcs8.pem) +40A9CDF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-pkcs8.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8.pem' => 1 ok 186 # 0: Pkey @@ -261572,15 +260814,15 @@ ok 187 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-pkcs8.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-pkcs8.der => 0 ok 188 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-pkcs8.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-pkcs8.der' => 0 ok 189 Couldn't open file or uri file:ec-key-pkcs8.der -40B9F2F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-pkcs8.der) -40B9F2F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-pkcs8.der +4059DAF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-pkcs8.der) +4059DAF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-pkcs8.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8.der' => 1 ok 190 # 0: Pkey @@ -261589,15 +260831,15 @@ ok 191 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-pkcs8-pbes2-sha1.pem => 0 ok 192 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-pkcs8-pbes2-sha1.pem' => 0 ok 193 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.pem -4039FAF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-pkcs8-pbes2-sha1.pem) -4039FAF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-pkcs8-pbes2-sha1.pem +4019D9F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-pkcs8-pbes2-sha1.pem) +4019D9F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-pkcs8-pbes2-sha1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.pem' => 1 ok 194 # 0: Pkey @@ -261606,15 +260848,15 @@ ok 195 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-pkcs8-pbes2-sha1.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-pkcs8-pbes2-sha1.der => 0 ok 196 # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-pkcs8-pbes2-sha1.der' => 0 ok 197 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.der -40B9F8F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-pkcs8-pbes2-sha1.der) -40B9F8F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-pkcs8-pbes2-sha1.der +40C9E9F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-pkcs8-pbes2-sha1.der) +40C9E9F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-pkcs8-pbes2-sha1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.der' => 1 ok 198 # 0: Pkey @@ -261627,1008 +260869,1008 @@ # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-aes256-cbc-sha256.p12 => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-aes256-cbc-sha256.p12 => 0 ok 200 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-aes256-cbc-sha256.p12' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-aes256-cbc-sha256.p12' => 0 ok 201 Couldn't open file or uri file:ec-key-aes256-cbc-sha256.p12 -40B9DDF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-aes256-cbc-sha256.p12) -40B9DDF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-aes256-cbc-sha256.p12 +4089E9F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:ec-key-aes256-cbc-sha256.p12) +4089E9F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=ec-key-aes256-cbc-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-aes256-cbc-sha256.p12' => 1 ok 202 +# 0: Public key +# Total found: 1 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testrsapub.pem' => 0 +ok 203 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:server.pem' => 0 -ok 203 -# 0: Pkey -# Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testrsa.pem' => 0 ok 204 -# 0: Public key -# Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testrsapub.pem' => 0 -ok 205 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testx509.pem' => 0 -ok 206 +ok 205 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testcrl.pem' => 0 +ok 206 +# 0: Pkey +# Total found: 1 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testrsa.pem' => 0 ok 207 Couldn't open file or uri file:blahdiblah.pem -4029FBF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:blahdiblah.pem) -4029FBF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=blahdiblah.pem +40F9D8F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:blahdiblah.pem) +40F9D8F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=blahdiblah.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:blahdiblah.pem' => 1 ok 208 Couldn't open file or uri file:test/blahdibleh.der -4099F5F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:test/blahdibleh.der) -4099F5F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=test/blahdibleh.der +40D9CEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:263:calling stat(file:test/blahdibleh.der) +40D9CEF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:257:Given path=test/blahdibleh.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:test/blahdibleh.der' => 1 ok 209 -# 0: Name: ../../../../test/certs/root-cross-cert.pem -# 1: Name: ../../../../test/certs/ee-codesign-anyextkeyusage.pem -# 2: Name: ../../../../test/certs/ca-cert2.pem -# 3: Name: ../../../../test/certs/ee-cert-noncrit-unknown-ext.pem -# 4: Name: ../../../../test/certs/sroot-clientAuth.pem -# 5: Name: ../../../../test/certs/badalt10-key.pem -# 6: Name: ../../../../test/certs/pc5-cert.pem -# 7: Name: ../../../../test/certs/bad.pem -# 8: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem -# 9: Name: ../../../../test/certs/x509-check-key.pem -# 10: Name: ../../../../test/certs/invalid-cert.pem -# 11: Name: ../../../../test/certs/some-names3.pem -# 12: Name: ../../../../test/certs/ee-codesign-serverauth.pem -# 13: Name: ../../../../test/certs/wrongkey.pem -# 14: Name: ../../../../test/certs/ca-pss-key.pem -# 15: Name: ../../../../test/certs/subinterCA.key -# 16: Name: ../../../../test/certs/server-dsa-cert.pem -# 17: Name: ../../../../test/certs/cca-serverAuth.pem -# 18: Name: ../../../../test/certs/root2+clientAuth.pem -# 19: Name: ../../../../test/certs/ncca-cert.pem -# 20: Name: ../../../../test/certs/serverkey.pem -# 21: Name: ../../../../test/certs/many-names2.pem -# 22: Name: ../../../../test/certs/some-names2.pem -# 23: Name: ../../../../test/certs/subinterCA-ss.pem -# 24: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem -# 25: Name: ../../../../test/certs/ca-serverAuth.pem -# 26: Name: ../../../../test/certs/leaf.key -# 27: Name: ../../../../test/certs/ext-noAssertion.pem -# 28: Name: ../../../../test/certs/root+clientAuth.pem -# 29: Name: ../../../../test/certs/sm2-root.key -# 30: Name: ../../../../test/certs/server-cecdsa-cert.pem -# 31: Name: ../../../../test/certs/wrongcert.pem -# 32: Name: ../../../../test/certs/rootCA.pem -# 33: Name: ../../../../test/certs/leaf-chain.pem -# 34: Name: ../../../../test/certs/mkcert.sh -# 35: Name: ../../../../test/certs/badalt6-key.pem -# 36: Name: ../../../../test/certs/client-ed25519-cert.pem -# 37: Name: ../../../../test/certs/root2+serverAuth.pem -# 38: Name: ../../../../test/certs/bad-othername-namec-key.pem -# 39: Name: ../../../../test/certs/server-ed448-key.pem -# 40: Name: ../../../../test/certs/ee-expired.pem -# 41: Name: ../../../../test/certs/ee-name2.pem -# 42: Name: ../../../../test/certs/client-ed448-cert.pem -# 43: Name: ../../../../test/certs/badalt10-cert.pem -# 44: Name: ../../../../test/certs/root2-serverAuth.pem -# 45: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem -# 46: Name: ../../../../test/certs/croot+clientAuth.pem -# 47: Name: ../../../../test/certs/root-clientAuth.pem -# 48: Name: ../../../../test/certs/rootcert.pem -# 49: Name: ../../../../test/certs/ca-key2.pem -# 50: Name: ../../../../test/certs/nccaothername-key.pem -# 51: Name: ../../../../test/certs/ee-cert-3072.pem -# 52: Name: ../../../../test/certs/goodcn1-cert.pem -# 53: Name: ../../../../test/certs/server-ed25519-key.pem -# 54: Name: ../../../../test/certs/badalt6-cert.pem -# 55: Name: ../../../../test/certs/embeddedSCTs1.pem -# 56: Name: ../../../../test/certs/alt3-cert.pem -# 57: Name: ../../../../test/certs/ee-key-ec-explicit.pem -# 58: Name: ../../../../test/certs/bad-pc6-key.pem -# 59: Name: ../../../../test/certs/bad-pc3-cert.pem -# 60: Name: ../../../../test/certs/ee-pss-wrong1.5-cert.pem -# 61: Name: ../../../../test/certs/ee-cert-ec-sha3-224.pem -# 62: Name: ../../../../test/certs/roots.pem -# 63: Name: ../../../../test/certs/badalt9-key.pem -# 64: Name: ../../../../test/certs/sm2.pem -# 65: Name: ../../../../test/certs/cca-clientAuth.pem -# 66: Name: ../../../../test/certs/sca-serverAuth.pem -# 67: Name: ../../../../test/certs/root-nonca.pem -# 68: Name: ../../../../test/certs/ncca3-cert.pem -# 69: Name: ../../../../test/certs/ee-timestampsign-CABforum-noncritxku.pem -# 70: Name: ../../../../test/certs/ee-clientAuth.pem -# 71: Name: ../../../../test/certs/ca-name2.pem -# 72: Name: ../../../../test/certs/pc1-key.pem -# 73: Name: ../../../../test/certs/v3-certs-TDES.p12 -# 74: Name: ../../../../test/certs/ee-key.pem -# 75: Name: ../../../../test/certs/ee-serverAuth.pem -# 76: Name: ../../../../test/certs/root-ed448-cert.pem -# 77: Name: ../../../../test/certs/ext-check.csr -# 78: Name: ../../../../test/certs/root+serverAuth.pem -# 79: Name: ../../../../test/certs/some-names1.pem -# 80: Name: ../../../../test/certs/ca-anyEKU.pem -# 81: Name: ../../../../test/certs/root-key-768.pem -# 82: Name: ../../../../test/certs/ee-timestampsign-CABforum-crlsign.pem -# 83: Name: ../../../../test/certs/ee-codesign-keycertsign.pem -# 84: Name: ../../../../test/certs/sca-clientAuth.pem -# 85: Name: ../../../../test/certs/ca+anyEKU.pem -# 86: Name: ../../../../test/certs/root-noserver.pem -# 87: Name: ../../../../test/certs/ee-timestampsign-rfc3161-noncritxku.pem -# 88: Name: ../../../../test/certs/bad-pc4-key.pem -# 89: Name: ../../../../test/certs/ee-timestampsign-CABforum.pem -# 90: Name: ../../../../test/certs/badalt9-cert.pem -# 91: Name: ../../../../test/certs/client-ed448-key.pem -# 92: Name: ../../../../test/certs/ee-cert-1024.pem +# 0: Name: ../../../../test/certs/p384-root-key.pem +# 1: Name: ../../../../test/certs/ca-cert-md5.pem +# 2: Name: ../../../../test/certs/ca+serverAuth.pem +# 3: Name: ../../../../test/certs/server-pss-restrict-key.pem +# 4: Name: ../../../../test/certs/ee-cert.pem +# 5: Name: ../../../../test/certs/bad-pc4-cert.pem +# 6: Name: ../../../../test/certs/rootCA.key +# 7: Name: ../../../../test/certs/many-names3.pem +# 8: Name: ../../../../test/certs/ca+clientAuth.pem +# 9: Name: ../../../../test/certs/badalt2-key.pem +# 10: Name: ../../../../test/certs/ee-key-ec-explicit.pem +# 11: Name: ../../../../test/certs/goodcn2-key.pem +# 12: Name: ../../../../test/certs/root-ed448-key.pem +# 13: Name: ../../../../test/certs/ca-anyEKU.pem +# 14: Name: ../../../../test/certs/ee-cert-ec-sha3-256.pem +# 15: Name: ../../../../test/certs/ee-cert-ec-sha3-224.pem +# 16: Name: ../../../../test/certs/ee-clientAuth.pem +# 17: Name: ../../../../test/certs/ee-key-1024.pem +# 18: Name: ../../../../test/certs/ca-key-ec-named.pem +# 19: Name: ../../../../test/certs/ee-key-8192.pem +# 20: Name: ../../../../test/certs/cca-cert.pem +# 21: Name: ../../../../test/certs/root-key-768.pem +# 22: Name: ../../../../test/certs/root2-serverAuth.pem +# 23: Name: ../../../../test/certs/x509-check.csr +# 24: Name: ../../../../test/certs/server-ed25519-key.pem +# 25: Name: ../../../../test/certs/alt2-key.pem +# 26: Name: ../../../../test/certs/badalt3-key.pem +# 27: Name: ../../../../test/certs/ee-cert-crit-unknown-ext.pem +# 28: Name: ../../../../test/certs/leaf.pem +# 29: Name: ../../../../test/certs/ca-pss-key.pem +# 30: Name: ../../../../test/certs/root+serverAuth.pem +# 31: Name: ../../../../test/certs/ca-cert-ec-explicit.pem +# 32: Name: ../../../../test/certs/ca-nonca.pem +# 33: Name: ../../../../test/certs/ct-server-key-public.pem +# 34: Name: ../../../../test/certs/ee-timestampsign-CABforum.pem +# 35: Name: ../../../../test/certs/bad.pem +# 36: Name: ../../../../test/certs/ext-indirectIssuer.pem +# 37: Name: ../../../../test/certs/ca-cert-ec-named.pem +# 38: Name: ../../../../test/certs/nca+anyEKU.pem +# 39: Name: ../../../../test/certs/bad-pc3-key.pem +# 40: Name: ../../../../test/certs/ee-timestampsign-rfc3161-digsig.pem +# 41: Name: ../../../../test/certs/ee-cert-768i.pem +# 42: Name: ../../../../test/certs/server-pss-restrict-cert.pem +# 43: Name: ../../../../test/certs/ct-server-key.pem +# 44: Name: ../../../../test/certs/root-cert-md5.pem +# 45: Name: ../../../../test/certs/sroot-anyEKU.pem +# 46: Name: ../../../../test/certs/untrusted.pem +# 47: Name: ../../../../test/certs/mkcert.sh +# 48: Name: ../../../../test/certs/cert-key-cert.pem +# 49: Name: ../../../../test/certs/ee-key-4096.pem +# 50: Name: ../../../../test/certs/sm2-pub.key +# 51: Name: ../../../../test/certs/alt1-cert.pem +# 52: Name: ../../../../test/certs/badalt1-key.pem +# 53: Name: ../../../../test/certs/cyrillic_crl.utf8 +# 54: Name: ../../../../test/certs/croot-anyEKU.pem +# 55: Name: ../../../../test/certs/root-ed25519.pubkey.pem +# 56: Name: ../../../../test/certs/badalt4-key.pem +# 57: Name: ../../../../test/certs/sca-anyEKU.pem +# 58: Name: ../../../../test/certs/leaf.key +# 59: Name: ../../../../test/certs/subinterCA-ss.pem +# 60: Name: ../../../../test/certs/ee-timestampsign-CABforum-crlsign.pem +# 61: Name: ../../../../test/certs/embeddedSCTs1_issuer-key.pem +# 62: Name: ../../../../test/certs/server-pss-cert.pem +# 63: Name: ../../../../test/certs/pc5-cert.pem +# 64: Name: ../../../../test/certs/ncca-key.pem +# 65: Name: ../../../../test/certs/nccaothername-key.pem +# 66: Name: ../../../../test/certs/nca+serverAuth.pem +# 67: Name: ../../../../test/certs/sm2-csr.pem +# 68: Name: ../../../../test/certs/embeddedSCTs1.sct +# 69: Name: ../../../../test/certs/cca+anyEKU.pem +# 70: Name: ../../../../test/certs/some-names1.pem +# 71: Name: ../../../../test/certs/root-name2.pem +# 72: Name: ../../../../test/certs/ee-cert-ec-named-explicit.pem +# 73: Name: ../../../../test/certs/badalt7-key.pem +# 74: Name: ../../../../test/certs/subinterCA.pem +# 75: Name: ../../../../test/certs/badalt6-cert.pem +# 76: Name: ../../../../test/certs/root-ed25519.pem +# 77: Name: ../../../../test/certs/root-cert-rsa2.pem +# 78: Name: ../../../../test/certs/ca-key.pem +# 79: Name: ../../../../test/certs/ncca2-key.pem +# 80: Name: ../../../../test/certs/cca-anyEKU.pem +# 81: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem +# 82: Name: ../../../../test/certs/sca-cert.pem +# 83: Name: ../../../../test/certs/ca-name2.pem +# 84: Name: ../../../../test/certs/bad-pc6-key.pem +# 85: Name: ../../../../test/certs/alt3-cert.pem +# 86: Name: ../../../../test/certs/interCA.pem +# 87: Name: ../../../../test/certs/badalt4-cert.pem +# 88: Name: ../../../../test/certs/ee-timestampsign-rfc3161.pem +# 89: Name: ../../../../test/certs/bad-pc6-cert.pem +# 90: Name: ../../../../test/certs/root-ed448-cert.pem +# 91: Name: ../../../../test/certs/leaf-encrypted.key +# 92: Name: ../../../../test/certs/ee-name2.pem # 93: Name: ../../../../test/certs/p256-server-cert.pem -# 94: Name: ../../../../test/certs/cyrillic.msb -# 95: Name: ../../../../test/certs/server-trusted.pem -# 96: Name: ../../../../test/certs/setup.sh -# 97: Name: ../../../../test/certs/sroot+anyEKU.pem -# 98: Name: ../../../../test/certs/ee-cert-ec-sha3-384.pem -# 99: Name: ../../../../test/certs/sca+clientAuth.pem -# 100: Name: ../../../../test/certs/ca-key-768.pem -# 101: Name: ../../../../test/certs/sm2-root.crt -# 102: Name: ../../../../test/certs/ca-pol-cert.pem -# 103: Name: ../../../../test/certs/ee-cert-policies.pem -# 104: Name: ../../../../test/certs/ee-cert-ec-sha3-256.pem -# 105: Name: ../../../../test/certs/sroot-cert.pem -# 106: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem -# 107: Name: ../../../../test/certs/nccaothername-cert.pem -# 108: Name: ../../../../test/certs/goodcn2-chain.pem -# 109: Name: ../../../../test/certs/rootCA.key -# 110: Name: ../../../../test/certs/server-ecdsa-cert.pem -# 111: Name: ../../../../test/certs/ncca2-key.pem -# 112: Name: ../../../../test/certs/cyrillic.utf8 -# 113: Name: ../../../../test/certs/ee-pss-sha1-cert.pem -# 114: Name: ../../../../test/certs/root-cert-rsa2.pem -# 115: Name: ../../../../test/certs/dhp2048.pem -# 116: Name: ../../../../test/certs/ca-cert-768i.pem -# 117: Name: ../../../../test/certs/ee-pathlen.pem -# 118: Name: ../../../../test/certs/croot-anyEKU.pem -# 119: Name: ../../../../test/certs/ca-expired.pem -# 120: Name: ../../../../test/certs/embeddedSCTs3.sct -# 121: Name: ../../../../test/certs/ca-cert-md5-any.pem -# 122: Name: ../../../../test/certs/croot-cert.pem -# 123: Name: ../../../../test/certs/ext-indirectIssuer.pem -# 124: Name: ../../../../test/certs/ee-timestampsign-CABforum-keycertsign.pem -# 125: Name: ../../../../test/certs/ee-self-signed.pem -# 126: Name: ../../../../test/certs/ee-cert.pem -# 127: Name: ../../../../test/certs/ee-timestampsign-rfc3161-digsig.pem -# 128: Name: ../../../../test/certs/goodcn2-key.pem -# 129: Name: ../../../../test/certs/croot+anyEKU.pem -# 130: Name: ../../../../test/certs/ee-key-8192.pem -# 131: Name: ../../../../test/certs/ee-cert-8192.pem -# 132: Name: ../../../../test/certs/client-pss-restrict-cert.pem -# 133: Name: ../../../../test/certs/bad-pc6-cert.pem -# 134: Name: ../../../../test/certs/croot-serverAuth.pem -# 135: Name: ../../../../test/certs/ncca1-cert.pem -# 136: Name: ../../../../test/certs/ca-nonca.pem -# 137: Name: ../../../../test/certs/sm2-ca-cert.pem -# 138: Name: ../../../../test/certs/ee-client.pem -# 139: Name: ../../../../test/certs/ncca-key.pem -# 140: Name: ../../../../test/certs/server-pss-restrict-cert.pem -# 141: Name: ../../../../test/certs/sm2-pub.key -# 142: Name: ../../../../test/certs/croot-clientAuth.pem -# 143: Name: ../../../../test/certs/nroot+serverAuth.pem -# 144: Name: ../../../../test/certs/alt2-key.pem -# 145: Name: ../../../../test/certs/ee-pss-cert.pem -# 146: Name: ../../../../test/certs/embeddedSCTs1.sct -# 147: Name: ../../../../test/certs/untrusted.pem -# 148: Name: ../../../../test/certs/badalt5-cert.pem -# 149: Name: ../../../../test/certs/root-cert-768.pem -# 150: Name: ../../../../test/certs/badalt5-key.pem -# 151: Name: ../../../../test/certs/interCA.pem -# 152: Name: ../../../../test/certs/interCA.key -# 153: Name: ../../../../test/certs/many-constraints.pem -# 154: Name: ../../../../test/certs/rootkey.pem -# 155: Name: ../../../../test/certs/grfc.pem -# 156: Name: ../../../../test/certs/server-ed448-cert.pem -# 157: Name: ../../../../test/certs/ee-ss-with-keyCertSign.pem -# 158: Name: ../../../../test/certs/sca-cert.pem -# 159: Name: ../../../../test/certs/x509-check.csr -# 160: Name: ../../../../test/certs/ee-cert-ec-named-named.pem -# 161: Name: ../../../../test/certs/cca+clientAuth.pem -# 162: Name: ../../../../test/certs/alt3-key.pem -# 163: Name: ../../../../test/certs/cca+serverAuth.pem -# 164: Name: ../../../../test/certs/root-cert2.pem -# 165: Name: ../../../../test/certs/ct-server-key.pem -# 166: Name: ../../../../test/certs/ee-cert-md5.pem -# 167: Name: ../../../../test/certs/root-cert-md5.pem -# 168: Name: ../../../../test/certs/ee-timestampsign-CABforum-serverauth.pem -# 169: Name: ../../../../test/certs/cca-anyEKU.pem -# 170: Name: ../../../../test/certs/ee-key-3072.pem -# 171: Name: ../../../../test/certs/timing-key.pem -# 172: Name: ../../../../test/certs/ec_privkey_with_chain.pem -# 173: Name: ../../../../test/certs/ca-root2.pem -# 174: Name: ../../../../test/certs/sroot+clientAuth.pem -# 175: Name: ../../../../test/certs/badalt8-cert.pem -# 176: Name: ../../../../test/certs/embeddedSCTs3.pem -# 177: Name: ../../../../test/certs/ee-key-768.pem -# 178: Name: ../../../../test/certs/cyrillic_crl.pem -# 179: Name: ../../../../test/certs/badalt7-key.pem -# 180: Name: ../../../../test/certs/ca-key-ec-explicit.pem -# 181: Name: ../../../../test/certs/many-names1.pem -# 182: Name: ../../../../test/certs/bad-othername-cert.pem -# 183: Name: ../../../../test/certs/subinterCA.pem -# 184: Name: ../../../../test/certs/nca+anyEKU.pem -# 185: Name: ../../../../test/certs/root-key.pem -# 186: Name: ../../../../test/certs/ct-server-key-public.pem -# 187: Name: ../../../../test/certs/badalt1-key.pem -# 188: Name: ../../../../test/certs/p384-root-key.pem -# 189: Name: ../../../../test/certs/ca+serverAuth.pem -# 190: Name: ../../../../test/certs/badalt1-cert.pem -# 191: Name: ../../../../test/certs/sm2-csr.pem -# 192: Name: ../../../../test/certs/embeddedSCTs1_issuer-key.pem -# 193: Name: ../../../../test/certs/bad-othername-namec-inter.pem -# 194: Name: ../../../../test/certs/ee-client-chain.pem -# 195: Name: ../../../../test/certs/cert-key-cert.pem -# 196: Name: ../../../../test/certs/root-ed448-key.pem -# 197: Name: ../../../../test/certs/server-pss-restrict-key.pem -# 198: Name: ../../../../test/certs/ca-cert.pem -# 199: Name: ../../../../test/certs/sm2.key -# 200: Name: ../../../../test/certs/ext-noRevAvail.pem -# 201: Name: ../../../../test/certs/ee-codesign.pem -# 202: Name: ../../../../test/certs/ee-pss-sha256-cert.pem -# 203: Name: ../../../../test/certs/leaf.pem -# 204: Name: ../../../../test/certs/croot+serverAuth.pem -# 205: Name: ../../../../test/certs/timing-cert.pem -# 206: Name: ../../../../test/certs/root-ed25519.pem -# 207: Name: ../../../../test/certs/server-ecdsa-key.pem -# 208: Name: ../../../../test/certs/pc5-key.pem -# 209: Name: ../../../../test/certs/ca-pss-cert.pem -# 210: Name: ../../../../test/certs/root-key2.pem -# 211: Name: ../../../../test/certs/server-ed25519-cert.pem -# 212: Name: ../../../../test/certs/ca-clientAuth.pem -# 213: Name: ../../../../test/certs/ee+serverAuth.pem -# 214: Name: ../../../../test/certs/bad-othername-namec.pem -# 215: Name: ../../../../test/certs/badalt3-cert.pem -# 216: Name: ../../../../test/certs/sroot+serverAuth.pem -# 217: Name: ../../../../test/certs/ext-singleUse.pem -# 218: Name: ../../../../test/certs/p384-server-key.pem -# 219: Name: ../../../../test/certs/ee-key-4096.pem -# 220: Name: ../../../../test/certs/badalt7-cert.pem -# 221: Name: ../../../../test/certs/bad.key -# 222: Name: ../../../../test/certs/ee-codesign-noncritical.pem -# 223: Name: ../../../../test/certs/ee+clientAuth.pem -# 224: Name: ../../../../test/certs/nroot+anyEKU.pem -# 225: Name: ../../../../test/certs/ca-cert-ec-named.pem -# 226: Name: ../../../../test/certs/root-expired.pem -# 227: Name: ../../../../test/certs/goodcn2-cert.pem -# 228: Name: ../../../../test/certs/cyrillic.pem -# 229: Name: ../../../../test/certs/ca-cert-md5.pem -# 230: Name: ../../../../test/certs/root-anyEKU.pem -# 231: Name: ../../../../test/certs/ee-ed25519.pem -# 232: Name: ../../../../test/certs/cyrillic_crl.utf8 -# 233: Name: ../../../../test/certs/badalt4-cert.pem -# 234: Name: ../../../../test/certs/badalt8-key.pem -# 235: Name: ../../../../test/certs/root-name2.pem -# 236: Name: ../../../../test/certs/ncca1-key.pem -# 237: Name: ../../../../test/certs/badalt4-key.pem -# 238: Name: ../../../../test/certs/ee-ecdsa-key.pem -# 239: Name: ../../../../test/certs/badcn1-key.pem -# 240: Name: ../../../../test/certs/dhk2048.pem -# 241: Name: ../../../../test/certs/badalt2-key.pem -# 242: Name: ../../../../test/certs/ee-timestampsign-rfc3161.pem -# 243: Name: ../../../../test/certs/ee-cert-768.pem -# 244: Name: ../../../../test/certs/bad-pc3-key.pem -# 245: Name: ../../../../test/certs/ext-sOAIdentifier.pem -# 246: Name: ../../../../test/certs/embeddedSCTs1.tlssct -# 247: Name: ../../../../test/certs/ee-cert-768i.pem -# 248: Name: ../../../../test/certs/key-pass-12345.pem -# 249: Name: ../../../../test/certs/ee-key-ec-named-named.pem -# 250: Name: ../../../../test/certs/ext-groupAC.pem -# 251: Name: ../../../../test/certs/ee-key-1024.pem -# 252: Name: ../../../../test/certs/sroot-serverAuth.pem -# 253: Name: ../../../../test/certs/ee-cert2.pem -# 254: Name: ../../../../test/certs/ca-key.pem -# 255: Name: ../../../../test/certs/sca-anyEKU.pem -# 256: Name: ../../../../test/certs/ee-cert-crit-unknown-ext.pem -# 257: Name: ../../../../test/certs/server-pss-key.pem -# 258: Name: ../../../../test/certs/badalt2-cert.pem -# 259: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem -# 260: Name: ../../../../test/certs/alt1-cert.pem -# 261: Name: ../../../../test/certs/root-ed25519.privkey.pem -# 262: Name: ../../../../test/certs/servercert.pem -# 263: Name: ../../../../test/certs/client-pss-restrict-key.pem -# 264: Name: ../../../../test/certs/ee-key-ec-named-explicit.pem -# 265: Name: ../../../../test/certs/sca+anyEKU.pem -# 266: Name: ../../../../test/certs/client-ed25519-key.pem -# 267: Name: ../../../../test/certs/server-dsa-key.pem -# 268: Name: ../../../../test/certs/server-dsa-pubkey.pem -# 269: Name: ../../../../test/certs/root-ed25519.pubkey.pem -# 270: Name: ../../../../test/certs/ncca3-key.pem -# 271: Name: ../../../../test/certs/ee-cert-ec-explicit.pem -# 272: Name: ../../../../test/certs/ncca2-cert.pem -# 273: Name: ../../../../test/certs/ee-codesign-crlsign.pem -# 274: Name: ../../../../test/certs/pc2-key.pem -# 275: Name: ../../../../test/certs/pkitsta.pem -# 276: Name: ../../../../test/certs/fake-gp.pem -# 277: Name: ../../../../test/certs/ca-cert-768.pem -# 278: Name: ../../../../test/certs/ca+clientAuth.pem -# 279: Name: ../../../../test/certs/ee-cert-4096.pem -# 280: Name: ../../../../test/certs/alt1-key.pem -# 281: Name: ../../../../test/certs/pathlen.pem -# 282: Name: ../../../../test/certs/goodcn1-key.pem -# 283: Name: ../../../../test/certs/cca-cert.pem -# 284: Name: ../../../../test/certs/badalt3-key.pem -# 285: Name: ../../../../test/certs/embeddedSCTs1-key.pem -# 286: Name: ../../../../test/certs/cross-key.pem -# 287: Name: ../../../../test/certs/root-serverAuth.pem -# 288: Name: ../../../../test/certs/ee-timestampsign-CABforum-anyextkeyusage.pem -# 289: Name: ../../../../test/certs/cca+anyEKU.pem -# 290: Name: ../../../../test/certs/ee-cert-ec-named-explicit.pem -# 291: Name: ../../../../test/certs/ca-key-ec-named.pem -# 292: Name: ../../../../test/certs/badcn1-cert.pem -# 293: Name: ../../../../test/certs/v3-certs-RC2.p12 -# 294: Name: ../../../../test/certs/p256-server-key.pem -# 295: Name: ../../../../test/certs/ca-cert-ec-explicit.pem -# 296: Name: ../../../../test/certs/ee-cert-ec-sha3-512.pem -# 297: Name: ../../../../test/certs/p384-root.pem -# 298: Name: ../../../../test/certs/server-pss-cert.pem -# 299: Name: ../../../../test/certs/p384-server-cert.pem -# 300: Name: ../../../../test/certs/pc2-cert.pem -# 301: Name: ../../../../test/certs/bad-pc4-cert.pem -# 302: Name: ../../../../test/certs/pc1-cert.pem -# 303: Name: ../../../../test/certs/nca+serverAuth.pem -# 304: Name: ../../../../test/certs/leaf-encrypted.key -# 305: Name: ../../../../test/certs/sca+serverAuth.pem -# 306: Name: ../../../../test/certs/server-cecdsa-key.pem -# 307: Name: ../../../../test/certs/many-names3.pem -# 308: Name: ../../../../test/certs/sroot-anyEKU.pem -# 309: Name: ../../../../test/certs/ee-cert-ocsp-nocheck.pem -# 310: Name: ../../../../test/certs/root-cert.pem -# 311: Name: ../../../../test/certs/ee-cert-policies-bad.pem -# 312: Name: ../../../../test/certs/alt2-cert.pem -# 313: Name: ../../../../test/certs/cross-root.pem -# 314: Name: ../../../../test/certs/ca-nonbc.pem -# 315: Name: ../../../../test/certs/root+anyEKU.pem +# 94: Name: ../../../../test/certs/ee-cert-ec-named-named.pem +# 95: Name: ../../../../test/certs/sroot-cert.pem +# 96: Name: ../../../../test/certs/ee-cert-1024.pem +# 97: Name: ../../../../test/certs/client-pss-restrict-key.pem +# 98: Name: ../../../../test/certs/server-dsa-pubkey.pem +# 99: Name: ../../../../test/certs/dhp2048.pem +# 100: Name: ../../../../test/certs/ee-codesign-keycertsign.pem +# 101: Name: ../../../../test/certs/croot+anyEKU.pem +# 102: Name: ../../../../test/certs/server-ed448-cert.pem +# 103: Name: ../../../../test/certs/ca-serverAuth.pem +# 104: Name: ../../../../test/certs/roots.pem +# 105: Name: ../../../../test/certs/p384-root.pem +# 106: Name: ../../../../test/certs/ee-timestampsign-rfc3161-noncritxku.pem +# 107: Name: ../../../../test/certs/croot-serverAuth.pem +# 108: Name: ../../../../test/certs/root2+clientAuth.pem +# 109: Name: ../../../../test/certs/badcn1-key.pem +# 110: Name: ../../../../test/certs/cyrillic_crl.pem +# 111: Name: ../../../../test/certs/root-cross-cert.pem +# 112: Name: ../../../../test/certs/embeddedSCTs3.pem +# 113: Name: ../../../../test/certs/ext-check.csr +# 114: Name: ../../../../test/certs/ee-cert-768.pem +# 115: Name: ../../../../test/certs/alt3-key.pem +# 116: Name: ../../../../test/certs/ee-timestampsign-CABforum-noncritxku.pem +# 117: Name: ../../../../test/certs/bad-pc3-cert.pem +# 118: Name: ../../../../test/certs/ee-cert-noncrit-unknown-ext.pem +# 119: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem +# 120: Name: ../../../../test/certs/sca+clientAuth.pem +# 121: Name: ../../../../test/certs/ca-expired.pem +# 122: Name: ../../../../test/certs/root+clientAuth.pem +# 123: Name: ../../../../test/certs/root-clientAuth.pem +# 124: Name: ../../../../test/certs/ee-key-ec-named-explicit.pem +# 125: Name: ../../../../test/certs/server-trusted.pem +# 126: Name: ../../../../test/certs/croot+serverAuth.pem +# 127: Name: ../../../../test/certs/badalt10-key.pem +# 128: Name: ../../../../test/certs/client-ed448-cert.pem +# 129: Name: ../../../../test/certs/some-names2.pem +# 130: Name: ../../../../test/certs/goodcn2-cert.pem +# 131: Name: ../../../../test/certs/server-dsa-key.pem +# 132: Name: ../../../../test/certs/server-dsa-cert.pem +# 133: Name: ../../../../test/certs/ee-cert2.pem +# 134: Name: ../../../../test/certs/ee+serverAuth.pem +# 135: Name: ../../../../test/certs/nccaothername-cert.pem +# 136: Name: ../../../../test/certs/goodcn1-cert.pem +# 137: Name: ../../../../test/certs/badalt8-key.pem +# 138: Name: ../../../../test/certs/cyrillic.pem +# 139: Name: ../../../../test/certs/ca-cert-768.pem +# 140: Name: ../../../../test/certs/pkitsta.pem +# 141: Name: ../../../../test/certs/ee-key-3072.pem +# 142: Name: ../../../../test/certs/rootCA.pem +# 143: Name: ../../../../test/certs/ca-clientAuth.pem +# 144: Name: ../../../../test/certs/ca-nonbc.pem +# 145: Name: ../../../../test/certs/badalt6-key.pem +# 146: Name: ../../../../test/certs/ca-cert-md5-any.pem +# 147: Name: ../../../../test/certs/embeddedSCTs1.tlssct +# 148: Name: ../../../../test/certs/root-cert-768.pem +# 149: Name: ../../../../test/certs/server-cecdsa-key.pem +# 150: Name: ../../../../test/certs/ee-pss-cert.pem +# 151: Name: ../../../../test/certs/badalt10-cert.pem +# 152: Name: ../../../../test/certs/ncca1-key.pem +# 153: Name: ../../../../test/certs/v3-certs-RC2.p12 +# 154: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem +# 155: Name: ../../../../test/certs/cca-clientAuth.pem +# 156: Name: ../../../../test/certs/pc2-key.pem +# 157: Name: ../../../../test/certs/ca-pol-cert.pem +# 158: Name: ../../../../test/certs/subinterCA.key +# 159: Name: ../../../../test/certs/sroot+serverAuth.pem +# 160: Name: ../../../../test/certs/ee-ecdsa-key.pem +# 161: Name: ../../../../test/certs/leaf-chain.pem +# 162: Name: ../../../../test/certs/root-cert.pem +# 163: Name: ../../../../test/certs/ee+clientAuth.pem +# 164: Name: ../../../../test/certs/client-ed25519-key.pem +# 165: Name: ../../../../test/certs/badalt9-cert.pem +# 166: Name: ../../../../test/certs/ca-root2.pem +# 167: Name: ../../../../test/certs/pc1-cert.pem +# 168: Name: ../../../../test/certs/bad-othername-cert.pem +# 169: Name: ../../../../test/certs/badalt5-key.pem +# 170: Name: ../../../../test/certs/ca-pss-cert.pem +# 171: Name: ../../../../test/certs/server-ecdsa-key.pem +# 172: Name: ../../../../test/certs/ee-cert-ec-sha3-384.pem +# 173: Name: ../../../../test/certs/ca-key-ec-explicit.pem +# 174: Name: ../../../../test/certs/badalt1-cert.pem +# 175: Name: ../../../../test/certs/badalt3-cert.pem +# 176: Name: ../../../../test/certs/ee-codesign-anyextkeyusage.pem +# 177: Name: ../../../../test/certs/server-cecdsa-cert.pem +# 178: Name: ../../../../test/certs/ca+anyEKU.pem +# 179: Name: ../../../../test/certs/ee-ss-with-keyCertSign.pem +# 180: Name: ../../../../test/certs/cca+serverAuth.pem +# 181: Name: ../../../../test/certs/pc5-key.pem +# 182: Name: ../../../../test/certs/badalt5-cert.pem +# 183: Name: ../../../../test/certs/ee-expired.pem +# 184: Name: ../../../../test/certs/server-ecdsa-cert.pem +# 185: Name: ../../../../test/certs/ee-cert-ec-explicit.pem +# 186: Name: ../../../../test/certs/alt1-key.pem +# 187: Name: ../../../../test/certs/rootkey.pem +# 188: Name: ../../../../test/certs/ee-pathlen.pem +# 189: Name: ../../../../test/certs/ee-serverAuth.pem +# 190: Name: ../../../../test/certs/setup.sh +# 191: Name: ../../../../test/certs/wrongkey.pem +# 192: Name: ../../../../test/certs/ee-pss-sha256-cert.pem +# 193: Name: ../../../../test/certs/ee-timestampsign-CABforum-keycertsign.pem +# 194: Name: ../../../../test/certs/root-anyEKU.pem +# 195: Name: ../../../../test/certs/cyrillic.utf8 +# 196: Name: ../../../../test/certs/many-constraints.pem +# 197: Name: ../../../../test/certs/ncca3-key.pem +# 198: Name: ../../../../test/certs/ext-noRevAvail.pem +# 199: Name: ../../../../test/certs/sca-serverAuth.pem +# 200: Name: ../../../../test/certs/p384-server-cert.pem +# 201: Name: ../../../../test/certs/ee-cert-ocsp-nocheck.pem +# 202: Name: ../../../../test/certs/badalt2-cert.pem +# 203: Name: ../../../../test/certs/sca-clientAuth.pem +# 204: Name: ../../../../test/certs/pc2-cert.pem +# 205: Name: ../../../../test/certs/ee-timestampsign-CABforum-serverauth.pem +# 206: Name: ../../../../test/certs/ca-key2.pem +# 207: Name: ../../../../test/certs/ncca2-cert.pem +# 208: Name: ../../../../test/certs/nroot+serverAuth.pem +# 209: Name: ../../../../test/certs/badalt9-key.pem +# 210: Name: ../../../../test/certs/root-ed25519.privkey.pem +# 211: Name: ../../../../test/certs/cca-serverAuth.pem +# 212: Name: ../../../../test/certs/bad-othername-namec.pem +# 213: Name: ../../../../test/certs/badcn1-cert.pem +# 214: Name: ../../../../test/certs/ee-client.pem +# 215: Name: ../../../../test/certs/sroot+clientAuth.pem +# 216: Name: ../../../../test/certs/ec_privkey_with_chain.pem +# 217: Name: ../../../../test/certs/pathlen.pem +# 218: Name: ../../../../test/certs/sm2-root.crt +# 219: Name: ../../../../test/certs/ee-cert-3072.pem +# 220: Name: ../../../../test/certs/timing-cert.pem +# 221: Name: ../../../../test/certs/badalt8-cert.pem +# 222: Name: ../../../../test/certs/ca-key-768.pem +# 223: Name: ../../../../test/certs/wrongcert.pem +# 224: Name: ../../../../test/certs/root-serverAuth.pem +# 225: Name: ../../../../test/certs/pc1-key.pem +# 226: Name: ../../../../test/certs/serverkey.pem +# 227: Name: ../../../../test/certs/bad-pc4-key.pem +# 228: Name: ../../../../test/certs/some-names3.pem +# 229: Name: ../../../../test/certs/goodcn2-chain.pem +# 230: Name: ../../../../test/certs/client-ed448-key.pem +# 231: Name: ../../../../test/certs/p256-server-key.pem +# 232: Name: ../../../../test/certs/ee-codesign-crlsign.pem +# 233: Name: ../../../../test/certs/sroot-serverAuth.pem +# 234: Name: ../../../../test/certs/ee-cert-md5.pem +# 235: Name: ../../../../test/certs/sca+anyEKU.pem +# 236: Name: ../../../../test/certs/server-ed25519-cert.pem +# 237: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem +# 238: Name: ../../../../test/certs/ee-pss-wrong1.5-cert.pem +# 239: Name: ../../../../test/certs/sm2-root.key +# 240: Name: ../../../../test/certs/client-ed25519-cert.pem +# 241: Name: ../../../../test/certs/ca-cert-768i.pem +# 242: Name: ../../../../test/certs/bad.key +# 243: Name: ../../../../test/certs/root-cert2.pem +# 244: Name: ../../../../test/certs/v3-certs-TDES.p12 +# 245: Name: ../../../../test/certs/sca+serverAuth.pem +# 246: Name: ../../../../test/certs/dhk2048.pem +# 247: Name: ../../../../test/certs/goodcn1-key.pem +# 248: Name: ../../../../test/certs/alt2-cert.pem +# 249: Name: ../../../../test/certs/ee-codesign-serverauth.pem +# 250: Name: ../../../../test/certs/p384-server-key.pem +# 251: Name: ../../../../test/certs/ee-cert-policies.pem +# 252: Name: ../../../../test/certs/bad-othername-namec-key.pem +# 253: Name: ../../../../test/certs/root+anyEKU.pem +# 254: Name: ../../../../test/certs/ee-key-768.pem +# 255: Name: ../../../../test/certs/embeddedSCTs3.sct +# 256: Name: ../../../../test/certs/ncca-cert.pem +# 257: Name: ../../../../test/certs/cyrillic.msb +# 258: Name: ../../../../test/certs/badalt7-cert.pem +# 259: Name: ../../../../test/certs/ee-codesign-noncritical.pem +# 260: Name: ../../../../test/certs/ext-groupAC.pem +# 261: Name: ../../../../test/certs/ext-noAssertion.pem +# 262: Name: ../../../../test/certs/nroot+anyEKU.pem +# 263: Name: ../../../../test/certs/root-expired.pem +# 264: Name: ../../../../test/certs/sm2.pem +# 265: Name: ../../../../test/certs/servercert.pem +# 266: Name: ../../../../test/certs/ee-cert-4096.pem +# 267: Name: ../../../../test/certs/cross-root.pem +# 268: Name: ../../../../test/certs/many-names2.pem +# 269: Name: ../../../../test/certs/ee-timestampsign-CABforum-anyextkeyusage.pem +# 270: Name: ../../../../test/certs/cross-key.pem +# 271: Name: ../../../../test/certs/root-key.pem +# 272: Name: ../../../../test/certs/ee-cert-ec-sha3-512.pem +# 273: Name: ../../../../test/certs/key-pass-12345.pem +# 274: Name: ../../../../test/certs/ee-cert-8192.pem +# 275: Name: ../../../../test/certs/many-names1.pem +# 276: Name: ../../../../test/certs/grfc.pem +# 277: Name: ../../../../test/certs/croot-cert.pem +# 278: Name: ../../../../test/certs/croot-clientAuth.pem +# 279: Name: ../../../../test/certs/ee-self-signed.pem +# 280: Name: ../../../../test/certs/croot+clientAuth.pem +# 281: Name: ../../../../test/certs/ee-cert-policies-bad.pem +# 282: Name: ../../../../test/certs/root-nonca.pem +# 283: Name: ../../../../test/certs/client-pss-restrict-cert.pem +# 284: Name: ../../../../test/certs/x509-check-key.pem +# 285: Name: ../../../../test/certs/ee-pss-sha1-cert.pem +# 286: Name: ../../../../test/certs/ncca1-cert.pem +# 287: Name: ../../../../test/certs/server-pss-key.pem +# 288: Name: ../../../../test/certs/bad-othername-namec-inter.pem +# 289: Name: ../../../../test/certs/invalid-cert.pem +# 290: Name: ../../../../test/certs/embeddedSCTs1-key.pem +# 291: Name: ../../../../test/certs/server-ed448-key.pem +# 292: Name: ../../../../test/certs/sroot-clientAuth.pem +# 293: Name: ../../../../test/certs/root2+serverAuth.pem +# 294: Name: ../../../../test/certs/rootcert.pem +# 295: Name: ../../../../test/certs/timing-key.pem +# 296: Name: ../../../../test/certs/embeddedSCTs1.pem +# 297: Name: ../../../../test/certs/ee-key.pem +# 298: Name: ../../../../test/certs/ca-cert.pem +# 299: Name: ../../../../test/certs/fake-gp.pem +# 300: Name: ../../../../test/certs/ext-sOAIdentifier.pem +# 301: Name: ../../../../test/certs/ee-codesign.pem +# 302: Name: ../../../../test/certs/sroot+anyEKU.pem +# 303: Name: ../../../../test/certs/ncca3-cert.pem +# 304: Name: ../../../../test/certs/root-noserver.pem +# 305: Name: ../../../../test/certs/ee-client-chain.pem +# 306: Name: ../../../../test/certs/root-key2.pem +# 307: Name: ../../../../test/certs/ee-ed25519.pem +# 308: Name: ../../../../test/certs/sm2.key +# 309: Name: ../../../../test/certs/ca-cert2.pem +# 310: Name: ../../../../test/certs/interCA.key +# 311: Name: ../../../../test/certs/sm2-ca-cert.pem +# 312: Name: ../../../../test/certs/ext-singleUse.pem +# 313: Name: ../../../../test/certs/cca+clientAuth.pem +# 314: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem +# 315: Name: ../../../../test/certs/ee-key-ec-named-named.pem # Total found: 316 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/certs => 0 ok 210 -# 0: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-cross-cert.pem -# 1: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-codesign-anyextkeyusage.pem -# 2: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-cert2.pem -# 3: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-noncrit-unknown-ext.pem -# 4: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sroot-clientAuth.pem -# 5: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt10-key.pem -# 6: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/pc5-cert.pem -# 7: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/bad.pem -# 8: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-ecdsa-client-chain.pem -# 9: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/x509-check-key.pem -# 10: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/invalid-cert.pem -# 11: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/some-names3.pem -# 12: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-codesign-serverauth.pem -# 13: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/wrongkey.pem -# 14: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-pss-key.pem -# 15: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/subinterCA.key -# 16: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-dsa-cert.pem -# 17: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cca-serverAuth.pem -# 18: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root2+clientAuth.pem -# 19: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ncca-cert.pem -# 20: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/serverkey.pem -# 21: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/many-names2.pem -# 22: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/some-names2.pem -# 23: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/subinterCA-ss.pem -# 24: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/embeddedSCTs1_issuer.pem -# 25: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-serverAuth.pem -# 26: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/leaf.key -# 27: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ext-noAssertion.pem -# 28: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root+clientAuth.pem -# 29: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sm2-root.key -# 30: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-cecdsa-cert.pem -# 31: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/wrongcert.pem -# 32: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/rootCA.pem -# 33: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/leaf-chain.pem -# 34: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/mkcert.sh -# 35: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt6-key.pem -# 36: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/client-ed25519-cert.pem -# 37: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root2+serverAuth.pem -# 38: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/bad-othername-namec-key.pem -# 39: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-ed448-key.pem -# 40: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-expired.pem -# 41: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-name2.pem -# 42: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/client-ed448-cert.pem -# 43: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt10-cert.pem -# 44: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root2-serverAuth.pem -# 45: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem -# 46: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/croot+clientAuth.pem -# 47: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-clientAuth.pem -# 48: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/rootcert.pem -# 49: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-key2.pem -# 50: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/nccaothername-key.pem -# 51: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-3072.pem -# 52: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/goodcn1-cert.pem -# 53: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-ed25519-key.pem -# 54: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt6-cert.pem -# 55: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/embeddedSCTs1.pem -# 56: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/alt3-cert.pem -# 57: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-key-ec-explicit.pem -# 58: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/bad-pc6-key.pem -# 59: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/bad-pc3-cert.pem -# 60: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-pss-wrong1.5-cert.pem -# 61: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-ec-sha3-224.pem -# 62: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/roots.pem -# 63: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt9-key.pem -# 64: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sm2.pem -# 65: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cca-clientAuth.pem -# 66: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sca-serverAuth.pem -# 67: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-nonca.pem -# 68: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ncca3-cert.pem -# 69: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-timestampsign-CABforum-noncritxku.pem -# 70: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-clientAuth.pem -# 71: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-name2.pem -# 72: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/pc1-key.pem -# 73: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/v3-certs-TDES.p12 -# 74: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-key.pem -# 75: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-serverAuth.pem -# 76: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-ed448-cert.pem -# 77: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ext-check.csr -# 78: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root+serverAuth.pem -# 79: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/some-names1.pem -# 80: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-anyEKU.pem -# 81: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-key-768.pem -# 82: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-timestampsign-CABforum-crlsign.pem -# 83: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-codesign-keycertsign.pem -# 84: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sca-clientAuth.pem -# 85: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca+anyEKU.pem -# 86: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-noserver.pem -# 87: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-timestampsign-rfc3161-noncritxku.pem -# 88: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/bad-pc4-key.pem -# 89: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-timestampsign-CABforum.pem -# 90: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt9-cert.pem -# 91: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/client-ed448-key.pem -# 92: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-1024.pem -# 93: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/p256-server-cert.pem -# 94: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cyrillic.msb -# 95: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-trusted.pem -# 96: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/setup.sh -# 97: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sroot+anyEKU.pem -# 98: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-ec-sha3-384.pem -# 99: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sca+clientAuth.pem -# 100: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-key-768.pem -# 101: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sm2-root.crt -# 102: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-pol-cert.pem -# 103: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-policies.pem -# 104: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-ec-sha3-256.pem -# 105: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sroot-cert.pem -# 106: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem -# 107: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/nccaothername-cert.pem -# 108: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/goodcn2-chain.pem -# 109: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/rootCA.key -# 110: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-ecdsa-cert.pem -# 111: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ncca2-key.pem -# 112: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cyrillic.utf8 -# 113: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-pss-sha1-cert.pem -# 114: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-cert-rsa2.pem -# 115: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/dhp2048.pem -# 116: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-cert-768i.pem -# 117: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-pathlen.pem -# 118: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/croot-anyEKU.pem -# 119: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-expired.pem -# 120: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/embeddedSCTs3.sct -# 121: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-cert-md5-any.pem -# 122: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/croot-cert.pem -# 123: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ext-indirectIssuer.pem -# 124: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-timestampsign-CABforum-keycertsign.pem -# 125: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-self-signed.pem -# 126: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert.pem -# 127: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-timestampsign-rfc3161-digsig.pem -# 128: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/goodcn2-key.pem -# 129: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/croot+anyEKU.pem -# 130: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-key-8192.pem -# 131: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-8192.pem -# 132: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/client-pss-restrict-cert.pem -# 133: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/bad-pc6-cert.pem -# 134: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/croot-serverAuth.pem -# 135: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ncca1-cert.pem -# 136: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-nonca.pem -# 137: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sm2-ca-cert.pem -# 138: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-client.pem -# 139: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ncca-key.pem -# 140: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-pss-restrict-cert.pem -# 141: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sm2-pub.key -# 142: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/croot-clientAuth.pem -# 143: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/nroot+serverAuth.pem -# 144: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/alt2-key.pem -# 145: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-pss-cert.pem -# 146: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/embeddedSCTs1.sct -# 147: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/untrusted.pem -# 148: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt5-cert.pem -# 149: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-cert-768.pem -# 150: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt5-key.pem -# 151: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/interCA.pem -# 152: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/interCA.key -# 153: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/many-constraints.pem -# 154: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/rootkey.pem -# 155: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/grfc.pem -# 156: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-ed448-cert.pem -# 157: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-ss-with-keyCertSign.pem -# 158: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sca-cert.pem -# 159: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/x509-check.csr -# 160: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-ec-named-named.pem -# 161: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cca+clientAuth.pem -# 162: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/alt3-key.pem -# 163: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cca+serverAuth.pem -# 164: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-cert2.pem -# 165: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ct-server-key.pem -# 166: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-md5.pem -# 167: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-cert-md5.pem -# 168: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-timestampsign-CABforum-serverauth.pem -# 169: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cca-anyEKU.pem -# 170: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-key-3072.pem -# 171: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/timing-key.pem -# 172: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ec_privkey_with_chain.pem -# 173: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-root2.pem -# 174: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sroot+clientAuth.pem -# 175: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt8-cert.pem -# 176: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/embeddedSCTs3.pem -# 177: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-key-768.pem -# 178: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cyrillic_crl.pem -# 179: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt7-key.pem -# 180: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-key-ec-explicit.pem -# 181: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/many-names1.pem -# 182: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/bad-othername-cert.pem -# 183: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/subinterCA.pem -# 184: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/nca+anyEKU.pem -# 185: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-key.pem -# 186: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ct-server-key-public.pem -# 187: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt1-key.pem -# 188: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/p384-root-key.pem -# 189: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca+serverAuth.pem -# 190: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt1-cert.pem -# 191: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sm2-csr.pem -# 192: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/embeddedSCTs1_issuer-key.pem -# 193: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/bad-othername-namec-inter.pem -# 194: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-client-chain.pem -# 195: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cert-key-cert.pem -# 196: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-ed448-key.pem -# 197: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-pss-restrict-key.pem -# 198: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-cert.pem -# 199: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sm2.key -# 200: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ext-noRevAvail.pem -# 201: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-codesign.pem -# 202: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-pss-sha256-cert.pem -# 203: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/leaf.pem -# 204: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/croot+serverAuth.pem -# 205: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/timing-cert.pem -# 206: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-ed25519.pem -# 207: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-ecdsa-key.pem -# 208: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/pc5-key.pem -# 209: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-pss-cert.pem -# 210: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-key2.pem -# 211: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-ed25519-cert.pem -# 212: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-clientAuth.pem -# 213: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee+serverAuth.pem -# 214: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/bad-othername-namec.pem -# 215: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt3-cert.pem -# 216: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sroot+serverAuth.pem -# 217: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ext-singleUse.pem -# 218: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/p384-server-key.pem -# 219: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-key-4096.pem -# 220: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt7-cert.pem -# 221: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/bad.key -# 222: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-codesign-noncritical.pem -# 223: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee+clientAuth.pem -# 224: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/nroot+anyEKU.pem -# 225: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-cert-ec-named.pem -# 226: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-expired.pem -# 227: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/goodcn2-cert.pem -# 228: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cyrillic.pem -# 229: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-cert-md5.pem -# 230: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-anyEKU.pem -# 231: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-ed25519.pem -# 232: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cyrillic_crl.utf8 -# 233: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt4-cert.pem -# 234: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt8-key.pem -# 235: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-name2.pem -# 236: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ncca1-key.pem -# 237: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt4-key.pem -# 238: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-ecdsa-key.pem -# 239: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badcn1-key.pem -# 240: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/dhk2048.pem -# 241: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt2-key.pem -# 242: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-timestampsign-rfc3161.pem -# 243: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-768.pem -# 244: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/bad-pc3-key.pem -# 245: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ext-sOAIdentifier.pem -# 246: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/embeddedSCTs1.tlssct -# 247: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-768i.pem -# 248: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/key-pass-12345.pem -# 249: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-key-ec-named-named.pem -# 250: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ext-groupAC.pem -# 251: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-key-1024.pem -# 252: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sroot-serverAuth.pem -# 253: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert2.pem -# 254: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-key.pem -# 255: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sca-anyEKU.pem -# 256: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-crit-unknown-ext.pem -# 257: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-pss-key.pem -# 258: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt2-cert.pem -# 259: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/embeddedSCTs3_issuer.pem -# 260: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/alt1-cert.pem -# 261: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-ed25519.privkey.pem -# 262: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/servercert.pem -# 263: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/client-pss-restrict-key.pem -# 264: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-key-ec-named-explicit.pem -# 265: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sca+anyEKU.pem -# 266: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/client-ed25519-key.pem -# 267: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-dsa-key.pem -# 268: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-dsa-pubkey.pem -# 269: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-ed25519.pubkey.pem -# 270: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ncca3-key.pem -# 271: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-ec-explicit.pem -# 272: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ncca2-cert.pem -# 273: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-codesign-crlsign.pem -# 274: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/pc2-key.pem -# 275: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/pkitsta.pem -# 276: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/fake-gp.pem -# 277: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-cert-768.pem -# 278: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca+clientAuth.pem -# 279: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-4096.pem -# 280: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/alt1-key.pem -# 281: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/pathlen.pem -# 282: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/goodcn1-key.pem -# 283: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cca-cert.pem -# 284: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt3-key.pem -# 285: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/embeddedSCTs1-key.pem -# 286: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cross-key.pem -# 287: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-serverAuth.pem -# 288: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-timestampsign-CABforum-anyextkeyusage.pem -# 289: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cca+anyEKU.pem -# 290: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-ec-named-explicit.pem -# 291: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-key-ec-named.pem -# 292: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badcn1-cert.pem -# 293: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/v3-certs-RC2.p12 -# 294: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/p256-server-key.pem -# 295: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-cert-ec-explicit.pem -# 296: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-ec-sha3-512.pem -# 297: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/p384-root.pem -# 298: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-pss-cert.pem -# 299: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/p384-server-cert.pem -# 300: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/pc2-cert.pem -# 301: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/bad-pc4-cert.pem -# 302: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/pc1-cert.pem -# 303: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/nca+serverAuth.pem -# 304: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/leaf-encrypted.key -# 305: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sca+serverAuth.pem -# 306: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-cecdsa-key.pem -# 307: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/many-names3.pem -# 308: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sroot-anyEKU.pem -# 309: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-ocsp-nocheck.pem -# 310: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-cert.pem -# 311: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-policies-bad.pem -# 312: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/alt2-cert.pem -# 313: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cross-root.pem -# 314: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-nonbc.pem -# 315: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root+anyEKU.pem +# 0: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/p384-root-key.pem +# 1: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-cert-md5.pem +# 2: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca+serverAuth.pem +# 3: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-pss-restrict-key.pem +# 4: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert.pem +# 5: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/bad-pc4-cert.pem +# 6: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/rootCA.key +# 7: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/many-names3.pem +# 8: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca+clientAuth.pem +# 9: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt2-key.pem +# 10: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-key-ec-explicit.pem +# 11: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/goodcn2-key.pem +# 12: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-ed448-key.pem +# 13: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-anyEKU.pem +# 14: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-ec-sha3-256.pem +# 15: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-ec-sha3-224.pem +# 16: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-clientAuth.pem +# 17: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-key-1024.pem +# 18: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-key-ec-named.pem +# 19: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-key-8192.pem +# 20: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cca-cert.pem +# 21: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-key-768.pem +# 22: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root2-serverAuth.pem +# 23: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/x509-check.csr +# 24: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-ed25519-key.pem +# 25: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/alt2-key.pem +# 26: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt3-key.pem +# 27: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-crit-unknown-ext.pem +# 28: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/leaf.pem +# 29: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-pss-key.pem +# 30: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root+serverAuth.pem +# 31: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-cert-ec-explicit.pem +# 32: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-nonca.pem +# 33: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ct-server-key-public.pem +# 34: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-timestampsign-CABforum.pem +# 35: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/bad.pem +# 36: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ext-indirectIssuer.pem +# 37: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-cert-ec-named.pem +# 38: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/nca+anyEKU.pem +# 39: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/bad-pc3-key.pem +# 40: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-timestampsign-rfc3161-digsig.pem +# 41: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-768i.pem +# 42: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-pss-restrict-cert.pem +# 43: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ct-server-key.pem +# 44: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-cert-md5.pem +# 45: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sroot-anyEKU.pem +# 46: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/untrusted.pem +# 47: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/mkcert.sh +# 48: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cert-key-cert.pem +# 49: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-key-4096.pem +# 50: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sm2-pub.key +# 51: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/alt1-cert.pem +# 52: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt1-key.pem +# 53: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cyrillic_crl.utf8 +# 54: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/croot-anyEKU.pem +# 55: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-ed25519.pubkey.pem +# 56: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt4-key.pem +# 57: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sca-anyEKU.pem +# 58: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/leaf.key +# 59: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/subinterCA-ss.pem +# 60: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-timestampsign-CABforum-crlsign.pem +# 61: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/embeddedSCTs1_issuer-key.pem +# 62: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-pss-cert.pem +# 63: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/pc5-cert.pem +# 64: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ncca-key.pem +# 65: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/nccaothername-key.pem +# 66: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/nca+serverAuth.pem +# 67: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sm2-csr.pem +# 68: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/embeddedSCTs1.sct +# 69: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cca+anyEKU.pem +# 70: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/some-names1.pem +# 71: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-name2.pem +# 72: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-ec-named-explicit.pem +# 73: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt7-key.pem +# 74: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/subinterCA.pem +# 75: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt6-cert.pem +# 76: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-ed25519.pem +# 77: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-cert-rsa2.pem +# 78: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-key.pem +# 79: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ncca2-key.pem +# 80: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cca-anyEKU.pem +# 81: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem +# 82: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sca-cert.pem +# 83: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-name2.pem +# 84: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/bad-pc6-key.pem +# 85: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/alt3-cert.pem +# 86: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/interCA.pem +# 87: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt4-cert.pem +# 88: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-timestampsign-rfc3161.pem +# 89: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/bad-pc6-cert.pem +# 90: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-ed448-cert.pem +# 91: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/leaf-encrypted.key +# 92: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-name2.pem +# 93: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/p256-server-cert.pem +# 94: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-ec-named-named.pem +# 95: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sroot-cert.pem +# 96: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-1024.pem +# 97: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/client-pss-restrict-key.pem +# 98: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-dsa-pubkey.pem +# 99: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/dhp2048.pem +# 100: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-codesign-keycertsign.pem +# 101: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/croot+anyEKU.pem +# 102: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-ed448-cert.pem +# 103: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-serverAuth.pem +# 104: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/roots.pem +# 105: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/p384-root.pem +# 106: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-timestampsign-rfc3161-noncritxku.pem +# 107: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/croot-serverAuth.pem +# 108: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root2+clientAuth.pem +# 109: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badcn1-key.pem +# 110: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cyrillic_crl.pem +# 111: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-cross-cert.pem +# 112: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/embeddedSCTs3.pem +# 113: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ext-check.csr +# 114: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-768.pem +# 115: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/alt3-key.pem +# 116: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-timestampsign-CABforum-noncritxku.pem +# 117: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/bad-pc3-cert.pem +# 118: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-noncrit-unknown-ext.pem +# 119: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/embeddedSCTs1_issuer.pem +# 120: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sca+clientAuth.pem +# 121: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-expired.pem +# 122: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root+clientAuth.pem +# 123: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-clientAuth.pem +# 124: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-key-ec-named-explicit.pem +# 125: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-trusted.pem +# 126: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/croot+serverAuth.pem +# 127: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt10-key.pem +# 128: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/client-ed448-cert.pem +# 129: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/some-names2.pem +# 130: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/goodcn2-cert.pem +# 131: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-dsa-key.pem +# 132: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-dsa-cert.pem +# 133: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert2.pem +# 134: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee+serverAuth.pem +# 135: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/nccaothername-cert.pem +# 136: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/goodcn1-cert.pem +# 137: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt8-key.pem +# 138: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cyrillic.pem +# 139: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-cert-768.pem +# 140: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/pkitsta.pem +# 141: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-key-3072.pem +# 142: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/rootCA.pem +# 143: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-clientAuth.pem +# 144: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-nonbc.pem +# 145: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt6-key.pem +# 146: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-cert-md5-any.pem +# 147: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/embeddedSCTs1.tlssct +# 148: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-cert-768.pem +# 149: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-cecdsa-key.pem +# 150: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-pss-cert.pem +# 151: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt10-cert.pem +# 152: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ncca1-key.pem +# 153: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/v3-certs-RC2.p12 +# 154: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/embeddedSCTs3_issuer.pem +# 155: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cca-clientAuth.pem +# 156: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/pc2-key.pem +# 157: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-pol-cert.pem +# 158: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/subinterCA.key +# 159: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sroot+serverAuth.pem +# 160: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-ecdsa-key.pem +# 161: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/leaf-chain.pem +# 162: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-cert.pem +# 163: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee+clientAuth.pem +# 164: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/client-ed25519-key.pem +# 165: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt9-cert.pem +# 166: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-root2.pem +# 167: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/pc1-cert.pem +# 168: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/bad-othername-cert.pem +# 169: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt5-key.pem +# 170: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-pss-cert.pem +# 171: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-ecdsa-key.pem +# 172: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-ec-sha3-384.pem +# 173: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-key-ec-explicit.pem +# 174: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt1-cert.pem +# 175: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt3-cert.pem +# 176: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-codesign-anyextkeyusage.pem +# 177: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-cecdsa-cert.pem +# 178: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca+anyEKU.pem +# 179: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-ss-with-keyCertSign.pem +# 180: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cca+serverAuth.pem +# 181: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/pc5-key.pem +# 182: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt5-cert.pem +# 183: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-expired.pem +# 184: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-ecdsa-cert.pem +# 185: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-ec-explicit.pem +# 186: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/alt1-key.pem +# 187: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/rootkey.pem +# 188: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-pathlen.pem +# 189: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-serverAuth.pem +# 190: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/setup.sh +# 191: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/wrongkey.pem +# 192: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-pss-sha256-cert.pem +# 193: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-timestampsign-CABforum-keycertsign.pem +# 194: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-anyEKU.pem +# 195: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cyrillic.utf8 +# 196: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/many-constraints.pem +# 197: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ncca3-key.pem +# 198: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ext-noRevAvail.pem +# 199: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sca-serverAuth.pem +# 200: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/p384-server-cert.pem +# 201: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-ocsp-nocheck.pem +# 202: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt2-cert.pem +# 203: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sca-clientAuth.pem +# 204: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/pc2-cert.pem +# 205: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-timestampsign-CABforum-serverauth.pem +# 206: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-key2.pem +# 207: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ncca2-cert.pem +# 208: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/nroot+serverAuth.pem +# 209: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt9-key.pem +# 210: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-ed25519.privkey.pem +# 211: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cca-serverAuth.pem +# 212: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/bad-othername-namec.pem +# 213: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badcn1-cert.pem +# 214: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-client.pem +# 215: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sroot+clientAuth.pem +# 216: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ec_privkey_with_chain.pem +# 217: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/pathlen.pem +# 218: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sm2-root.crt +# 219: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-3072.pem +# 220: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/timing-cert.pem +# 221: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt8-cert.pem +# 222: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-key-768.pem +# 223: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/wrongcert.pem +# 224: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-serverAuth.pem +# 225: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/pc1-key.pem +# 226: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/serverkey.pem +# 227: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/bad-pc4-key.pem +# 228: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/some-names3.pem +# 229: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/goodcn2-chain.pem +# 230: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/client-ed448-key.pem +# 231: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/p256-server-key.pem +# 232: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-codesign-crlsign.pem +# 233: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sroot-serverAuth.pem +# 234: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-md5.pem +# 235: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sca+anyEKU.pem +# 236: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-ed25519-cert.pem +# 237: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem +# 238: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-pss-wrong1.5-cert.pem +# 239: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sm2-root.key +# 240: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/client-ed25519-cert.pem +# 241: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-cert-768i.pem +# 242: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/bad.key +# 243: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-cert2.pem +# 244: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/v3-certs-TDES.p12 +# 245: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sca+serverAuth.pem +# 246: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/dhk2048.pem +# 247: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/goodcn1-key.pem +# 248: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/alt2-cert.pem +# 249: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-codesign-serverauth.pem +# 250: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/p384-server-key.pem +# 251: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-policies.pem +# 252: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/bad-othername-namec-key.pem +# 253: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root+anyEKU.pem +# 254: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-key-768.pem +# 255: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/embeddedSCTs3.sct +# 256: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ncca-cert.pem +# 257: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cyrillic.msb +# 258: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt7-cert.pem +# 259: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-codesign-noncritical.pem +# 260: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ext-groupAC.pem +# 261: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ext-noAssertion.pem +# 262: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/nroot+anyEKU.pem +# 263: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-expired.pem +# 264: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sm2.pem +# 265: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/servercert.pem +# 266: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-4096.pem +# 267: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cross-root.pem +# 268: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/many-names2.pem +# 269: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-timestampsign-CABforum-anyextkeyusage.pem +# 270: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cross-key.pem +# 271: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-key.pem +# 272: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-ec-sha3-512.pem +# 273: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/key-pass-12345.pem +# 274: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-8192.pem +# 275: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/many-names1.pem +# 276: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/grfc.pem +# 277: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/croot-cert.pem +# 278: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/croot-clientAuth.pem +# 279: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-self-signed.pem +# 280: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/croot+clientAuth.pem +# 281: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-policies-bad.pem +# 282: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-nonca.pem +# 283: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/client-pss-restrict-cert.pem +# 284: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/x509-check-key.pem +# 285: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-pss-sha1-cert.pem +# 286: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ncca1-cert.pem +# 287: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-pss-key.pem +# 288: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/bad-othername-namec-inter.pem +# 289: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/invalid-cert.pem +# 290: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/embeddedSCTs1-key.pem +# 291: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-ed448-key.pem +# 292: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sroot-clientAuth.pem +# 293: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root2+serverAuth.pem +# 294: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/rootcert.pem +# 295: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/timing-key.pem +# 296: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/embeddedSCTs1.pem +# 297: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-key.pem +# 298: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-cert.pem +# 299: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/fake-gp.pem +# 300: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ext-sOAIdentifier.pem +# 301: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-codesign.pem +# 302: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sroot+anyEKU.pem +# 303: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ncca3-cert.pem +# 304: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-noserver.pem +# 305: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-client-chain.pem +# 306: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-key2.pem +# 307: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-ed25519.pem +# 308: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sm2.key +# 309: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-cert2.pem +# 310: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/interCA.key +# 311: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sm2-ca-cert.pem +# 312: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ext-singleUse.pem +# 313: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cca+clientAuth.pem +# 314: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-ecdsa-client-chain.pem +# 315: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-key-ec-named-named.pem # Total found: 316 -../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs => 0 ok 211 -# 0: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cross-cert.pem -# 1: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-anyextkeyusage.pem -# 2: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert2.pem -# 3: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-noncrit-unknown-ext.pem -# 4: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot-clientAuth.pem -# 5: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt10-key.pem -# 6: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc5-cert.pem -# 7: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad.pem -# 8: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-ecdsa-client-chain.pem -# 9: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/x509-check-key.pem -# 10: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/invalid-cert.pem -# 11: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/some-names3.pem -# 12: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-serverauth.pem -# 13: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/wrongkey.pem -# 14: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-pss-key.pem -# 15: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/subinterCA.key -# 16: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-dsa-cert.pem -# 17: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca-serverAuth.pem -# 18: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root2+clientAuth.pem -# 19: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca-cert.pem -# 20: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/serverkey.pem -# 21: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/many-names2.pem -# 22: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/some-names2.pem -# 23: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/subinterCA-ss.pem -# 24: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1_issuer.pem -# 25: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-serverAuth.pem -# 26: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/leaf.key -# 27: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-noAssertion.pem -# 28: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root+clientAuth.pem -# 29: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-root.key -# 30: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-cecdsa-cert.pem -# 31: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/wrongcert.pem -# 32: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/rootCA.pem -# 33: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/leaf-chain.pem -# 34: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/mkcert.sh -# 35: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt6-key.pem -# 36: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-ed25519-cert.pem -# 37: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root2+serverAuth.pem -# 38: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-othername-namec-key.pem -# 39: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ed448-key.pem -# 40: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-expired.pem -# 41: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-name2.pem -# 42: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-ed448-cert.pem -# 43: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt10-cert.pem -# 44: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root2-serverAuth.pem -# 45: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ecdsa-brainpoolP256r1-key.pem -# 46: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot+clientAuth.pem -# 47: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-clientAuth.pem -# 48: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/rootcert.pem -# 49: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key2.pem -# 50: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nccaothername-key.pem -# 51: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-3072.pem -# 52: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn1-cert.pem -# 53: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ed25519-key.pem -# 54: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt6-cert.pem -# 55: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1.pem -# 56: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt3-cert.pem -# 57: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-ec-explicit.pem -# 58: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc6-key.pem -# 59: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc3-cert.pem -# 60: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pss-wrong1.5-cert.pem -# 61: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-sha3-224.pem -# 62: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/roots.pem -# 63: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt9-key.pem -# 64: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2.pem -# 65: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca-clientAuth.pem -# 66: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca-serverAuth.pem -# 67: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-nonca.pem -# 68: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca3-cert.pem -# 69: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-noncritxku.pem -# 70: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-clientAuth.pem -# 71: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-name2.pem -# 72: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc1-key.pem -# 73: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/v3-certs-TDES.p12 -# 74: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key.pem -# 75: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-serverAuth.pem -# 76: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed448-cert.pem -# 77: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-check.csr -# 78: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root+serverAuth.pem -# 79: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/some-names1.pem -# 80: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-anyEKU.pem -# 81: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-key-768.pem -# 82: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-crlsign.pem -# 83: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-keycertsign.pem -# 84: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca-clientAuth.pem -# 85: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca+anyEKU.pem -# 86: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-noserver.pem -# 87: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-rfc3161-noncritxku.pem -# 88: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc4-key.pem -# 89: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum.pem -# 90: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt9-cert.pem -# 91: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-ed448-key.pem -# 92: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-1024.pem +# 0: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p384-root-key.pem +# 1: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-md5.pem +# 2: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca+serverAuth.pem +# 3: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-pss-restrict-key.pem +# 4: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert.pem +# 5: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc4-cert.pem +# 6: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/rootCA.key +# 7: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/many-names3.pem +# 8: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca+clientAuth.pem +# 9: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt2-key.pem +# 10: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-ec-explicit.pem +# 11: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn2-key.pem +# 12: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed448-key.pem +# 13: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-anyEKU.pem +# 14: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-sha3-256.pem +# 15: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-sha3-224.pem +# 16: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-clientAuth.pem +# 17: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-1024.pem +# 18: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key-ec-named.pem +# 19: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-8192.pem +# 20: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca-cert.pem +# 21: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-key-768.pem +# 22: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root2-serverAuth.pem +# 23: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/x509-check.csr +# 24: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ed25519-key.pem +# 25: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt2-key.pem +# 26: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt3-key.pem +# 27: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-crit-unknown-ext.pem +# 28: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/leaf.pem +# 29: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-pss-key.pem +# 30: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root+serverAuth.pem +# 31: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-ec-explicit.pem +# 32: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-nonca.pem +# 33: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ct-server-key-public.pem +# 34: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum.pem +# 35: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad.pem +# 36: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-indirectIssuer.pem +# 37: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-ec-named.pem +# 38: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nca+anyEKU.pem +# 39: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc3-key.pem +# 40: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-rfc3161-digsig.pem +# 41: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-768i.pem +# 42: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-pss-restrict-cert.pem +# 43: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ct-server-key.pem +# 44: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert-md5.pem +# 45: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot-anyEKU.pem +# 46: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/untrusted.pem +# 47: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/mkcert.sh +# 48: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cert-key-cert.pem +# 49: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-4096.pem +# 50: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-pub.key +# 51: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt1-cert.pem +# 52: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt1-key.pem +# 53: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic_crl.utf8 +# 54: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot-anyEKU.pem +# 55: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed25519.pubkey.pem +# 56: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt4-key.pem +# 57: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca-anyEKU.pem +# 58: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/leaf.key +# 59: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/subinterCA-ss.pem +# 60: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-crlsign.pem +# 61: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1_issuer-key.pem +# 62: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-pss-cert.pem +# 63: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc5-cert.pem +# 64: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca-key.pem +# 65: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nccaothername-key.pem +# 66: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nca+serverAuth.pem +# 67: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-csr.pem +# 68: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1.sct +# 69: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca+anyEKU.pem +# 70: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/some-names1.pem +# 71: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-name2.pem +# 72: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-named-explicit.pem +# 73: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt7-key.pem +# 74: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/subinterCA.pem +# 75: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt6-cert.pem +# 76: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed25519.pem +# 77: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert-rsa2.pem +# 78: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key.pem +# 79: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca2-key.pem +# 80: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca-anyEKU.pem +# 81: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ecdsa-brainpoolP256r1-key.pem +# 82: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca-cert.pem +# 83: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-name2.pem +# 84: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc6-key.pem +# 85: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt3-cert.pem +# 86: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/interCA.pem +# 87: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt4-cert.pem +# 88: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-rfc3161.pem +# 89: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc6-cert.pem +# 90: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed448-cert.pem +# 91: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/leaf-encrypted.key +# 92: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-name2.pem # 93: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p256-server-cert.pem -# 94: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic.msb -# 95: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-trusted.pem -# 96: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/setup.sh -# 97: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot+anyEKU.pem -# 98: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-sha3-384.pem -# 99: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca+clientAuth.pem -# 100: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key-768.pem -# 101: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-root.crt -# 102: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-pol-cert.pem -# 103: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-policies.pem -# 104: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-sha3-256.pem -# 105: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot-cert.pem -# 106: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ecdsa-brainpoolP256r1-cert.pem -# 107: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nccaothername-cert.pem -# 108: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn2-chain.pem -# 109: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/rootCA.key -# 110: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ecdsa-cert.pem -# 111: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca2-key.pem -# 112: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic.utf8 -# 113: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pss-sha1-cert.pem -# 114: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert-rsa2.pem -# 115: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/dhp2048.pem -# 116: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-768i.pem -# 117: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pathlen.pem -# 118: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot-anyEKU.pem -# 119: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-expired.pem -# 120: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs3.sct -# 121: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-md5-any.pem -# 122: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot-cert.pem -# 123: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-indirectIssuer.pem -# 124: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-keycertsign.pem -# 125: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-self-signed.pem -# 126: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert.pem -# 127: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-rfc3161-digsig.pem -# 128: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn2-key.pem -# 129: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot+anyEKU.pem -# 130: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-8192.pem -# 131: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-8192.pem -# 132: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-pss-restrict-cert.pem -# 133: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc6-cert.pem -# 134: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot-serverAuth.pem -# 135: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca1-cert.pem -# 136: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-nonca.pem -# 137: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-ca-cert.pem -# 138: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-client.pem -# 139: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca-key.pem -# 140: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-pss-restrict-cert.pem -# 141: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-pub.key -# 142: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot-clientAuth.pem -# 143: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nroot+serverAuth.pem -# 144: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt2-key.pem -# 145: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pss-cert.pem -# 146: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1.sct -# 147: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/untrusted.pem -# 148: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt5-cert.pem -# 149: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert-768.pem -# 150: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt5-key.pem -# 151: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/interCA.pem -# 152: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/interCA.key -# 153: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/many-constraints.pem -# 154: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/rootkey.pem -# 155: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/grfc.pem -# 156: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ed448-cert.pem -# 157: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-ss-with-keyCertSign.pem -# 158: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca-cert.pem -# 159: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/x509-check.csr -# 160: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-named-named.pem -# 161: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca+clientAuth.pem -# 162: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt3-key.pem -# 163: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca+serverAuth.pem -# 164: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert2.pem -# 165: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ct-server-key.pem -# 166: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-md5.pem -# 167: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert-md5.pem -# 168: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-serverauth.pem -# 169: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca-anyEKU.pem -# 170: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-3072.pem -# 171: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/timing-key.pem -# 172: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ec_privkey_with_chain.pem -# 173: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-root2.pem -# 174: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot+clientAuth.pem -# 175: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt8-cert.pem -# 176: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs3.pem -# 177: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-768.pem -# 178: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic_crl.pem -# 179: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt7-key.pem -# 180: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key-ec-explicit.pem -# 181: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/many-names1.pem -# 182: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-othername-cert.pem -# 183: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/subinterCA.pem -# 184: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nca+anyEKU.pem -# 185: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-key.pem -# 186: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ct-server-key-public.pem -# 187: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt1-key.pem -# 188: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p384-root-key.pem -# 189: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca+serverAuth.pem -# 190: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt1-cert.pem -# 191: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-csr.pem -# 192: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1_issuer-key.pem -# 193: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-othername-namec-inter.pem -# 194: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-client-chain.pem -# 195: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cert-key-cert.pem -# 196: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed448-key.pem -# 197: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-pss-restrict-key.pem -# 198: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert.pem -# 199: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2.key -# 200: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-noRevAvail.pem -# 201: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign.pem -# 202: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pss-sha256-cert.pem -# 203: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/leaf.pem -# 204: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot+serverAuth.pem -# 205: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/timing-cert.pem -# 206: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed25519.pem -# 207: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ecdsa-key.pem -# 208: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc5-key.pem -# 209: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-pss-cert.pem -# 210: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-key2.pem -# 211: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ed25519-cert.pem -# 212: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-clientAuth.pem -# 213: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee+serverAuth.pem -# 214: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-othername-namec.pem -# 215: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt3-cert.pem -# 216: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot+serverAuth.pem -# 217: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-singleUse.pem -# 218: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p384-server-key.pem -# 219: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-4096.pem -# 220: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt7-cert.pem -# 221: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad.key -# 222: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-noncritical.pem -# 223: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee+clientAuth.pem -# 224: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nroot+anyEKU.pem -# 225: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-ec-named.pem -# 226: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-expired.pem -# 227: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn2-cert.pem -# 228: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic.pem -# 229: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-md5.pem -# 230: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-anyEKU.pem -# 231: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-ed25519.pem -# 232: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic_crl.utf8 -# 233: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt4-cert.pem -# 234: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt8-key.pem -# 235: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-name2.pem -# 236: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca1-key.pem -# 237: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt4-key.pem -# 238: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-ecdsa-key.pem -# 239: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badcn1-key.pem -# 240: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/dhk2048.pem -# 241: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt2-key.pem -# 242: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-rfc3161.pem -# 243: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-768.pem -# 244: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc3-key.pem -# 245: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-sOAIdentifier.pem -# 246: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1.tlssct -# 247: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-768i.pem -# 248: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/key-pass-12345.pem -# 249: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-ec-named-named.pem -# 250: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-groupAC.pem -# 251: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-1024.pem -# 252: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot-serverAuth.pem -# 253: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert2.pem -# 254: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key.pem -# 255: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca-anyEKU.pem -# 256: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-crit-unknown-ext.pem -# 257: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-pss-key.pem -# 258: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt2-cert.pem -# 259: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs3_issuer.pem -# 260: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt1-cert.pem -# 261: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed25519.privkey.pem -# 262: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/servercert.pem -# 263: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-pss-restrict-key.pem -# 264: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-ec-named-explicit.pem -# 265: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca+anyEKU.pem -# 266: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-ed25519-key.pem -# 267: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-dsa-key.pem -# 268: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-dsa-pubkey.pem -# 269: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed25519.pubkey.pem -# 270: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca3-key.pem -# 271: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-explicit.pem -# 272: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca2-cert.pem -# 273: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-crlsign.pem -# 274: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc2-key.pem -# 275: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pkitsta.pem -# 276: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/fake-gp.pem -# 277: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-768.pem -# 278: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca+clientAuth.pem -# 279: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-4096.pem -# 280: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt1-key.pem -# 281: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pathlen.pem -# 282: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn1-key.pem -# 283: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca-cert.pem -# 284: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt3-key.pem -# 285: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1-key.pem -# 286: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cross-key.pem -# 287: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-serverAuth.pem -# 288: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-anyextkeyusage.pem -# 289: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca+anyEKU.pem -# 290: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-named-explicit.pem -# 291: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key-ec-named.pem -# 292: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badcn1-cert.pem -# 293: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/v3-certs-RC2.p12 -# 294: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p256-server-key.pem -# 295: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-ec-explicit.pem -# 296: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-sha3-512.pem -# 297: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p384-root.pem -# 298: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-pss-cert.pem -# 299: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p384-server-cert.pem -# 300: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc2-cert.pem -# 301: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc4-cert.pem -# 302: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc1-cert.pem -# 303: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nca+serverAuth.pem -# 304: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/leaf-encrypted.key -# 305: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca+serverAuth.pem -# 306: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-cecdsa-key.pem -# 307: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/many-names3.pem -# 308: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot-anyEKU.pem -# 309: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ocsp-nocheck.pem -# 310: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert.pem -# 311: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-policies-bad.pem -# 312: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt2-cert.pem -# 313: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cross-root.pem -# 314: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-nonbc.pem -# 315: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root+anyEKU.pem +# 94: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-named-named.pem +# 95: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot-cert.pem +# 96: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-1024.pem +# 97: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-pss-restrict-key.pem +# 98: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-dsa-pubkey.pem +# 99: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/dhp2048.pem +# 100: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-keycertsign.pem +# 101: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot+anyEKU.pem +# 102: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ed448-cert.pem +# 103: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-serverAuth.pem +# 104: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/roots.pem +# 105: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p384-root.pem +# 106: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-rfc3161-noncritxku.pem +# 107: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot-serverAuth.pem +# 108: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root2+clientAuth.pem +# 109: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badcn1-key.pem +# 110: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic_crl.pem +# 111: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cross-cert.pem +# 112: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs3.pem +# 113: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-check.csr +# 114: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-768.pem +# 115: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt3-key.pem +# 116: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-noncritxku.pem +# 117: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc3-cert.pem +# 118: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-noncrit-unknown-ext.pem +# 119: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1_issuer.pem +# 120: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca+clientAuth.pem +# 121: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-expired.pem +# 122: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root+clientAuth.pem +# 123: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-clientAuth.pem +# 124: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-ec-named-explicit.pem +# 125: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-trusted.pem +# 126: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot+serverAuth.pem +# 127: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt10-key.pem +# 128: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-ed448-cert.pem +# 129: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/some-names2.pem +# 130: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn2-cert.pem +# 131: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-dsa-key.pem +# 132: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-dsa-cert.pem +# 133: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert2.pem +# 134: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee+serverAuth.pem +# 135: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nccaothername-cert.pem +# 136: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn1-cert.pem +# 137: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt8-key.pem +# 138: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic.pem +# 139: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-768.pem +# 140: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pkitsta.pem +# 141: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-3072.pem +# 142: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/rootCA.pem +# 143: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-clientAuth.pem +# 144: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-nonbc.pem +# 145: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt6-key.pem +# 146: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-md5-any.pem +# 147: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1.tlssct +# 148: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert-768.pem +# 149: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-cecdsa-key.pem +# 150: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pss-cert.pem +# 151: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt10-cert.pem +# 152: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca1-key.pem +# 153: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/v3-certs-RC2.p12 +# 154: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs3_issuer.pem +# 155: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca-clientAuth.pem +# 156: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc2-key.pem +# 157: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-pol-cert.pem +# 158: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/subinterCA.key +# 159: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot+serverAuth.pem +# 160: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-ecdsa-key.pem +# 161: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/leaf-chain.pem +# 162: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert.pem +# 163: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee+clientAuth.pem +# 164: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-ed25519-key.pem +# 165: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt9-cert.pem +# 166: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-root2.pem +# 167: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc1-cert.pem +# 168: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-othername-cert.pem +# 169: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt5-key.pem +# 170: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-pss-cert.pem +# 171: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ecdsa-key.pem +# 172: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-sha3-384.pem +# 173: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key-ec-explicit.pem +# 174: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt1-cert.pem +# 175: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt3-cert.pem +# 176: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-anyextkeyusage.pem +# 177: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-cecdsa-cert.pem +# 178: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca+anyEKU.pem +# 179: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-ss-with-keyCertSign.pem +# 180: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca+serverAuth.pem +# 181: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc5-key.pem +# 182: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt5-cert.pem +# 183: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-expired.pem +# 184: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ecdsa-cert.pem +# 185: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-explicit.pem +# 186: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt1-key.pem +# 187: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/rootkey.pem +# 188: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pathlen.pem +# 189: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-serverAuth.pem +# 190: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/setup.sh +# 191: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/wrongkey.pem +# 192: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pss-sha256-cert.pem +# 193: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-keycertsign.pem +# 194: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-anyEKU.pem +# 195: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic.utf8 +# 196: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/many-constraints.pem +# 197: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca3-key.pem +# 198: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-noRevAvail.pem +# 199: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca-serverAuth.pem +# 200: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p384-server-cert.pem +# 201: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ocsp-nocheck.pem +# 202: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt2-cert.pem +# 203: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca-clientAuth.pem +# 204: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc2-cert.pem +# 205: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-serverauth.pem +# 206: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key2.pem +# 207: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca2-cert.pem +# 208: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nroot+serverAuth.pem +# 209: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt9-key.pem +# 210: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed25519.privkey.pem +# 211: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca-serverAuth.pem +# 212: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-othername-namec.pem +# 213: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badcn1-cert.pem +# 214: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-client.pem +# 215: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot+clientAuth.pem +# 216: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ec_privkey_with_chain.pem +# 217: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pathlen.pem +# 218: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-root.crt +# 219: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-3072.pem +# 220: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/timing-cert.pem +# 221: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt8-cert.pem +# 222: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key-768.pem +# 223: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/wrongcert.pem +# 224: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-serverAuth.pem +# 225: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc1-key.pem +# 226: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/serverkey.pem +# 227: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc4-key.pem +# 228: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/some-names3.pem +# 229: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn2-chain.pem +# 230: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-ed448-key.pem +# 231: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p256-server-key.pem +# 232: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-crlsign.pem +# 233: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot-serverAuth.pem +# 234: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-md5.pem +# 235: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca+anyEKU.pem +# 236: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ed25519-cert.pem +# 237: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ecdsa-brainpoolP256r1-cert.pem +# 238: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pss-wrong1.5-cert.pem +# 239: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-root.key +# 240: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-ed25519-cert.pem +# 241: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-768i.pem +# 242: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad.key +# 243: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert2.pem +# 244: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/v3-certs-TDES.p12 +# 245: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca+serverAuth.pem +# 246: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/dhk2048.pem +# 247: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn1-key.pem +# 248: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt2-cert.pem +# 249: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-serverauth.pem +# 250: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p384-server-key.pem +# 251: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-policies.pem +# 252: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-othername-namec-key.pem +# 253: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root+anyEKU.pem +# 254: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-768.pem +# 255: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs3.sct +# 256: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca-cert.pem +# 257: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic.msb +# 258: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt7-cert.pem +# 259: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-noncritical.pem +# 260: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-groupAC.pem +# 261: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-noAssertion.pem +# 262: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nroot+anyEKU.pem +# 263: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-expired.pem +# 264: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2.pem +# 265: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/servercert.pem +# 266: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-4096.pem +# 267: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cross-root.pem +# 268: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/many-names2.pem +# 269: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-anyextkeyusage.pem +# 270: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cross-key.pem +# 271: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-key.pem +# 272: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-sha3-512.pem +# 273: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/key-pass-12345.pem +# 274: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-8192.pem +# 275: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/many-names1.pem +# 276: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/grfc.pem +# 277: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot-cert.pem +# 278: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot-clientAuth.pem +# 279: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-self-signed.pem +# 280: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot+clientAuth.pem +# 281: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-policies-bad.pem +# 282: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-nonca.pem +# 283: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-pss-restrict-cert.pem +# 284: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/x509-check-key.pem +# 285: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pss-sha1-cert.pem +# 286: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca1-cert.pem +# 287: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-pss-key.pem +# 288: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-othername-namec-inter.pem +# 289: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/invalid-cert.pem +# 290: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1-key.pem +# 291: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ed448-key.pem +# 292: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot-clientAuth.pem +# 293: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root2+serverAuth.pem +# 294: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/rootcert.pem +# 295: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/timing-key.pem +# 296: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1.pem +# 297: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key.pem +# 298: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert.pem +# 299: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/fake-gp.pem +# 300: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-sOAIdentifier.pem +# 301: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign.pem +# 302: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot+anyEKU.pem +# 303: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca3-cert.pem +# 304: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-noserver.pem +# 305: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-client-chain.pem +# 306: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-key2.pem +# 307: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-ed25519.pem +# 308: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2.key +# 309: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert2.pem +# 310: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/interCA.key +# 311: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-ca-cert.pem +# 312: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-singleUse.pem +# 313: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca+clientAuth.pem +# 314: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-ecdsa-client-chain.pem +# 315: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-ec-named-named.pem # Total found: 316 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/build/reproducible-path/openssl-3.3.0/test/certs' => 0 ok 212 -40A9FEF7:error:1C8000DE:Provider routines:file_set_ctx_params:search only supported for directories:../providers/implementations/storemgmt/file_store.c:355: +40D9D4F7:error:1C8000DE:Provider routines:file_set_ctx_params:search only supported for directories:../providers/implementations/storemgmt/file_store.c:355: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' ../../../../test/testx509.pem => 1 ok 213 - Checking that -subject can't be used with a single file # 0: Certificate @@ -262648,7 +261890,7 @@ # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 218 -4019FEF7:error:07800081:common libcrypto routines:get_string_ptr_internal:param of incompatible type:../crypto/params.c:1655: +40F9E8F7:error:07800081:common libcrypto routines:get_string_ptr_internal:param of incompatible type:../crypto/params.c:1655: # 0: Name: rehash/106cd822.r0 # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 @@ -262662,41 +261904,41 @@ # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -certs -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 222 -40A9F8F7:error:07800081:common libcrypto routines:get_string_ptr_internal:param of incompatible type:../crypto/params.c:1655: +4099D6F7:error:07800081:common libcrypto routines:get_string_ptr_internal:param of incompatible type:../crypto/params.c:1655: # 0: Name: rehash/106cd822.r0 # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -crls -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 223 Engine "loader_attic" set. Couldn't open file or uri ../../../../test/blahdiblah.pem -4099F4F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(../../../../test/blahdiblah.pem) +4089E9F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(../../../../test/blahdiblah.pem) ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/blahdiblah.pem => 1 ok 224 Engine "loader_attic" set. -Couldn't open file or uri /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/blahdiblah.pem -4019FCF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/blahdiblah.pem) -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/blahdiblah.pem => 1 +Couldn't open file or uri /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/blahdiblah.pem +4009D0F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/blahdiblah.pem) +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/blahdiblah.pem => 1 ok 225 Engine "loader_attic" set. Couldn't open file or uri file:/build/reproducible-path/openssl-3.3.0/test/blahdiblah.pem -4099F9F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:/build/reproducible-path/openssl-3.3.0/test/blahdiblah.pem) -4099F9F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(/build/reproducible-path/openssl-3.3.0/test/blahdiblah.pem) +40E9D4F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:/build/reproducible-path/openssl-3.3.0/test/blahdiblah.pem) +40E9D4F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(/build/reproducible-path/openssl-3.3.0/test/blahdiblah.pem) ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/build/reproducible-path/openssl-3.3.0/test/blahdiblah.pem' => 1 ok 226 Engine "loader_attic" set. Couldn't open file or uri ../../../../test/blahdibleh.der -4029F1F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(../../../../test/blahdibleh.der) +4039E9F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(../../../../test/blahdibleh.der) ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/blahdibleh.der => 1 ok 227 Engine "loader_attic" set. -Couldn't open file or uri /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/blahdibleh.der -4039F6F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/blahdibleh.der) -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/blahdibleh.der => 1 +Couldn't open file or uri /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/blahdibleh.der +40C9D0F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/blahdibleh.der) +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/blahdibleh.der => 1 ok 228 Engine "loader_attic" set. Couldn't open file or uri file:/build/reproducible-path/openssl-3.3.0/test/blahdibleh.der -4099F0F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:/build/reproducible-path/openssl-3.3.0/test/blahdibleh.der) -4099F0F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(/build/reproducible-path/openssl-3.3.0/test/blahdibleh.der) +4049CDF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:/build/reproducible-path/openssl-3.3.0/test/blahdibleh.der) +4049CDF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(/build/reproducible-path/openssl-3.3.0/test/blahdibleh.der) ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/build/reproducible-path/openssl-3.3.0/test/blahdibleh.der' => 1 ok 229 Engine "loader_attic" set. @@ -262707,7 +261949,7 @@ Engine "loader_attic" set. # 0: Certificate # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/testx509.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/testx509.pem => 0 ok 231 Engine "loader_attic" set. # 0: Certificate @@ -262726,7 +261968,7 @@ ok 234 Engine "loader_attic" set. Couldn't open file or uri file://dummy/build/reproducible-path/openssl-3.3.0/test/testx509.pem -4039E1F7:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:977: +4069E9F7:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:977: ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://dummy/build/reproducible-path/openssl-3.3.0/test/testx509.pem' => 1 ok 235 Engine "loader_attic" set. @@ -262737,7 +261979,7 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/testrsa.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/testrsa.pem => 0 ok 237 Engine "loader_attic" set. # 0: Pkey @@ -262756,7 +261998,7 @@ ok 240 Engine "loader_attic" set. Couldn't open file or uri file://dummy/build/reproducible-path/openssl-3.3.0/test/testrsa.pem -4039E9F7:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:977: +4099D6F7:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:977: ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://dummy/build/reproducible-path/openssl-3.3.0/test/testrsa.pem' => 1 ok 241 Engine "loader_attic" set. @@ -262767,7 +262009,7 @@ Engine "loader_attic" set. # 0: Public key # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/testrsapub.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/testrsapub.pem => 0 ok 243 Engine "loader_attic" set. # 0: Public key @@ -262786,7 +262028,7 @@ ok 246 Engine "loader_attic" set. Couldn't open file or uri file://dummy/build/reproducible-path/openssl-3.3.0/test/testrsapub.pem -4019F2F7:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:977: +4049D7F7:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:977: ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://dummy/build/reproducible-path/openssl-3.3.0/test/testrsapub.pem' => 1 ok 247 Engine "loader_attic" set. @@ -262797,7 +262039,7 @@ Engine "loader_attic" set. # 0: CRL # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/testcrl.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/testcrl.pem => 0 ok 249 Engine "loader_attic" set. # 0: CRL @@ -262816,7 +262058,7 @@ ok 252 Engine "loader_attic" set. Couldn't open file or uri file://dummy/build/reproducible-path/openssl-3.3.0/test/testcrl.pem -00B7E7F7:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:977: +4059DAF7:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:977: ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://dummy/build/reproducible-path/openssl-3.3.0/test/testcrl.pem' => 1 ok 253 Engine "loader_attic" set. @@ -262829,7 +262071,7 @@ # 0: Certificate # 1: Pkey # Total found: 2 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../apps/server.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../apps/server.pem => 0 ok 255 Engine "loader_attic" set. # 0: Certificate @@ -262851,7 +262093,7 @@ ok 258 Engine "loader_attic" set. Couldn't open file or uri file://dummy/build/reproducible-path/openssl-3.3.0/apps/server.pem -40B9DEF7:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:977: +40F9CFF7:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:977: ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://dummy/build/reproducible-path/openssl-3.3.0/apps/server.pem' => 1 ok 259 Engine "loader_attic" set. @@ -262862,17 +262104,17 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/recipes/90-test_store_data/testrsa.msb => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/recipes/90-test_store_data/testrsa.msb => 0 ok 261 Engine "loader_attic" set. -4019F3F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (PVKKDF : 0), Properties () +4069CEF7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (PVKKDF : 0), Properties () # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ../../../../test/recipes/90-test_store_data/testrsa.pvk => 0 ok 262 Engine "loader_attic" set. -4039DEF7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (PVKKDF : 0), Properties () +4049CDF7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (PVKKDF : 0), Properties () # Total found: 0 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/recipes/90-test_store_data/testrsa.pvk => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/recipes/90-test_store_data/testrsa.pvk => 0 ok 263 Engine "loader_attic" set. # 0: Certificate @@ -262882,17 +262124,17 @@ Engine "loader_attic" set. # 0: Certificate # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/testx509.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/testx509.der => 0 ok 265 Engine "loader_attic" set. # 0: Certificate # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/testx509.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/testx509.der' => 0 ok 266 Engine "loader_attic" set. Couldn't open file or uri file:testx509.der -40A9F0F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:testx509.der) -40A9F0F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:testx509.der +4019DAF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:testx509.der) +4019DAF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:testx509.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:testx509.der' => 1 ok 267 Engine "loader_attic" set. @@ -262903,17 +262145,17 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/testrsa.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/testrsa.der => 0 ok 269 Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/testrsa.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/testrsa.der' => 0 ok 270 Engine "loader_attic" set. Couldn't open file or uri file:testrsa.der -00B7E2F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:testrsa.der) -00B7E2F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:testrsa.der +4069D8F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:testrsa.der) +4069D8F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:testrsa.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:testrsa.der' => 1 ok 271 Engine "loader_attic" set. @@ -262924,17 +262166,17 @@ Engine "loader_attic" set. # 0: Public key # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/testrsapub.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/testrsapub.der => 0 ok 273 Engine "loader_attic" set. # 0: Public key # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/testrsapub.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/testrsapub.der' => 0 ok 274 Engine "loader_attic" set. Couldn't open file or uri file:testrsapub.der -4039E3F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:testrsapub.der) -4039E3F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:testrsapub.der +40D9D9F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:testrsapub.der) +40D9D9F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:testrsapub.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:testrsapub.der' => 1 ok 275 Engine "loader_attic" set. @@ -262945,17 +262187,17 @@ Engine "loader_attic" set. # 0: CRL # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/testcrl.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/testcrl.der => 0 ok 277 Engine "loader_attic" set. # 0: CRL # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/testcrl.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/testcrl.der' => 0 ok 278 Engine "loader_attic" set. Couldn't open file or uri file:testcrl.der -40A9F0F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:testcrl.der) -40A9F0F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:testcrl.der +40C9DAF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:testcrl.der) +40C9DAF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:testcrl.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:testcrl.der' => 1 ok 279 Engine "loader_attic" set. @@ -262966,17 +262208,17 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs1.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs1.pem => 0 ok 281 Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs1.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs1.pem' => 0 ok 282 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs1.pem -4039F1F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-pkcs1.pem) -4039F1F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-pkcs1.pem +4019D7F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-pkcs1.pem) +4019D7F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-pkcs1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs1.pem' => 1 ok 283 Engine "loader_attic" set. @@ -262987,17 +262229,17 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs1.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs1.der => 0 ok 285 Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs1.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs1.der' => 0 ok 286 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs1.der -40A9F7F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-pkcs1.der) -40A9F7F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-pkcs1.der +40D9D9F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-pkcs1.der) +40D9D9F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-pkcs1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs1.der' => 1 ok 287 Engine "loader_attic" set. @@ -263008,17 +262250,17 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs1-aes128.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs1-aes128.pem => 0 ok 289 Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs1-aes128.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs1-aes128.pem' => 0 ok 290 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs1-aes128.pem -4099F9F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-pkcs1-aes128.pem) -4099F9F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-pkcs1-aes128.pem +4069D3F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-pkcs1-aes128.pem) +4069D3F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-pkcs1-aes128.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs1-aes128.pem' => 1 ok 291 Engine "loader_attic" set. @@ -263029,17 +262271,17 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8.pem => 0 ok 293 Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8.pem' => 0 ok 294 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8.pem -4039EFF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-pkcs8.pem) -4039EFF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-pkcs8.pem +4009D8F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-pkcs8.pem) +4009D8F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-pkcs8.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8.pem' => 1 ok 295 Engine "loader_attic" set. @@ -263050,17 +262292,17 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8.der => 0 ok 297 Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8.der' => 0 ok 298 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8.der -40B9F2F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-pkcs8.der) -40B9F2F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-pkcs8.der +4079DAF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-pkcs8.der) +4079DAF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-pkcs8.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8.der' => 1 ok 299 Engine "loader_attic" set. @@ -263071,17 +262313,17 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 301 Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 302 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.pem -4039FAF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-pkcs8-pbes2-sha1.pem) -4039FAF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-pkcs8-pbes2-sha1.pem +40C9D5F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-pkcs8-pbes2-sha1.pem) +40C9D5F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-pkcs8-pbes2-sha1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 303 Engine "loader_attic" set. @@ -263092,17 +262334,17 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes2-sha1.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes2-sha1.der => 0 ok 305 Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes2-sha1.der' => 0 ok 306 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.der -40B9F8F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-pkcs8-pbes2-sha1.der) -40B9F8F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-pkcs8-pbes2-sha1.der +4039D1F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-pkcs8-pbes2-sha1.der) +4039D1F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-pkcs8-pbes2-sha1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.der' => 1 ok 307 Engine "loader_attic" set. @@ -263113,17 +262355,17 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes2-sha256.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 309 Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes2-sha256.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes2-sha256.pem' => 0 ok 310 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.pem -4019FAF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-pkcs8-pbes2-sha256.pem) -4019FAF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-pkcs8-pbes2-sha256.pem +40F9CFF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-pkcs8-pbes2-sha256.pem) +40F9CFF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-pkcs8-pbes2-sha256.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.pem' => 1 ok 311 Engine "loader_attic" set. @@ -263134,17 +262376,17 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes2-sha256.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes2-sha256.der => 0 ok 313 Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes2-sha256.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes2-sha256.der' => 0 ok 314 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.der -4099F2F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-pkcs8-pbes2-sha256.der) -4099F2F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-pkcs8-pbes2-sha256.der +4079DAF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-pkcs8-pbes2-sha256.der) +4079DAF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-pkcs8-pbes2-sha256.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.der' => 1 ok 315 Engine "loader_attic" set. @@ -263155,17 +262397,17 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 317 Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 ok 318 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.pem -40B9FBF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.pem) -40B9FBF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-pkcs8-pbes1-sha1-3des.pem +4079CEF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.pem) +4079CEF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-pkcs8-pbes1-sha1-3des.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.pem' => 1 ok 319 Engine "loader_attic" set. @@ -263176,17 +262418,17 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 321 Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 ok 322 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.der -40B9F8F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.der) -40B9F8F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-pkcs8-pbes1-sha1-3des.der +4089D2F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.der) +4089D2F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-pkcs8-pbes1-sha1-3des.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.der' => 1 ok 323 Engine "loader_attic" set. @@ -263201,19 +262443,19 @@ # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-sha1-3des-sha1.p12 => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-sha1-3des-sha1.p12 => 0 ok 325 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-sha1-3des-sha1.p12' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-sha1-3des-sha1.p12' => 0 ok 326 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-sha1-3des-sha1.p12 -40B9E8F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-sha1-3des-sha1.p12) -40B9E8F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-sha1-3des-sha1.p12 +40A9D2F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-sha1-3des-sha1.p12) +40A9D2F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-sha1-3des-sha1.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha1.p12' => 1 ok 327 Engine "loader_attic" set. @@ -263228,19 +262470,19 @@ # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-sha1-3des-sha256.p12 => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-sha1-3des-sha256.p12 => 0 ok 329 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-sha1-3des-sha256.p12' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-sha1-3des-sha256.p12' => 0 ok 330 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-sha1-3des-sha256.p12 -00B7DAF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-sha1-3des-sha256.p12) -00B7DAF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-sha1-3des-sha256.p12 +40A9E9F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-sha1-3des-sha256.p12) +40A9E9F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-sha1-3des-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha256.p12' => 1 ok 331 Engine "loader_attic" set. @@ -263255,67 +262497,67 @@ # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-aes256-cbc-sha256.p12 => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-aes256-cbc-sha256.p12 => 0 ok 333 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-aes256-cbc-sha256.p12' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-aes256-cbc-sha256.p12' => 0 ok 334 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-aes256-cbc-sha256.p12 -4029FDF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-aes256-cbc-sha256.p12) -4029FDF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-aes256-cbc-sha256.p12 +40C9DAF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-aes256-cbc-sha256.p12) +40C9DAF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-aes256-cbc-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-sha256.p12' => 1 ok 335 Engine "loader_attic" set. -0037E4F7:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:779: -0037E4F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (PBKDF1 : 0), Properties () +40F9CDF7:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:779: +40F9CDF7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (PBKDF1 : 0), Properties () # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-md5-des-sha1.p12 => 0 ok 336 Engine "loader_attic" set. -4019F8F7:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:779: -4019F8F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (PBKDF1 : 0), Properties () +40F9D6F7:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:779: +40F9D6F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (PBKDF1 : 0), Properties () # Total found: 0 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-md5-des-sha1.p12 => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-md5-des-sha1.p12 => 0 ok 337 Engine "loader_attic" set. -4019ECF7:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:779: -4019ECF7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (PBKDF1 : 0), Properties () +40E9CDF7:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:779: +40E9CDF7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (PBKDF1 : 0), Properties () # Total found: 0 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-md5-des-sha1.p12' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-md5-des-sha1.p12' => 0 ok 338 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-md5-des-sha1.p12 -4019F2F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-md5-des-sha1.p12) -4019F2F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-md5-des-sha1.p12 +4059D5F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-md5-des-sha1.p12) +4059D5F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-md5-des-sha1.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-md5-des-sha1.p12' => 1 ok 339 Engine "loader_attic" set. -4039E0F7:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:779: -4039E0F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (PBKDF1 : 0), Properties () +40E9CEF7:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:779: +40E9CEF7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (PBKDF1 : 0), Properties () # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 340 Engine "loader_attic" set. -4099F1F7:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:779: -4099F1F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (PBKDF1 : 0), Properties () +40A9CDF7:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:779: +40A9CDF7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (PBKDF1 : 0), Properties () # Total found: 0 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 341 Engine "loader_attic" set. -4029F2F7:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:779: -4029F2F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (PBKDF1 : 0), Properties () +40E9E9F7:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:779: +40E9E9F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:355:Global default library context, Algorithm (PBKDF1 : 0), Properties () # Total found: 0 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 ok 342 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-aes256-cbc-md5-des-sha256.p12 -4019F8F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-aes256-cbc-md5-des-sha256.p12) -4019F8F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-aes256-cbc-md5-des-sha256.p12 +4069D9F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-aes256-cbc-md5-des-sha256.p12) +4069D9F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-aes256-cbc-md5-des-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-md5-des-sha256.p12' => 1 ok 343 Engine "loader_attic" set. @@ -263326,17 +262568,17 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes1-md5-des.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 345 Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 ok 346 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.pem -4099F2F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.pem) -4099F2F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-pkcs8-pbes1-md5-des.pem +4079E9F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.pem) +4079E9F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-pkcs8-pbes1-md5-des.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.pem' => 1 ok 347 Engine "loader_attic" set. @@ -263347,17 +262589,17 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes1-md5-des.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 349 Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/rsa-key-pkcs8-pbes1-md5-des.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/rsa-key-pkcs8-pbes1-md5-des.der' => 0 ok 350 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.der -4099ECF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.der) -4099ECF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-pkcs8-pbes1-md5-des.der +4059D6F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.der) +4059D6F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:rsa-key-pkcs8-pbes1-md5-des.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.der' => 1 ok 351 Engine "loader_attic" set. @@ -263368,17 +262610,17 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-pkcs1.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-pkcs1.pem => 0 ok 353 Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-pkcs1.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-pkcs1.pem' => 0 ok 354 Engine "loader_attic" set. Couldn't open file or uri file:dsa-key-pkcs1.pem -4039E4F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:dsa-key-pkcs1.pem) -4039E4F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:dsa-key-pkcs1.pem +4099D3F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:dsa-key-pkcs1.pem) +4099D3F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:dsa-key-pkcs1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs1.pem' => 1 ok 355 Engine "loader_attic" set. @@ -263389,17 +262631,17 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-pkcs1.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-pkcs1.der => 0 ok 357 Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-pkcs1.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-pkcs1.der' => 0 ok 358 Engine "loader_attic" set. Couldn't open file or uri file:dsa-key-pkcs1.der -0037E5F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:dsa-key-pkcs1.der) -0037E5F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:dsa-key-pkcs1.der +4029CDF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:dsa-key-pkcs1.der) +4029CDF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:dsa-key-pkcs1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs1.der' => 1 ok 359 Engine "loader_attic" set. @@ -263410,17 +262652,17 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-pkcs1-aes128.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-pkcs1-aes128.pem => 0 ok 361 Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-pkcs1-aes128.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-pkcs1-aes128.pem' => 0 ok 362 Engine "loader_attic" set. Couldn't open file or uri file:dsa-key-pkcs1-aes128.pem -4099F2F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:dsa-key-pkcs1-aes128.pem) -4099F2F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:dsa-key-pkcs1-aes128.pem +4079CEF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:dsa-key-pkcs1-aes128.pem) +4079CEF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:dsa-key-pkcs1-aes128.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs1-aes128.pem' => 1 ok 363 Engine "loader_attic" set. @@ -263431,17 +262673,17 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-pkcs8.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-pkcs8.pem => 0 ok 365 Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-pkcs8.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-pkcs8.pem' => 0 ok 366 Engine "loader_attic" set. Couldn't open file or uri file:dsa-key-pkcs8.pem -00B7E8F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:dsa-key-pkcs8.pem) -00B7E8F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:dsa-key-pkcs8.pem +40D9D5F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:dsa-key-pkcs8.pem) +40D9D5F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:dsa-key-pkcs8.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs8.pem' => 1 ok 367 Engine "loader_attic" set. @@ -263452,17 +262694,17 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-pkcs8.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-pkcs8.der => 0 ok 369 Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-pkcs8.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-pkcs8.der' => 0 ok 370 Engine "loader_attic" set. Couldn't open file or uri file:dsa-key-pkcs8.der -40B9EEF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:dsa-key-pkcs8.der) -40B9EEF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:dsa-key-pkcs8.der +4059D2F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:dsa-key-pkcs8.der) +4059D2F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:dsa-key-pkcs8.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs8.der' => 1 ok 371 Engine "loader_attic" set. @@ -263473,17 +262715,17 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 373 Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 374 Engine "loader_attic" set. Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.pem -4019FAF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:dsa-key-pkcs8-pbes2-sha1.pem) -4019FAF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:dsa-key-pkcs8-pbes2-sha1.pem +40A9D4F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:dsa-key-pkcs8-pbes2-sha1.pem) +40A9D4F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:dsa-key-pkcs8-pbes2-sha1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 375 Engine "loader_attic" set. @@ -263494,17 +262736,17 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-pkcs8-pbes2-sha1.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-pkcs8-pbes2-sha1.der => 0 ok 377 Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-pkcs8-pbes2-sha1.der' => 0 ok 378 Engine "loader_attic" set. Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.der -4039ECF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:dsa-key-pkcs8-pbes2-sha1.der) -4039ECF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:dsa-key-pkcs8-pbes2-sha1.der +40D9D9F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:dsa-key-pkcs8-pbes2-sha1.der) +40D9D9F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:dsa-key-pkcs8-pbes2-sha1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.der' => 1 ok 379 Engine "loader_attic" set. @@ -263519,19 +262761,19 @@ # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-aes256-cbc-sha256.p12 => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-aes256-cbc-sha256.p12 => 0 ok 381 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/dsa-key-aes256-cbc-sha256.p12' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/dsa-key-aes256-cbc-sha256.p12' => 0 ok 382 Engine "loader_attic" set. Couldn't open file or uri file:dsa-key-aes256-cbc-sha256.p12 -0037E0F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:dsa-key-aes256-cbc-sha256.p12) -0037E0F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:dsa-key-aes256-cbc-sha256.p12 +40F9D4F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:dsa-key-aes256-cbc-sha256.p12) +40F9D4F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:dsa-key-aes256-cbc-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-aes256-cbc-sha256.p12' => 1 ok 383 Engine "loader_attic" set. @@ -263544,18 +262786,18 @@ # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-pkcs1.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-pkcs1.pem => 0 ok 385 Engine "loader_attic" set. # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-pkcs1.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-pkcs1.pem' => 0 ok 386 Engine "loader_attic" set. Couldn't open file or uri file:ec-key-pkcs1.pem -4019EEF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:ec-key-pkcs1.pem) -4019EEF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:ec-key-pkcs1.pem +40F9E9F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:ec-key-pkcs1.pem) +40F9E9F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:ec-key-pkcs1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs1.pem' => 1 ok 387 Engine "loader_attic" set. @@ -263566,17 +262808,17 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-pkcs1.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-pkcs1.der => 0 ok 389 Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-pkcs1.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-pkcs1.der' => 0 ok 390 Engine "loader_attic" set. Couldn't open file or uri file:ec-key-pkcs1.der -4029FAF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:ec-key-pkcs1.der) -4029FAF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:ec-key-pkcs1.der +4039CDF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:ec-key-pkcs1.der) +4039CDF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:ec-key-pkcs1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs1.der' => 1 ok 391 Engine "loader_attic" set. @@ -263587,17 +262829,17 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-pkcs1-aes128.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-pkcs1-aes128.pem => 0 ok 393 Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-pkcs1-aes128.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-pkcs1-aes128.pem' => 0 ok 394 Engine "loader_attic" set. Couldn't open file or uri file:ec-key-pkcs1-aes128.pem -4099FAF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:ec-key-pkcs1-aes128.pem) -4099FAF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:ec-key-pkcs1-aes128.pem +4049D3F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:ec-key-pkcs1-aes128.pem) +4049D3F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:ec-key-pkcs1-aes128.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs1-aes128.pem' => 1 ok 395 Engine "loader_attic" set. @@ -263608,17 +262850,17 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-pkcs8.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-pkcs8.pem => 0 ok 397 Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-pkcs8.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-pkcs8.pem' => 0 ok 398 Engine "loader_attic" set. Couldn't open file or uri file:ec-key-pkcs8.pem -4039EFF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:ec-key-pkcs8.pem) -4039EFF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:ec-key-pkcs8.pem +4039D0F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:ec-key-pkcs8.pem) +4039D0F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:ec-key-pkcs8.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs8.pem' => 1 ok 399 Engine "loader_attic" set. @@ -263629,17 +262871,17 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-pkcs8.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-pkcs8.der => 0 ok 401 Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-pkcs8.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-pkcs8.der' => 0 ok 402 Engine "loader_attic" set. Couldn't open file or uri file:ec-key-pkcs8.der -0037E2F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:ec-key-pkcs8.der) -0037E2F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:ec-key-pkcs8.der +4079D9F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:ec-key-pkcs8.der) +4079D9F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:ec-key-pkcs8.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs8.der' => 1 ok 403 Engine "loader_attic" set. @@ -263650,17 +262892,17 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-pkcs8-pbes2-sha1.pem => 0 ok 405 Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-pkcs8-pbes2-sha1.pem' => 0 ok 406 Engine "loader_attic" set. Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.pem -4039F8F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:ec-key-pkcs8-pbes2-sha1.pem) -4039F8F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:ec-key-pkcs8-pbes2-sha1.pem +4079D2F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:ec-key-pkcs8-pbes2-sha1.pem) +4079D2F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:ec-key-pkcs8-pbes2-sha1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.pem' => 1 ok 407 Engine "loader_attic" set. @@ -263671,17 +262913,17 @@ Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-pkcs8-pbes2-sha1.der => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-pkcs8-pbes2-sha1.der => 0 ok 409 Engine "loader_attic" set. # 0: Pkey # Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-pkcs8-pbes2-sha1.der' => 0 ok 410 Engine "loader_attic" set. Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.der -4019EDF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:ec-key-pkcs8-pbes2-sha1.der) -4019EDF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:ec-key-pkcs8-pbes2-sha1.der +4049DAF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:ec-key-pkcs8-pbes2-sha1.der) +4049DAF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:ec-key-pkcs8-pbes2-sha1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.der' => 1 ok 411 Engine "loader_attic" set. @@ -263696,1021 +262938,1021 @@ # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-aes256-cbc-sha256.p12 => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-aes256-cbc-sha256.p12 => 0 ok 413 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/ec-key-aes256-cbc-sha256.p12' => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/ec-key-aes256-cbc-sha256.p12' => 0 ok 414 Engine "loader_attic" set. Couldn't open file or uri file:ec-key-aes256-cbc-sha256.p12 -4039E7F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:ec-key-aes256-cbc-sha256.p12) -4039E7F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:ec-key-aes256-cbc-sha256.p12 +40C9D4F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:ec-key-aes256-cbc-sha256.p12) +40C9D4F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:ec-key-aes256-cbc-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-aes256-cbc-sha256.p12' => 1 ok 415 Engine "loader_attic" set. +# 0: Public key +# Total found: 1 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:testrsapub.pem' => 0 +ok 416 +Engine "loader_attic" set. # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:server.pem' => 0 -ok 416 -Engine "loader_attic" set. -# 0: Pkey -# Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:testrsa.pem' => 0 ok 417 Engine "loader_attic" set. -# 0: Public key -# Total found: 1 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:testrsapub.pem' => 0 -ok 418 -Engine "loader_attic" set. # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:testx509.pem' => 0 -ok 419 +ok 418 Engine "loader_attic" set. # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:testcrl.pem' => 0 +ok 419 +Engine "loader_attic" set. +# 0: Pkey +# Total found: 1 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:testrsa.pem' => 0 ok 420 Engine "loader_attic" set. Couldn't open file or uri file:blahdiblah.pem -4039F9F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:blahdiblah.pem) -4039F9F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:blahdiblah.pem +4099E9F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:blahdiblah.pem) +4099E9F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:blahdiblah.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:blahdiblah.pem' => 1 ok 421 Engine "loader_attic" set. Couldn't open file or uri file:test/blahdibleh.der -40B9F5F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:test/blahdibleh.der) -40B9F5F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:test/blahdibleh.der +4039D3F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1011:calling stat(file:test/blahdibleh.der) +4039D3F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1005:test/blahdibleh.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:test/blahdibleh.der' => 1 ok 422 Engine "loader_attic" set. -# 0: Name: ../../../../test/certs/root-cross-cert.pem -# 1: Name: ../../../../test/certs/ee-codesign-anyextkeyusage.pem -# 2: Name: ../../../../test/certs/ca-cert2.pem -# 3: Name: ../../../../test/certs/ee-cert-noncrit-unknown-ext.pem -# 4: Name: ../../../../test/certs/sroot-clientAuth.pem -# 5: Name: ../../../../test/certs/badalt10-key.pem -# 6: Name: ../../../../test/certs/pc5-cert.pem -# 7: Name: ../../../../test/certs/bad.pem -# 8: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem -# 9: Name: ../../../../test/certs/x509-check-key.pem -# 10: Name: ../../../../test/certs/invalid-cert.pem -# 11: Name: ../../../../test/certs/some-names3.pem -# 12: Name: ../../../../test/certs/ee-codesign-serverauth.pem -# 13: Name: ../../../../test/certs/wrongkey.pem -# 14: Name: ../../../../test/certs/ca-pss-key.pem -# 15: Name: ../../../../test/certs/subinterCA.key -# 16: Name: ../../../../test/certs/server-dsa-cert.pem -# 17: Name: ../../../../test/certs/cca-serverAuth.pem -# 18: Name: ../../../../test/certs/root2+clientAuth.pem -# 19: Name: ../../../../test/certs/ncca-cert.pem -# 20: Name: ../../../../test/certs/serverkey.pem -# 21: Name: ../../../../test/certs/many-names2.pem -# 22: Name: ../../../../test/certs/some-names2.pem -# 23: Name: ../../../../test/certs/subinterCA-ss.pem -# 24: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem -# 25: Name: ../../../../test/certs/ca-serverAuth.pem -# 26: Name: ../../../../test/certs/leaf.key -# 27: Name: ../../../../test/certs/ext-noAssertion.pem -# 28: Name: ../../../../test/certs/root+clientAuth.pem -# 29: Name: ../../../../test/certs/sm2-root.key -# 30: Name: ../../../../test/certs/server-cecdsa-cert.pem -# 31: Name: ../../../../test/certs/wrongcert.pem -# 32: Name: ../../../../test/certs/rootCA.pem -# 33: Name: ../../../../test/certs/leaf-chain.pem -# 34: Name: ../../../../test/certs/mkcert.sh -# 35: Name: ../../../../test/certs/badalt6-key.pem -# 36: Name: ../../../../test/certs/client-ed25519-cert.pem -# 37: Name: ../../../../test/certs/root2+serverAuth.pem -# 38: Name: ../../../../test/certs/bad-othername-namec-key.pem -# 39: Name: ../../../../test/certs/server-ed448-key.pem -# 40: Name: ../../../../test/certs/ee-expired.pem -# 41: Name: ../../../../test/certs/ee-name2.pem -# 42: Name: ../../../../test/certs/client-ed448-cert.pem -# 43: Name: ../../../../test/certs/badalt10-cert.pem -# 44: Name: ../../../../test/certs/root2-serverAuth.pem -# 45: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem -# 46: Name: ../../../../test/certs/croot+clientAuth.pem -# 47: Name: ../../../../test/certs/root-clientAuth.pem -# 48: Name: ../../../../test/certs/rootcert.pem -# 49: Name: ../../../../test/certs/ca-key2.pem -# 50: Name: ../../../../test/certs/nccaothername-key.pem -# 51: Name: ../../../../test/certs/ee-cert-3072.pem -# 52: Name: ../../../../test/certs/goodcn1-cert.pem -# 53: Name: ../../../../test/certs/server-ed25519-key.pem -# 54: Name: ../../../../test/certs/badalt6-cert.pem -# 55: Name: ../../../../test/certs/embeddedSCTs1.pem -# 56: Name: ../../../../test/certs/alt3-cert.pem -# 57: Name: ../../../../test/certs/ee-key-ec-explicit.pem -# 58: Name: ../../../../test/certs/bad-pc6-key.pem -# 59: Name: ../../../../test/certs/bad-pc3-cert.pem -# 60: Name: ../../../../test/certs/ee-pss-wrong1.5-cert.pem -# 61: Name: ../../../../test/certs/ee-cert-ec-sha3-224.pem -# 62: Name: ../../../../test/certs/roots.pem -# 63: Name: ../../../../test/certs/badalt9-key.pem -# 64: Name: ../../../../test/certs/sm2.pem -# 65: Name: ../../../../test/certs/cca-clientAuth.pem -# 66: Name: ../../../../test/certs/sca-serverAuth.pem -# 67: Name: ../../../../test/certs/root-nonca.pem -# 68: Name: ../../../../test/certs/ncca3-cert.pem -# 69: Name: ../../../../test/certs/ee-timestampsign-CABforum-noncritxku.pem -# 70: Name: ../../../../test/certs/ee-clientAuth.pem -# 71: Name: ../../../../test/certs/ca-name2.pem -# 72: Name: ../../../../test/certs/pc1-key.pem -# 73: Name: ../../../../test/certs/v3-certs-TDES.p12 -# 74: Name: ../../../../test/certs/ee-key.pem -# 75: Name: ../../../../test/certs/ee-serverAuth.pem -# 76: Name: ../../../../test/certs/root-ed448-cert.pem -# 77: Name: ../../../../test/certs/ext-check.csr -# 78: Name: ../../../../test/certs/root+serverAuth.pem -# 79: Name: ../../../../test/certs/some-names1.pem -# 80: Name: ../../../../test/certs/ca-anyEKU.pem -# 81: Name: ../../../../test/certs/root-key-768.pem -# 82: Name: ../../../../test/certs/ee-timestampsign-CABforum-crlsign.pem -# 83: Name: ../../../../test/certs/ee-codesign-keycertsign.pem -# 84: Name: ../../../../test/certs/sca-clientAuth.pem -# 85: Name: ../../../../test/certs/ca+anyEKU.pem -# 86: Name: ../../../../test/certs/root-noserver.pem -# 87: Name: ../../../../test/certs/ee-timestampsign-rfc3161-noncritxku.pem -# 88: Name: ../../../../test/certs/bad-pc4-key.pem -# 89: Name: ../../../../test/certs/ee-timestampsign-CABforum.pem -# 90: Name: ../../../../test/certs/badalt9-cert.pem -# 91: Name: ../../../../test/certs/client-ed448-key.pem -# 92: Name: ../../../../test/certs/ee-cert-1024.pem +# 0: Name: ../../../../test/certs/p384-root-key.pem +# 1: Name: ../../../../test/certs/ca-cert-md5.pem +# 2: Name: ../../../../test/certs/ca+serverAuth.pem +# 3: Name: ../../../../test/certs/server-pss-restrict-key.pem +# 4: Name: ../../../../test/certs/ee-cert.pem +# 5: Name: ../../../../test/certs/bad-pc4-cert.pem +# 6: Name: ../../../../test/certs/rootCA.key +# 7: Name: ../../../../test/certs/many-names3.pem +# 8: Name: ../../../../test/certs/ca+clientAuth.pem +# 9: Name: ../../../../test/certs/badalt2-key.pem +# 10: Name: ../../../../test/certs/ee-key-ec-explicit.pem +# 11: Name: ../../../../test/certs/goodcn2-key.pem +# 12: Name: ../../../../test/certs/root-ed448-key.pem +# 13: Name: ../../../../test/certs/ca-anyEKU.pem +# 14: Name: ../../../../test/certs/ee-cert-ec-sha3-256.pem +# 15: Name: ../../../../test/certs/ee-cert-ec-sha3-224.pem +# 16: Name: ../../../../test/certs/ee-clientAuth.pem +# 17: Name: ../../../../test/certs/ee-key-1024.pem +# 18: Name: ../../../../test/certs/ca-key-ec-named.pem +# 19: Name: ../../../../test/certs/ee-key-8192.pem +# 20: Name: ../../../../test/certs/cca-cert.pem +# 21: Name: ../../../../test/certs/root-key-768.pem +# 22: Name: ../../../../test/certs/root2-serverAuth.pem +# 23: Name: ../../../../test/certs/x509-check.csr +# 24: Name: ../../../../test/certs/server-ed25519-key.pem +# 25: Name: ../../../../test/certs/alt2-key.pem +# 26: Name: ../../../../test/certs/badalt3-key.pem +# 27: Name: ../../../../test/certs/ee-cert-crit-unknown-ext.pem +# 28: Name: ../../../../test/certs/leaf.pem +# 29: Name: ../../../../test/certs/ca-pss-key.pem +# 30: Name: ../../../../test/certs/root+serverAuth.pem +# 31: Name: ../../../../test/certs/ca-cert-ec-explicit.pem +# 32: Name: ../../../../test/certs/ca-nonca.pem +# 33: Name: ../../../../test/certs/ct-server-key-public.pem +# 34: Name: ../../../../test/certs/ee-timestampsign-CABforum.pem +# 35: Name: ../../../../test/certs/bad.pem +# 36: Name: ../../../../test/certs/ext-indirectIssuer.pem +# 37: Name: ../../../../test/certs/ca-cert-ec-named.pem +# 38: Name: ../../../../test/certs/nca+anyEKU.pem +# 39: Name: ../../../../test/certs/bad-pc3-key.pem +# 40: Name: ../../../../test/certs/ee-timestampsign-rfc3161-digsig.pem +# 41: Name: ../../../../test/certs/ee-cert-768i.pem +# 42: Name: ../../../../test/certs/server-pss-restrict-cert.pem +# 43: Name: ../../../../test/certs/ct-server-key.pem +# 44: Name: ../../../../test/certs/root-cert-md5.pem +# 45: Name: ../../../../test/certs/sroot-anyEKU.pem +# 46: Name: ../../../../test/certs/untrusted.pem +# 47: Name: ../../../../test/certs/mkcert.sh +# 48: Name: ../../../../test/certs/cert-key-cert.pem +# 49: Name: ../../../../test/certs/ee-key-4096.pem +# 50: Name: ../../../../test/certs/sm2-pub.key +# 51: Name: ../../../../test/certs/alt1-cert.pem +# 52: Name: ../../../../test/certs/badalt1-key.pem +# 53: Name: ../../../../test/certs/cyrillic_crl.utf8 +# 54: Name: ../../../../test/certs/croot-anyEKU.pem +# 55: Name: ../../../../test/certs/root-ed25519.pubkey.pem +# 56: Name: ../../../../test/certs/badalt4-key.pem +# 57: Name: ../../../../test/certs/sca-anyEKU.pem +# 58: Name: ../../../../test/certs/leaf.key +# 59: Name: ../../../../test/certs/subinterCA-ss.pem +# 60: Name: ../../../../test/certs/ee-timestampsign-CABforum-crlsign.pem +# 61: Name: ../../../../test/certs/embeddedSCTs1_issuer-key.pem +# 62: Name: ../../../../test/certs/server-pss-cert.pem +# 63: Name: ../../../../test/certs/pc5-cert.pem +# 64: Name: ../../../../test/certs/ncca-key.pem +# 65: Name: ../../../../test/certs/nccaothername-key.pem +# 66: Name: ../../../../test/certs/nca+serverAuth.pem +# 67: Name: ../../../../test/certs/sm2-csr.pem +# 68: Name: ../../../../test/certs/embeddedSCTs1.sct +# 69: Name: ../../../../test/certs/cca+anyEKU.pem +# 70: Name: ../../../../test/certs/some-names1.pem +# 71: Name: ../../../../test/certs/root-name2.pem +# 72: Name: ../../../../test/certs/ee-cert-ec-named-explicit.pem +# 73: Name: ../../../../test/certs/badalt7-key.pem +# 74: Name: ../../../../test/certs/subinterCA.pem +# 75: Name: ../../../../test/certs/badalt6-cert.pem +# 76: Name: ../../../../test/certs/root-ed25519.pem +# 77: Name: ../../../../test/certs/root-cert-rsa2.pem +# 78: Name: ../../../../test/certs/ca-key.pem +# 79: Name: ../../../../test/certs/ncca2-key.pem +# 80: Name: ../../../../test/certs/cca-anyEKU.pem +# 81: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem +# 82: Name: ../../../../test/certs/sca-cert.pem +# 83: Name: ../../../../test/certs/ca-name2.pem +# 84: Name: ../../../../test/certs/bad-pc6-key.pem +# 85: Name: ../../../../test/certs/alt3-cert.pem +# 86: Name: ../../../../test/certs/interCA.pem +# 87: Name: ../../../../test/certs/badalt4-cert.pem +# 88: Name: ../../../../test/certs/ee-timestampsign-rfc3161.pem +# 89: Name: ../../../../test/certs/bad-pc6-cert.pem +# 90: Name: ../../../../test/certs/root-ed448-cert.pem +# 91: Name: ../../../../test/certs/leaf-encrypted.key +# 92: Name: ../../../../test/certs/ee-name2.pem # 93: Name: ../../../../test/certs/p256-server-cert.pem -# 94: Name: ../../../../test/certs/cyrillic.msb -# 95: Name: ../../../../test/certs/server-trusted.pem -# 96: Name: ../../../../test/certs/setup.sh -# 97: Name: ../../../../test/certs/sroot+anyEKU.pem -# 98: Name: ../../../../test/certs/ee-cert-ec-sha3-384.pem -# 99: Name: ../../../../test/certs/sca+clientAuth.pem -# 100: Name: ../../../../test/certs/ca-key-768.pem -# 101: Name: ../../../../test/certs/sm2-root.crt -# 102: Name: ../../../../test/certs/ca-pol-cert.pem -# 103: Name: ../../../../test/certs/ee-cert-policies.pem -# 104: Name: ../../../../test/certs/ee-cert-ec-sha3-256.pem -# 105: Name: ../../../../test/certs/sroot-cert.pem -# 106: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem -# 107: Name: ../../../../test/certs/nccaothername-cert.pem -# 108: Name: ../../../../test/certs/goodcn2-chain.pem -# 109: Name: ../../../../test/certs/rootCA.key -# 110: Name: ../../../../test/certs/server-ecdsa-cert.pem -# 111: Name: ../../../../test/certs/ncca2-key.pem -# 112: Name: ../../../../test/certs/cyrillic.utf8 -# 113: Name: ../../../../test/certs/ee-pss-sha1-cert.pem -# 114: Name: ../../../../test/certs/root-cert-rsa2.pem -# 115: Name: ../../../../test/certs/dhp2048.pem -# 116: Name: ../../../../test/certs/ca-cert-768i.pem -# 117: Name: ../../../../test/certs/ee-pathlen.pem -# 118: Name: ../../../../test/certs/croot-anyEKU.pem -# 119: Name: ../../../../test/certs/ca-expired.pem -# 120: Name: ../../../../test/certs/embeddedSCTs3.sct -# 121: Name: ../../../../test/certs/ca-cert-md5-any.pem -# 122: Name: ../../../../test/certs/croot-cert.pem -# 123: Name: ../../../../test/certs/ext-indirectIssuer.pem -# 124: Name: ../../../../test/certs/ee-timestampsign-CABforum-keycertsign.pem -# 125: Name: ../../../../test/certs/ee-self-signed.pem -# 126: Name: ../../../../test/certs/ee-cert.pem -# 127: Name: ../../../../test/certs/ee-timestampsign-rfc3161-digsig.pem -# 128: Name: ../../../../test/certs/goodcn2-key.pem -# 129: Name: ../../../../test/certs/croot+anyEKU.pem -# 130: Name: ../../../../test/certs/ee-key-8192.pem -# 131: Name: ../../../../test/certs/ee-cert-8192.pem -# 132: Name: ../../../../test/certs/client-pss-restrict-cert.pem -# 133: Name: ../../../../test/certs/bad-pc6-cert.pem -# 134: Name: ../../../../test/certs/croot-serverAuth.pem -# 135: Name: ../../../../test/certs/ncca1-cert.pem -# 136: Name: ../../../../test/certs/ca-nonca.pem -# 137: Name: ../../../../test/certs/sm2-ca-cert.pem -# 138: Name: ../../../../test/certs/ee-client.pem -# 139: Name: ../../../../test/certs/ncca-key.pem -# 140: Name: ../../../../test/certs/server-pss-restrict-cert.pem -# 141: Name: ../../../../test/certs/sm2-pub.key -# 142: Name: ../../../../test/certs/croot-clientAuth.pem -# 143: Name: ../../../../test/certs/nroot+serverAuth.pem -# 144: Name: ../../../../test/certs/alt2-key.pem -# 145: Name: ../../../../test/certs/ee-pss-cert.pem -# 146: Name: ../../../../test/certs/embeddedSCTs1.sct -# 147: Name: ../../../../test/certs/untrusted.pem -# 148: Name: ../../../../test/certs/badalt5-cert.pem -# 149: Name: ../../../../test/certs/root-cert-768.pem -# 150: Name: ../../../../test/certs/badalt5-key.pem -# 151: Name: ../../../../test/certs/interCA.pem -# 152: Name: ../../../../test/certs/interCA.key -# 153: Name: ../../../../test/certs/many-constraints.pem -# 154: Name: ../../../../test/certs/rootkey.pem -# 155: Name: ../../../../test/certs/grfc.pem -# 156: Name: ../../../../test/certs/server-ed448-cert.pem -# 157: Name: ../../../../test/certs/ee-ss-with-keyCertSign.pem -# 158: Name: ../../../../test/certs/sca-cert.pem -# 159: Name: ../../../../test/certs/x509-check.csr -# 160: Name: ../../../../test/certs/ee-cert-ec-named-named.pem -# 161: Name: ../../../../test/certs/cca+clientAuth.pem -# 162: Name: ../../../../test/certs/alt3-key.pem -# 163: Name: ../../../../test/certs/cca+serverAuth.pem -# 164: Name: ../../../../test/certs/root-cert2.pem -# 165: Name: ../../../../test/certs/ct-server-key.pem -# 166: Name: ../../../../test/certs/ee-cert-md5.pem -# 167: Name: ../../../../test/certs/root-cert-md5.pem -# 168: Name: ../../../../test/certs/ee-timestampsign-CABforum-serverauth.pem -# 169: Name: ../../../../test/certs/cca-anyEKU.pem -# 170: Name: ../../../../test/certs/ee-key-3072.pem -# 171: Name: ../../../../test/certs/timing-key.pem -# 172: Name: ../../../../test/certs/ec_privkey_with_chain.pem -# 173: Name: ../../../../test/certs/ca-root2.pem -# 174: Name: ../../../../test/certs/sroot+clientAuth.pem -# 175: Name: ../../../../test/certs/badalt8-cert.pem -# 176: Name: ../../../../test/certs/embeddedSCTs3.pem -# 177: Name: ../../../../test/certs/ee-key-768.pem -# 178: Name: ../../../../test/certs/cyrillic_crl.pem -# 179: Name: ../../../../test/certs/badalt7-key.pem -# 180: Name: ../../../../test/certs/ca-key-ec-explicit.pem -# 181: Name: ../../../../test/certs/many-names1.pem -# 182: Name: ../../../../test/certs/bad-othername-cert.pem -# 183: Name: ../../../../test/certs/subinterCA.pem -# 184: Name: ../../../../test/certs/nca+anyEKU.pem -# 185: Name: ../../../../test/certs/root-key.pem -# 186: Name: ../../../../test/certs/ct-server-key-public.pem -# 187: Name: ../../../../test/certs/badalt1-key.pem -# 188: Name: ../../../../test/certs/p384-root-key.pem -# 189: Name: ../../../../test/certs/ca+serverAuth.pem -# 190: Name: ../../../../test/certs/badalt1-cert.pem -# 191: Name: ../../../../test/certs/sm2-csr.pem -# 192: Name: ../../../../test/certs/embeddedSCTs1_issuer-key.pem -# 193: Name: ../../../../test/certs/bad-othername-namec-inter.pem -# 194: Name: ../../../../test/certs/ee-client-chain.pem -# 195: Name: ../../../../test/certs/cert-key-cert.pem -# 196: Name: ../../../../test/certs/root-ed448-key.pem -# 197: Name: ../../../../test/certs/server-pss-restrict-key.pem -# 198: Name: ../../../../test/certs/ca-cert.pem -# 199: Name: ../../../../test/certs/sm2.key -# 200: Name: ../../../../test/certs/ext-noRevAvail.pem -# 201: Name: ../../../../test/certs/ee-codesign.pem -# 202: Name: ../../../../test/certs/ee-pss-sha256-cert.pem -# 203: Name: ../../../../test/certs/leaf.pem -# 204: Name: ../../../../test/certs/croot+serverAuth.pem -# 205: Name: ../../../../test/certs/timing-cert.pem -# 206: Name: ../../../../test/certs/root-ed25519.pem -# 207: Name: ../../../../test/certs/server-ecdsa-key.pem -# 208: Name: ../../../../test/certs/pc5-key.pem -# 209: Name: ../../../../test/certs/ca-pss-cert.pem -# 210: Name: ../../../../test/certs/root-key2.pem -# 211: Name: ../../../../test/certs/server-ed25519-cert.pem -# 212: Name: ../../../../test/certs/ca-clientAuth.pem -# 213: Name: ../../../../test/certs/ee+serverAuth.pem -# 214: Name: ../../../../test/certs/bad-othername-namec.pem -# 215: Name: ../../../../test/certs/badalt3-cert.pem -# 216: Name: ../../../../test/certs/sroot+serverAuth.pem -# 217: Name: ../../../../test/certs/ext-singleUse.pem -# 218: Name: ../../../../test/certs/p384-server-key.pem -# 219: Name: ../../../../test/certs/ee-key-4096.pem -# 220: Name: ../../../../test/certs/badalt7-cert.pem -# 221: Name: ../../../../test/certs/bad.key -# 222: Name: ../../../../test/certs/ee-codesign-noncritical.pem -# 223: Name: ../../../../test/certs/ee+clientAuth.pem -# 224: Name: ../../../../test/certs/nroot+anyEKU.pem -# 225: Name: ../../../../test/certs/ca-cert-ec-named.pem -# 226: Name: ../../../../test/certs/root-expired.pem -# 227: Name: ../../../../test/certs/goodcn2-cert.pem -# 228: Name: ../../../../test/certs/cyrillic.pem -# 229: Name: ../../../../test/certs/ca-cert-md5.pem -# 230: Name: ../../../../test/certs/root-anyEKU.pem -# 231: Name: ../../../../test/certs/ee-ed25519.pem -# 232: Name: ../../../../test/certs/cyrillic_crl.utf8 -# 233: Name: ../../../../test/certs/badalt4-cert.pem -# 234: Name: ../../../../test/certs/badalt8-key.pem -# 235: Name: ../../../../test/certs/root-name2.pem -# 236: Name: ../../../../test/certs/ncca1-key.pem -# 237: Name: ../../../../test/certs/badalt4-key.pem -# 238: Name: ../../../../test/certs/ee-ecdsa-key.pem -# 239: Name: ../../../../test/certs/badcn1-key.pem -# 240: Name: ../../../../test/certs/dhk2048.pem -# 241: Name: ../../../../test/certs/badalt2-key.pem -# 242: Name: ../../../../test/certs/ee-timestampsign-rfc3161.pem -# 243: Name: ../../../../test/certs/ee-cert-768.pem -# 244: Name: ../../../../test/certs/bad-pc3-key.pem -# 245: Name: ../../../../test/certs/ext-sOAIdentifier.pem -# 246: Name: ../../../../test/certs/embeddedSCTs1.tlssct -# 247: Name: ../../../../test/certs/ee-cert-768i.pem -# 248: Name: ../../../../test/certs/key-pass-12345.pem -# 249: Name: ../../../../test/certs/ee-key-ec-named-named.pem -# 250: Name: ../../../../test/certs/ext-groupAC.pem -# 251: Name: ../../../../test/certs/ee-key-1024.pem -# 252: Name: ../../../../test/certs/sroot-serverAuth.pem -# 253: Name: ../../../../test/certs/ee-cert2.pem -# 254: Name: ../../../../test/certs/ca-key.pem -# 255: Name: ../../../../test/certs/sca-anyEKU.pem -# 256: Name: ../../../../test/certs/ee-cert-crit-unknown-ext.pem -# 257: Name: ../../../../test/certs/server-pss-key.pem -# 258: Name: ../../../../test/certs/badalt2-cert.pem -# 259: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem -# 260: Name: ../../../../test/certs/alt1-cert.pem -# 261: Name: ../../../../test/certs/root-ed25519.privkey.pem -# 262: Name: ../../../../test/certs/servercert.pem -# 263: Name: ../../../../test/certs/client-pss-restrict-key.pem -# 264: Name: ../../../../test/certs/ee-key-ec-named-explicit.pem -# 265: Name: ../../../../test/certs/sca+anyEKU.pem -# 266: Name: ../../../../test/certs/client-ed25519-key.pem -# 267: Name: ../../../../test/certs/server-dsa-key.pem -# 268: Name: ../../../../test/certs/server-dsa-pubkey.pem -# 269: Name: ../../../../test/certs/root-ed25519.pubkey.pem -# 270: Name: ../../../../test/certs/ncca3-key.pem -# 271: Name: ../../../../test/certs/ee-cert-ec-explicit.pem -# 272: Name: ../../../../test/certs/ncca2-cert.pem -# 273: Name: ../../../../test/certs/ee-codesign-crlsign.pem -# 274: Name: ../../../../test/certs/pc2-key.pem -# 275: Name: ../../../../test/certs/pkitsta.pem -# 276: Name: ../../../../test/certs/fake-gp.pem -# 277: Name: ../../../../test/certs/ca-cert-768.pem -# 278: Name: ../../../../test/certs/ca+clientAuth.pem -# 279: Name: ../../../../test/certs/ee-cert-4096.pem -# 280: Name: ../../../../test/certs/alt1-key.pem -# 281: Name: ../../../../test/certs/pathlen.pem -# 282: Name: ../../../../test/certs/goodcn1-key.pem -# 283: Name: ../../../../test/certs/cca-cert.pem -# 284: Name: ../../../../test/certs/badalt3-key.pem -# 285: Name: ../../../../test/certs/embeddedSCTs1-key.pem -# 286: Name: ../../../../test/certs/cross-key.pem -# 287: Name: ../../../../test/certs/root-serverAuth.pem -# 288: Name: ../../../../test/certs/ee-timestampsign-CABforum-anyextkeyusage.pem -# 289: Name: ../../../../test/certs/cca+anyEKU.pem -# 290: Name: ../../../../test/certs/ee-cert-ec-named-explicit.pem -# 291: Name: ../../../../test/certs/ca-key-ec-named.pem -# 292: Name: ../../../../test/certs/badcn1-cert.pem -# 293: Name: ../../../../test/certs/v3-certs-RC2.p12 -# 294: Name: ../../../../test/certs/p256-server-key.pem -# 295: Name: ../../../../test/certs/ca-cert-ec-explicit.pem -# 296: Name: ../../../../test/certs/ee-cert-ec-sha3-512.pem -# 297: Name: ../../../../test/certs/p384-root.pem -# 298: Name: ../../../../test/certs/server-pss-cert.pem -# 299: Name: ../../../../test/certs/p384-server-cert.pem -# 300: Name: ../../../../test/certs/pc2-cert.pem -# 301: Name: ../../../../test/certs/bad-pc4-cert.pem -# 302: Name: ../../../../test/certs/pc1-cert.pem -# 303: Name: ../../../../test/certs/nca+serverAuth.pem -# 304: Name: ../../../../test/certs/leaf-encrypted.key -# 305: Name: ../../../../test/certs/sca+serverAuth.pem -# 306: Name: ../../../../test/certs/server-cecdsa-key.pem -# 307: Name: ../../../../test/certs/many-names3.pem -# 308: Name: ../../../../test/certs/sroot-anyEKU.pem -# 309: Name: ../../../../test/certs/ee-cert-ocsp-nocheck.pem -# 310: Name: ../../../../test/certs/root-cert.pem -# 311: Name: ../../../../test/certs/ee-cert-policies-bad.pem -# 312: Name: ../../../../test/certs/alt2-cert.pem -# 313: Name: ../../../../test/certs/cross-root.pem -# 314: Name: ../../../../test/certs/ca-nonbc.pem -# 315: Name: ../../../../test/certs/root+anyEKU.pem +# 94: Name: ../../../../test/certs/ee-cert-ec-named-named.pem +# 95: Name: ../../../../test/certs/sroot-cert.pem +# 96: Name: ../../../../test/certs/ee-cert-1024.pem +# 97: Name: ../../../../test/certs/client-pss-restrict-key.pem +# 98: Name: ../../../../test/certs/server-dsa-pubkey.pem +# 99: Name: ../../../../test/certs/dhp2048.pem +# 100: Name: ../../../../test/certs/ee-codesign-keycertsign.pem +# 101: Name: ../../../../test/certs/croot+anyEKU.pem +# 102: Name: ../../../../test/certs/server-ed448-cert.pem +# 103: Name: ../../../../test/certs/ca-serverAuth.pem +# 104: Name: ../../../../test/certs/roots.pem +# 105: Name: ../../../../test/certs/p384-root.pem +# 106: Name: ../../../../test/certs/ee-timestampsign-rfc3161-noncritxku.pem +# 107: Name: ../../../../test/certs/croot-serverAuth.pem +# 108: Name: ../../../../test/certs/root2+clientAuth.pem +# 109: Name: ../../../../test/certs/badcn1-key.pem +# 110: Name: ../../../../test/certs/cyrillic_crl.pem +# 111: Name: ../../../../test/certs/root-cross-cert.pem +# 112: Name: ../../../../test/certs/embeddedSCTs3.pem +# 113: Name: ../../../../test/certs/ext-check.csr +# 114: Name: ../../../../test/certs/ee-cert-768.pem +# 115: Name: ../../../../test/certs/alt3-key.pem +# 116: Name: ../../../../test/certs/ee-timestampsign-CABforum-noncritxku.pem +# 117: Name: ../../../../test/certs/bad-pc3-cert.pem +# 118: Name: ../../../../test/certs/ee-cert-noncrit-unknown-ext.pem +# 119: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem +# 120: Name: ../../../../test/certs/sca+clientAuth.pem +# 121: Name: ../../../../test/certs/ca-expired.pem +# 122: Name: ../../../../test/certs/root+clientAuth.pem +# 123: Name: ../../../../test/certs/root-clientAuth.pem +# 124: Name: ../../../../test/certs/ee-key-ec-named-explicit.pem +# 125: Name: ../../../../test/certs/server-trusted.pem +# 126: Name: ../../../../test/certs/croot+serverAuth.pem +# 127: Name: ../../../../test/certs/badalt10-key.pem +# 128: Name: ../../../../test/certs/client-ed448-cert.pem +# 129: Name: ../../../../test/certs/some-names2.pem +# 130: Name: ../../../../test/certs/goodcn2-cert.pem +# 131: Name: ../../../../test/certs/server-dsa-key.pem +# 132: Name: ../../../../test/certs/server-dsa-cert.pem +# 133: Name: ../../../../test/certs/ee-cert2.pem +# 134: Name: ../../../../test/certs/ee+serverAuth.pem +# 135: Name: ../../../../test/certs/nccaothername-cert.pem +# 136: Name: ../../../../test/certs/goodcn1-cert.pem +# 137: Name: ../../../../test/certs/badalt8-key.pem +# 138: Name: ../../../../test/certs/cyrillic.pem +# 139: Name: ../../../../test/certs/ca-cert-768.pem +# 140: Name: ../../../../test/certs/pkitsta.pem +# 141: Name: ../../../../test/certs/ee-key-3072.pem +# 142: Name: ../../../../test/certs/rootCA.pem +# 143: Name: ../../../../test/certs/ca-clientAuth.pem +# 144: Name: ../../../../test/certs/ca-nonbc.pem +# 145: Name: ../../../../test/certs/badalt6-key.pem +# 146: Name: ../../../../test/certs/ca-cert-md5-any.pem +# 147: Name: ../../../../test/certs/embeddedSCTs1.tlssct +# 148: Name: ../../../../test/certs/root-cert-768.pem +# 149: Name: ../../../../test/certs/server-cecdsa-key.pem +# 150: Name: ../../../../test/certs/ee-pss-cert.pem +# 151: Name: ../../../../test/certs/badalt10-cert.pem +# 152: Name: ../../../../test/certs/ncca1-key.pem +# 153: Name: ../../../../test/certs/v3-certs-RC2.p12 +# 154: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem +# 155: Name: ../../../../test/certs/cca-clientAuth.pem +# 156: Name: ../../../../test/certs/pc2-key.pem +# 157: Name: ../../../../test/certs/ca-pol-cert.pem +# 158: Name: ../../../../test/certs/subinterCA.key +# 159: Name: ../../../../test/certs/sroot+serverAuth.pem +# 160: Name: ../../../../test/certs/ee-ecdsa-key.pem +# 161: Name: ../../../../test/certs/leaf-chain.pem +# 162: Name: ../../../../test/certs/root-cert.pem +# 163: Name: ../../../../test/certs/ee+clientAuth.pem +# 164: Name: ../../../../test/certs/client-ed25519-key.pem +# 165: Name: ../../../../test/certs/badalt9-cert.pem +# 166: Name: ../../../../test/certs/ca-root2.pem +# 167: Name: ../../../../test/certs/pc1-cert.pem +# 168: Name: ../../../../test/certs/bad-othername-cert.pem +# 169: Name: ../../../../test/certs/badalt5-key.pem +# 170: Name: ../../../../test/certs/ca-pss-cert.pem +# 171: Name: ../../../../test/certs/server-ecdsa-key.pem +# 172: Name: ../../../../test/certs/ee-cert-ec-sha3-384.pem +# 173: Name: ../../../../test/certs/ca-key-ec-explicit.pem +# 174: Name: ../../../../test/certs/badalt1-cert.pem +# 175: Name: ../../../../test/certs/badalt3-cert.pem +# 176: Name: ../../../../test/certs/ee-codesign-anyextkeyusage.pem +# 177: Name: ../../../../test/certs/server-cecdsa-cert.pem +# 178: Name: ../../../../test/certs/ca+anyEKU.pem +# 179: Name: ../../../../test/certs/ee-ss-with-keyCertSign.pem +# 180: Name: ../../../../test/certs/cca+serverAuth.pem +# 181: Name: ../../../../test/certs/pc5-key.pem +# 182: Name: ../../../../test/certs/badalt5-cert.pem +# 183: Name: ../../../../test/certs/ee-expired.pem +# 184: Name: ../../../../test/certs/server-ecdsa-cert.pem +# 185: Name: ../../../../test/certs/ee-cert-ec-explicit.pem +# 186: Name: ../../../../test/certs/alt1-key.pem +# 187: Name: ../../../../test/certs/rootkey.pem +# 188: Name: ../../../../test/certs/ee-pathlen.pem +# 189: Name: ../../../../test/certs/ee-serverAuth.pem +# 190: Name: ../../../../test/certs/setup.sh +# 191: Name: ../../../../test/certs/wrongkey.pem +# 192: Name: ../../../../test/certs/ee-pss-sha256-cert.pem +# 193: Name: ../../../../test/certs/ee-timestampsign-CABforum-keycertsign.pem +# 194: Name: ../../../../test/certs/root-anyEKU.pem +# 195: Name: ../../../../test/certs/cyrillic.utf8 +# 196: Name: ../../../../test/certs/many-constraints.pem +# 197: Name: ../../../../test/certs/ncca3-key.pem +# 198: Name: ../../../../test/certs/ext-noRevAvail.pem +# 199: Name: ../../../../test/certs/sca-serverAuth.pem +# 200: Name: ../../../../test/certs/p384-server-cert.pem +# 201: Name: ../../../../test/certs/ee-cert-ocsp-nocheck.pem +# 202: Name: ../../../../test/certs/badalt2-cert.pem +# 203: Name: ../../../../test/certs/sca-clientAuth.pem +# 204: Name: ../../../../test/certs/pc2-cert.pem +# 205: Name: ../../../../test/certs/ee-timestampsign-CABforum-serverauth.pem +# 206: Name: ../../../../test/certs/ca-key2.pem +# 207: Name: ../../../../test/certs/ncca2-cert.pem +# 208: Name: ../../../../test/certs/nroot+serverAuth.pem +# 209: Name: ../../../../test/certs/badalt9-key.pem +# 210: Name: ../../../../test/certs/root-ed25519.privkey.pem +# 211: Name: ../../../../test/certs/cca-serverAuth.pem +# 212: Name: ../../../../test/certs/bad-othername-namec.pem +# 213: Name: ../../../../test/certs/badcn1-cert.pem +# 214: Name: ../../../../test/certs/ee-client.pem +# 215: Name: ../../../../test/certs/sroot+clientAuth.pem +# 216: Name: ../../../../test/certs/ec_privkey_with_chain.pem +# 217: Name: ../../../../test/certs/pathlen.pem +# 218: Name: ../../../../test/certs/sm2-root.crt +# 219: Name: ../../../../test/certs/ee-cert-3072.pem +# 220: Name: ../../../../test/certs/timing-cert.pem +# 221: Name: ../../../../test/certs/badalt8-cert.pem +# 222: Name: ../../../../test/certs/ca-key-768.pem +# 223: Name: ../../../../test/certs/wrongcert.pem +# 224: Name: ../../../../test/certs/root-serverAuth.pem +# 225: Name: ../../../../test/certs/pc1-key.pem +# 226: Name: ../../../../test/certs/serverkey.pem +# 227: Name: ../../../../test/certs/bad-pc4-key.pem +# 228: Name: ../../../../test/certs/some-names3.pem +# 229: Name: ../../../../test/certs/goodcn2-chain.pem +# 230: Name: ../../../../test/certs/client-ed448-key.pem +# 231: Name: ../../../../test/certs/p256-server-key.pem +# 232: Name: ../../../../test/certs/ee-codesign-crlsign.pem +# 233: Name: ../../../../test/certs/sroot-serverAuth.pem +# 234: Name: ../../../../test/certs/ee-cert-md5.pem +# 235: Name: ../../../../test/certs/sca+anyEKU.pem +# 236: Name: ../../../../test/certs/server-ed25519-cert.pem +# 237: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem +# 238: Name: ../../../../test/certs/ee-pss-wrong1.5-cert.pem +# 239: Name: ../../../../test/certs/sm2-root.key +# 240: Name: ../../../../test/certs/client-ed25519-cert.pem +# 241: Name: ../../../../test/certs/ca-cert-768i.pem +# 242: Name: ../../../../test/certs/bad.key +# 243: Name: ../../../../test/certs/root-cert2.pem +# 244: Name: ../../../../test/certs/v3-certs-TDES.p12 +# 245: Name: ../../../../test/certs/sca+serverAuth.pem +# 246: Name: ../../../../test/certs/dhk2048.pem +# 247: Name: ../../../../test/certs/goodcn1-key.pem +# 248: Name: ../../../../test/certs/alt2-cert.pem +# 249: Name: ../../../../test/certs/ee-codesign-serverauth.pem +# 250: Name: ../../../../test/certs/p384-server-key.pem +# 251: Name: ../../../../test/certs/ee-cert-policies.pem +# 252: Name: ../../../../test/certs/bad-othername-namec-key.pem +# 253: Name: ../../../../test/certs/root+anyEKU.pem +# 254: Name: ../../../../test/certs/ee-key-768.pem +# 255: Name: ../../../../test/certs/embeddedSCTs3.sct +# 256: Name: ../../../../test/certs/ncca-cert.pem +# 257: Name: ../../../../test/certs/cyrillic.msb +# 258: Name: ../../../../test/certs/badalt7-cert.pem +# 259: Name: ../../../../test/certs/ee-codesign-noncritical.pem +# 260: Name: ../../../../test/certs/ext-groupAC.pem +# 261: Name: ../../../../test/certs/ext-noAssertion.pem +# 262: Name: ../../../../test/certs/nroot+anyEKU.pem +# 263: Name: ../../../../test/certs/root-expired.pem +# 264: Name: ../../../../test/certs/sm2.pem +# 265: Name: ../../../../test/certs/servercert.pem +# 266: Name: ../../../../test/certs/ee-cert-4096.pem +# 267: Name: ../../../../test/certs/cross-root.pem +# 268: Name: ../../../../test/certs/many-names2.pem +# 269: Name: ../../../../test/certs/ee-timestampsign-CABforum-anyextkeyusage.pem +# 270: Name: ../../../../test/certs/cross-key.pem +# 271: Name: ../../../../test/certs/root-key.pem +# 272: Name: ../../../../test/certs/ee-cert-ec-sha3-512.pem +# 273: Name: ../../../../test/certs/key-pass-12345.pem +# 274: Name: ../../../../test/certs/ee-cert-8192.pem +# 275: Name: ../../../../test/certs/many-names1.pem +# 276: Name: ../../../../test/certs/grfc.pem +# 277: Name: ../../../../test/certs/croot-cert.pem +# 278: Name: ../../../../test/certs/croot-clientAuth.pem +# 279: Name: ../../../../test/certs/ee-self-signed.pem +# 280: Name: ../../../../test/certs/croot+clientAuth.pem +# 281: Name: ../../../../test/certs/ee-cert-policies-bad.pem +# 282: Name: ../../../../test/certs/root-nonca.pem +# 283: Name: ../../../../test/certs/client-pss-restrict-cert.pem +# 284: Name: ../../../../test/certs/x509-check-key.pem +# 285: Name: ../../../../test/certs/ee-pss-sha1-cert.pem +# 286: Name: ../../../../test/certs/ncca1-cert.pem +# 287: Name: ../../../../test/certs/server-pss-key.pem +# 288: Name: ../../../../test/certs/bad-othername-namec-inter.pem +# 289: Name: ../../../../test/certs/invalid-cert.pem +# 290: Name: ../../../../test/certs/embeddedSCTs1-key.pem +# 291: Name: ../../../../test/certs/server-ed448-key.pem +# 292: Name: ../../../../test/certs/sroot-clientAuth.pem +# 293: Name: ../../../../test/certs/root2+serverAuth.pem +# 294: Name: ../../../../test/certs/rootcert.pem +# 295: Name: ../../../../test/certs/timing-key.pem +# 296: Name: ../../../../test/certs/embeddedSCTs1.pem +# 297: Name: ../../../../test/certs/ee-key.pem +# 298: Name: ../../../../test/certs/ca-cert.pem +# 299: Name: ../../../../test/certs/fake-gp.pem +# 300: Name: ../../../../test/certs/ext-sOAIdentifier.pem +# 301: Name: ../../../../test/certs/ee-codesign.pem +# 302: Name: ../../../../test/certs/sroot+anyEKU.pem +# 303: Name: ../../../../test/certs/ncca3-cert.pem +# 304: Name: ../../../../test/certs/root-noserver.pem +# 305: Name: ../../../../test/certs/ee-client-chain.pem +# 306: Name: ../../../../test/certs/root-key2.pem +# 307: Name: ../../../../test/certs/ee-ed25519.pem +# 308: Name: ../../../../test/certs/sm2.key +# 309: Name: ../../../../test/certs/ca-cert2.pem +# 310: Name: ../../../../test/certs/interCA.key +# 311: Name: ../../../../test/certs/sm2-ca-cert.pem +# 312: Name: ../../../../test/certs/ext-singleUse.pem +# 313: Name: ../../../../test/certs/cca+clientAuth.pem +# 314: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem +# 315: Name: ../../../../test/certs/ee-key-ec-named-named.pem # Total found: 316 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/certs => 0 ok 423 Engine "loader_attic" set. -# 0: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-cross-cert.pem -# 1: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-codesign-anyextkeyusage.pem -# 2: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-cert2.pem -# 3: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-noncrit-unknown-ext.pem -# 4: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sroot-clientAuth.pem -# 5: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt10-key.pem -# 6: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/pc5-cert.pem -# 7: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/bad.pem -# 8: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-ecdsa-client-chain.pem -# 9: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/x509-check-key.pem -# 10: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/invalid-cert.pem -# 11: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/some-names3.pem -# 12: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-codesign-serverauth.pem -# 13: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/wrongkey.pem -# 14: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-pss-key.pem -# 15: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/subinterCA.key -# 16: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-dsa-cert.pem -# 17: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cca-serverAuth.pem -# 18: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root2+clientAuth.pem -# 19: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ncca-cert.pem -# 20: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/serverkey.pem -# 21: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/many-names2.pem -# 22: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/some-names2.pem -# 23: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/subinterCA-ss.pem -# 24: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/embeddedSCTs1_issuer.pem -# 25: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-serverAuth.pem -# 26: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/leaf.key -# 27: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ext-noAssertion.pem -# 28: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root+clientAuth.pem -# 29: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sm2-root.key -# 30: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-cecdsa-cert.pem -# 31: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/wrongcert.pem -# 32: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/rootCA.pem -# 33: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/leaf-chain.pem -# 34: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/mkcert.sh -# 35: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt6-key.pem -# 36: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/client-ed25519-cert.pem -# 37: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root2+serverAuth.pem -# 38: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/bad-othername-namec-key.pem -# 39: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-ed448-key.pem -# 40: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-expired.pem -# 41: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-name2.pem -# 42: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/client-ed448-cert.pem -# 43: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt10-cert.pem -# 44: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root2-serverAuth.pem -# 45: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem -# 46: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/croot+clientAuth.pem -# 47: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-clientAuth.pem -# 48: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/rootcert.pem -# 49: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-key2.pem -# 50: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/nccaothername-key.pem -# 51: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-3072.pem -# 52: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/goodcn1-cert.pem -# 53: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-ed25519-key.pem -# 54: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt6-cert.pem -# 55: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/embeddedSCTs1.pem -# 56: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/alt3-cert.pem -# 57: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-key-ec-explicit.pem -# 58: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/bad-pc6-key.pem -# 59: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/bad-pc3-cert.pem -# 60: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-pss-wrong1.5-cert.pem -# 61: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-ec-sha3-224.pem -# 62: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/roots.pem -# 63: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt9-key.pem -# 64: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sm2.pem -# 65: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cca-clientAuth.pem -# 66: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sca-serverAuth.pem -# 67: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-nonca.pem -# 68: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ncca3-cert.pem -# 69: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-timestampsign-CABforum-noncritxku.pem -# 70: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-clientAuth.pem -# 71: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-name2.pem -# 72: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/pc1-key.pem -# 73: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/v3-certs-TDES.p12 -# 74: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-key.pem -# 75: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-serverAuth.pem -# 76: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-ed448-cert.pem -# 77: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ext-check.csr -# 78: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root+serverAuth.pem -# 79: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/some-names1.pem -# 80: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-anyEKU.pem -# 81: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-key-768.pem -# 82: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-timestampsign-CABforum-crlsign.pem -# 83: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-codesign-keycertsign.pem -# 84: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sca-clientAuth.pem -# 85: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca+anyEKU.pem -# 86: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-noserver.pem -# 87: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-timestampsign-rfc3161-noncritxku.pem -# 88: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/bad-pc4-key.pem -# 89: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-timestampsign-CABforum.pem -# 90: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt9-cert.pem -# 91: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/client-ed448-key.pem -# 92: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-1024.pem -# 93: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/p256-server-cert.pem -# 94: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cyrillic.msb -# 95: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-trusted.pem -# 96: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/setup.sh -# 97: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sroot+anyEKU.pem -# 98: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-ec-sha3-384.pem -# 99: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sca+clientAuth.pem -# 100: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-key-768.pem -# 101: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sm2-root.crt -# 102: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-pol-cert.pem -# 103: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-policies.pem -# 104: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-ec-sha3-256.pem -# 105: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sroot-cert.pem -# 106: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem -# 107: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/nccaothername-cert.pem -# 108: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/goodcn2-chain.pem -# 109: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/rootCA.key -# 110: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-ecdsa-cert.pem -# 111: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ncca2-key.pem -# 112: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cyrillic.utf8 -# 113: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-pss-sha1-cert.pem -# 114: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-cert-rsa2.pem -# 115: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/dhp2048.pem -# 116: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-cert-768i.pem -# 117: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-pathlen.pem -# 118: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/croot-anyEKU.pem -# 119: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-expired.pem -# 120: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/embeddedSCTs3.sct -# 121: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-cert-md5-any.pem -# 122: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/croot-cert.pem -# 123: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ext-indirectIssuer.pem -# 124: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-timestampsign-CABforum-keycertsign.pem -# 125: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-self-signed.pem -# 126: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert.pem -# 127: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-timestampsign-rfc3161-digsig.pem -# 128: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/goodcn2-key.pem -# 129: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/croot+anyEKU.pem -# 130: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-key-8192.pem -# 131: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-8192.pem -# 132: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/client-pss-restrict-cert.pem -# 133: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/bad-pc6-cert.pem -# 134: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/croot-serverAuth.pem -# 135: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ncca1-cert.pem -# 136: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-nonca.pem -# 137: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sm2-ca-cert.pem -# 138: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-client.pem -# 139: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ncca-key.pem -# 140: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-pss-restrict-cert.pem -# 141: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sm2-pub.key -# 142: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/croot-clientAuth.pem -# 143: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/nroot+serverAuth.pem -# 144: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/alt2-key.pem -# 145: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-pss-cert.pem -# 146: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/embeddedSCTs1.sct -# 147: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/untrusted.pem -# 148: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt5-cert.pem -# 149: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-cert-768.pem -# 150: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt5-key.pem -# 151: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/interCA.pem -# 152: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/interCA.key -# 153: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/many-constraints.pem -# 154: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/rootkey.pem -# 155: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/grfc.pem -# 156: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-ed448-cert.pem -# 157: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-ss-with-keyCertSign.pem -# 158: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sca-cert.pem -# 159: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/x509-check.csr -# 160: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-ec-named-named.pem -# 161: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cca+clientAuth.pem -# 162: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/alt3-key.pem -# 163: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cca+serverAuth.pem -# 164: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-cert2.pem -# 165: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ct-server-key.pem -# 166: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-md5.pem -# 167: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-cert-md5.pem -# 168: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-timestampsign-CABforum-serverauth.pem -# 169: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cca-anyEKU.pem -# 170: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-key-3072.pem -# 171: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/timing-key.pem -# 172: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ec_privkey_with_chain.pem -# 173: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-root2.pem -# 174: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sroot+clientAuth.pem -# 175: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt8-cert.pem -# 176: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/embeddedSCTs3.pem -# 177: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-key-768.pem -# 178: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cyrillic_crl.pem -# 179: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt7-key.pem -# 180: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-key-ec-explicit.pem -# 181: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/many-names1.pem -# 182: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/bad-othername-cert.pem -# 183: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/subinterCA.pem -# 184: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/nca+anyEKU.pem -# 185: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-key.pem -# 186: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ct-server-key-public.pem -# 187: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt1-key.pem -# 188: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/p384-root-key.pem -# 189: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca+serverAuth.pem -# 190: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt1-cert.pem -# 191: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sm2-csr.pem -# 192: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/embeddedSCTs1_issuer-key.pem -# 193: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/bad-othername-namec-inter.pem -# 194: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-client-chain.pem -# 195: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cert-key-cert.pem -# 196: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-ed448-key.pem -# 197: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-pss-restrict-key.pem -# 198: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-cert.pem -# 199: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sm2.key -# 200: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ext-noRevAvail.pem -# 201: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-codesign.pem -# 202: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-pss-sha256-cert.pem -# 203: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/leaf.pem -# 204: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/croot+serverAuth.pem -# 205: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/timing-cert.pem -# 206: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-ed25519.pem -# 207: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-ecdsa-key.pem -# 208: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/pc5-key.pem -# 209: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-pss-cert.pem -# 210: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-key2.pem -# 211: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-ed25519-cert.pem -# 212: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-clientAuth.pem -# 213: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee+serverAuth.pem -# 214: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/bad-othername-namec.pem -# 215: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt3-cert.pem -# 216: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sroot+serverAuth.pem -# 217: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ext-singleUse.pem -# 218: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/p384-server-key.pem -# 219: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-key-4096.pem -# 220: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt7-cert.pem -# 221: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/bad.key -# 222: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-codesign-noncritical.pem -# 223: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee+clientAuth.pem -# 224: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/nroot+anyEKU.pem -# 225: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-cert-ec-named.pem -# 226: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-expired.pem -# 227: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/goodcn2-cert.pem -# 228: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cyrillic.pem -# 229: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-cert-md5.pem -# 230: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-anyEKU.pem -# 231: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-ed25519.pem -# 232: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cyrillic_crl.utf8 -# 233: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt4-cert.pem -# 234: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt8-key.pem -# 235: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-name2.pem -# 236: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ncca1-key.pem -# 237: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt4-key.pem -# 238: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-ecdsa-key.pem -# 239: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badcn1-key.pem -# 240: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/dhk2048.pem -# 241: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt2-key.pem -# 242: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-timestampsign-rfc3161.pem -# 243: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-768.pem -# 244: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/bad-pc3-key.pem -# 245: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ext-sOAIdentifier.pem -# 246: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/embeddedSCTs1.tlssct -# 247: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-768i.pem -# 248: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/key-pass-12345.pem -# 249: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-key-ec-named-named.pem -# 250: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ext-groupAC.pem -# 251: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-key-1024.pem -# 252: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sroot-serverAuth.pem -# 253: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert2.pem -# 254: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-key.pem -# 255: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sca-anyEKU.pem -# 256: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-crit-unknown-ext.pem -# 257: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-pss-key.pem -# 258: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt2-cert.pem -# 259: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/embeddedSCTs3_issuer.pem -# 260: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/alt1-cert.pem -# 261: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-ed25519.privkey.pem -# 262: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/servercert.pem -# 263: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/client-pss-restrict-key.pem -# 264: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-key-ec-named-explicit.pem -# 265: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sca+anyEKU.pem -# 266: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/client-ed25519-key.pem -# 267: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-dsa-key.pem -# 268: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-dsa-pubkey.pem -# 269: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-ed25519.pubkey.pem -# 270: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ncca3-key.pem -# 271: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-ec-explicit.pem -# 272: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ncca2-cert.pem -# 273: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-codesign-crlsign.pem -# 274: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/pc2-key.pem -# 275: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/pkitsta.pem -# 276: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/fake-gp.pem -# 277: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-cert-768.pem -# 278: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca+clientAuth.pem -# 279: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-4096.pem -# 280: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/alt1-key.pem -# 281: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/pathlen.pem -# 282: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/goodcn1-key.pem -# 283: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cca-cert.pem -# 284: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badalt3-key.pem -# 285: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/embeddedSCTs1-key.pem -# 286: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cross-key.pem -# 287: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-serverAuth.pem -# 288: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-timestampsign-CABforum-anyextkeyusage.pem -# 289: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cca+anyEKU.pem -# 290: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-ec-named-explicit.pem -# 291: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-key-ec-named.pem -# 292: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/badcn1-cert.pem -# 293: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/v3-certs-RC2.p12 -# 294: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/p256-server-key.pem -# 295: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-cert-ec-explicit.pem -# 296: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-ec-sha3-512.pem -# 297: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/p384-root.pem -# 298: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-pss-cert.pem -# 299: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/p384-server-cert.pem -# 300: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/pc2-cert.pem -# 301: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/bad-pc4-cert.pem -# 302: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/pc1-cert.pem -# 303: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/nca+serverAuth.pem -# 304: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/leaf-encrypted.key -# 305: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sca+serverAuth.pem -# 306: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/server-cecdsa-key.pem -# 307: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/many-names3.pem -# 308: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/sroot-anyEKU.pem -# 309: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-ocsp-nocheck.pem -# 310: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root-cert.pem -# 311: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ee-cert-policies-bad.pem -# 312: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/alt2-cert.pem -# 313: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/cross-root.pem -# 314: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/ca-nonbc.pem -# 315: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs/root+anyEKU.pem +# 0: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/p384-root-key.pem +# 1: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-cert-md5.pem +# 2: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca+serverAuth.pem +# 3: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-pss-restrict-key.pem +# 4: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert.pem +# 5: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/bad-pc4-cert.pem +# 6: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/rootCA.key +# 7: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/many-names3.pem +# 8: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca+clientAuth.pem +# 9: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt2-key.pem +# 10: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-key-ec-explicit.pem +# 11: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/goodcn2-key.pem +# 12: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-ed448-key.pem +# 13: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-anyEKU.pem +# 14: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-ec-sha3-256.pem +# 15: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-ec-sha3-224.pem +# 16: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-clientAuth.pem +# 17: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-key-1024.pem +# 18: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-key-ec-named.pem +# 19: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-key-8192.pem +# 20: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cca-cert.pem +# 21: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-key-768.pem +# 22: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root2-serverAuth.pem +# 23: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/x509-check.csr +# 24: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-ed25519-key.pem +# 25: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/alt2-key.pem +# 26: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt3-key.pem +# 27: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-crit-unknown-ext.pem +# 28: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/leaf.pem +# 29: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-pss-key.pem +# 30: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root+serverAuth.pem +# 31: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-cert-ec-explicit.pem +# 32: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-nonca.pem +# 33: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ct-server-key-public.pem +# 34: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-timestampsign-CABforum.pem +# 35: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/bad.pem +# 36: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ext-indirectIssuer.pem +# 37: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-cert-ec-named.pem +# 38: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/nca+anyEKU.pem +# 39: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/bad-pc3-key.pem +# 40: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-timestampsign-rfc3161-digsig.pem +# 41: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-768i.pem +# 42: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-pss-restrict-cert.pem +# 43: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ct-server-key.pem +# 44: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-cert-md5.pem +# 45: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sroot-anyEKU.pem +# 46: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/untrusted.pem +# 47: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/mkcert.sh +# 48: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cert-key-cert.pem +# 49: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-key-4096.pem +# 50: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sm2-pub.key +# 51: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/alt1-cert.pem +# 52: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt1-key.pem +# 53: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cyrillic_crl.utf8 +# 54: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/croot-anyEKU.pem +# 55: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-ed25519.pubkey.pem +# 56: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt4-key.pem +# 57: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sca-anyEKU.pem +# 58: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/leaf.key +# 59: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/subinterCA-ss.pem +# 60: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-timestampsign-CABforum-crlsign.pem +# 61: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/embeddedSCTs1_issuer-key.pem +# 62: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-pss-cert.pem +# 63: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/pc5-cert.pem +# 64: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ncca-key.pem +# 65: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/nccaothername-key.pem +# 66: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/nca+serverAuth.pem +# 67: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sm2-csr.pem +# 68: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/embeddedSCTs1.sct +# 69: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cca+anyEKU.pem +# 70: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/some-names1.pem +# 71: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-name2.pem +# 72: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-ec-named-explicit.pem +# 73: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt7-key.pem +# 74: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/subinterCA.pem +# 75: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt6-cert.pem +# 76: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-ed25519.pem +# 77: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-cert-rsa2.pem +# 78: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-key.pem +# 79: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ncca2-key.pem +# 80: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cca-anyEKU.pem +# 81: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem +# 82: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sca-cert.pem +# 83: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-name2.pem +# 84: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/bad-pc6-key.pem +# 85: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/alt3-cert.pem +# 86: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/interCA.pem +# 87: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt4-cert.pem +# 88: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-timestampsign-rfc3161.pem +# 89: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/bad-pc6-cert.pem +# 90: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-ed448-cert.pem +# 91: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/leaf-encrypted.key +# 92: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-name2.pem +# 93: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/p256-server-cert.pem +# 94: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-ec-named-named.pem +# 95: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sroot-cert.pem +# 96: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-1024.pem +# 97: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/client-pss-restrict-key.pem +# 98: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-dsa-pubkey.pem +# 99: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/dhp2048.pem +# 100: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-codesign-keycertsign.pem +# 101: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/croot+anyEKU.pem +# 102: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-ed448-cert.pem +# 103: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-serverAuth.pem +# 104: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/roots.pem +# 105: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/p384-root.pem +# 106: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-timestampsign-rfc3161-noncritxku.pem +# 107: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/croot-serverAuth.pem +# 108: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root2+clientAuth.pem +# 109: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badcn1-key.pem +# 110: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cyrillic_crl.pem +# 111: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-cross-cert.pem +# 112: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/embeddedSCTs3.pem +# 113: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ext-check.csr +# 114: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-768.pem +# 115: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/alt3-key.pem +# 116: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-timestampsign-CABforum-noncritxku.pem +# 117: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/bad-pc3-cert.pem +# 118: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-noncrit-unknown-ext.pem +# 119: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/embeddedSCTs1_issuer.pem +# 120: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sca+clientAuth.pem +# 121: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-expired.pem +# 122: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root+clientAuth.pem +# 123: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-clientAuth.pem +# 124: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-key-ec-named-explicit.pem +# 125: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-trusted.pem +# 126: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/croot+serverAuth.pem +# 127: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt10-key.pem +# 128: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/client-ed448-cert.pem +# 129: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/some-names2.pem +# 130: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/goodcn2-cert.pem +# 131: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-dsa-key.pem +# 132: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-dsa-cert.pem +# 133: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert2.pem +# 134: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee+serverAuth.pem +# 135: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/nccaothername-cert.pem +# 136: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/goodcn1-cert.pem +# 137: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt8-key.pem +# 138: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cyrillic.pem +# 139: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-cert-768.pem +# 140: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/pkitsta.pem +# 141: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-key-3072.pem +# 142: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/rootCA.pem +# 143: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-clientAuth.pem +# 144: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-nonbc.pem +# 145: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt6-key.pem +# 146: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-cert-md5-any.pem +# 147: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/embeddedSCTs1.tlssct +# 148: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-cert-768.pem +# 149: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-cecdsa-key.pem +# 150: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-pss-cert.pem +# 151: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt10-cert.pem +# 152: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ncca1-key.pem +# 153: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/v3-certs-RC2.p12 +# 154: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/embeddedSCTs3_issuer.pem +# 155: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cca-clientAuth.pem +# 156: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/pc2-key.pem +# 157: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-pol-cert.pem +# 158: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/subinterCA.key +# 159: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sroot+serverAuth.pem +# 160: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-ecdsa-key.pem +# 161: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/leaf-chain.pem +# 162: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-cert.pem +# 163: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee+clientAuth.pem +# 164: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/client-ed25519-key.pem +# 165: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt9-cert.pem +# 166: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-root2.pem +# 167: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/pc1-cert.pem +# 168: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/bad-othername-cert.pem +# 169: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt5-key.pem +# 170: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-pss-cert.pem +# 171: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-ecdsa-key.pem +# 172: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-ec-sha3-384.pem +# 173: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-key-ec-explicit.pem +# 174: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt1-cert.pem +# 175: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt3-cert.pem +# 176: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-codesign-anyextkeyusage.pem +# 177: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-cecdsa-cert.pem +# 178: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca+anyEKU.pem +# 179: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-ss-with-keyCertSign.pem +# 180: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cca+serverAuth.pem +# 181: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/pc5-key.pem +# 182: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt5-cert.pem +# 183: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-expired.pem +# 184: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-ecdsa-cert.pem +# 185: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-ec-explicit.pem +# 186: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/alt1-key.pem +# 187: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/rootkey.pem +# 188: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-pathlen.pem +# 189: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-serverAuth.pem +# 190: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/setup.sh +# 191: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/wrongkey.pem +# 192: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-pss-sha256-cert.pem +# 193: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-timestampsign-CABforum-keycertsign.pem +# 194: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-anyEKU.pem +# 195: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cyrillic.utf8 +# 196: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/many-constraints.pem +# 197: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ncca3-key.pem +# 198: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ext-noRevAvail.pem +# 199: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sca-serverAuth.pem +# 200: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/p384-server-cert.pem +# 201: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-ocsp-nocheck.pem +# 202: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt2-cert.pem +# 203: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sca-clientAuth.pem +# 204: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/pc2-cert.pem +# 205: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-timestampsign-CABforum-serverauth.pem +# 206: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-key2.pem +# 207: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ncca2-cert.pem +# 208: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/nroot+serverAuth.pem +# 209: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt9-key.pem +# 210: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-ed25519.privkey.pem +# 211: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cca-serverAuth.pem +# 212: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/bad-othername-namec.pem +# 213: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badcn1-cert.pem +# 214: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-client.pem +# 215: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sroot+clientAuth.pem +# 216: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ec_privkey_with_chain.pem +# 217: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/pathlen.pem +# 218: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sm2-root.crt +# 219: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-3072.pem +# 220: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/timing-cert.pem +# 221: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt8-cert.pem +# 222: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-key-768.pem +# 223: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/wrongcert.pem +# 224: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-serverAuth.pem +# 225: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/pc1-key.pem +# 226: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/serverkey.pem +# 227: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/bad-pc4-key.pem +# 228: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/some-names3.pem +# 229: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/goodcn2-chain.pem +# 230: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/client-ed448-key.pem +# 231: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/p256-server-key.pem +# 232: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-codesign-crlsign.pem +# 233: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sroot-serverAuth.pem +# 234: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-md5.pem +# 235: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sca+anyEKU.pem +# 236: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-ed25519-cert.pem +# 237: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem +# 238: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-pss-wrong1.5-cert.pem +# 239: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sm2-root.key +# 240: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/client-ed25519-cert.pem +# 241: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-cert-768i.pem +# 242: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/bad.key +# 243: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-cert2.pem +# 244: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/v3-certs-TDES.p12 +# 245: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sca+serverAuth.pem +# 246: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/dhk2048.pem +# 247: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/goodcn1-key.pem +# 248: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/alt2-cert.pem +# 249: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-codesign-serverauth.pem +# 250: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/p384-server-key.pem +# 251: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-policies.pem +# 252: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/bad-othername-namec-key.pem +# 253: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root+anyEKU.pem +# 254: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-key-768.pem +# 255: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/embeddedSCTs3.sct +# 256: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ncca-cert.pem +# 257: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cyrillic.msb +# 258: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/badalt7-cert.pem +# 259: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-codesign-noncritical.pem +# 260: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ext-groupAC.pem +# 261: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ext-noAssertion.pem +# 262: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/nroot+anyEKU.pem +# 263: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-expired.pem +# 264: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sm2.pem +# 265: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/servercert.pem +# 266: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-4096.pem +# 267: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cross-root.pem +# 268: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/many-names2.pem +# 269: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-timestampsign-CABforum-anyextkeyusage.pem +# 270: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cross-key.pem +# 271: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-key.pem +# 272: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-ec-sha3-512.pem +# 273: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/key-pass-12345.pem +# 274: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-8192.pem +# 275: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/many-names1.pem +# 276: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/grfc.pem +# 277: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/croot-cert.pem +# 278: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/croot-clientAuth.pem +# 279: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-self-signed.pem +# 280: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/croot+clientAuth.pem +# 281: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-cert-policies-bad.pem +# 282: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-nonca.pem +# 283: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/client-pss-restrict-cert.pem +# 284: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/x509-check-key.pem +# 285: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-pss-sha1-cert.pem +# 286: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ncca1-cert.pem +# 287: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-pss-key.pem +# 288: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/bad-othername-namec-inter.pem +# 289: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/invalid-cert.pem +# 290: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/embeddedSCTs1-key.pem +# 291: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/server-ed448-key.pem +# 292: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sroot-clientAuth.pem +# 293: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root2+serverAuth.pem +# 294: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/rootcert.pem +# 295: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/timing-key.pem +# 296: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/embeddedSCTs1.pem +# 297: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-key.pem +# 298: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-cert.pem +# 299: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/fake-gp.pem +# 300: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ext-sOAIdentifier.pem +# 301: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-codesign.pem +# 302: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sroot+anyEKU.pem +# 303: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ncca3-cert.pem +# 304: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-noserver.pem +# 305: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-client-chain.pem +# 306: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/root-key2.pem +# 307: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-ed25519.pem +# 308: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sm2.key +# 309: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ca-cert2.pem +# 310: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/interCA.key +# 311: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/sm2-ca-cert.pem +# 312: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ext-singleUse.pem +# 313: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/cca+clientAuth.pem +# 314: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-ecdsa-client-chain.pem +# 315: Name: /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs/ee-key-ec-named-named.pem # Total found: 316 -../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_60841/../../../../test/certs => 0 +../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /build/reproducible-path/openssl-3.3.0/build_shared/test-runs/test_store/store_115875/../../../../test/certs => 0 ok 424 Engine "loader_attic" set. -# 0: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cross-cert.pem -# 1: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-anyextkeyusage.pem -# 2: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert2.pem -# 3: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-noncrit-unknown-ext.pem -# 4: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot-clientAuth.pem -# 5: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt10-key.pem -# 6: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc5-cert.pem -# 7: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad.pem -# 8: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-ecdsa-client-chain.pem -# 9: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/x509-check-key.pem -# 10: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/invalid-cert.pem -# 11: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/some-names3.pem -# 12: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-serverauth.pem -# 13: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/wrongkey.pem -# 14: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-pss-key.pem -# 15: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/subinterCA.key -# 16: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-dsa-cert.pem -# 17: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca-serverAuth.pem -# 18: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root2+clientAuth.pem -# 19: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca-cert.pem -# 20: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/serverkey.pem -# 21: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/many-names2.pem -# 22: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/some-names2.pem -# 23: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/subinterCA-ss.pem -# 24: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1_issuer.pem -# 25: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-serverAuth.pem -# 26: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/leaf.key -# 27: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-noAssertion.pem -# 28: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root+clientAuth.pem -# 29: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-root.key -# 30: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-cecdsa-cert.pem -# 31: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/wrongcert.pem -# 32: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/rootCA.pem -# 33: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/leaf-chain.pem -# 34: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/mkcert.sh -# 35: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt6-key.pem -# 36: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-ed25519-cert.pem -# 37: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root2+serverAuth.pem -# 38: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-othername-namec-key.pem -# 39: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ed448-key.pem -# 40: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-expired.pem -# 41: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-name2.pem -# 42: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-ed448-cert.pem -# 43: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt10-cert.pem -# 44: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root2-serverAuth.pem -# 45: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ecdsa-brainpoolP256r1-key.pem -# 46: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot+clientAuth.pem -# 47: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-clientAuth.pem -# 48: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/rootcert.pem -# 49: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key2.pem -# 50: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nccaothername-key.pem -# 51: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-3072.pem -# 52: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn1-cert.pem -# 53: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ed25519-key.pem -# 54: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt6-cert.pem -# 55: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1.pem -# 56: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt3-cert.pem -# 57: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-ec-explicit.pem -# 58: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc6-key.pem -# 59: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc3-cert.pem -# 60: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pss-wrong1.5-cert.pem -# 61: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-sha3-224.pem -# 62: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/roots.pem -# 63: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt9-key.pem -# 64: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2.pem -# 65: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca-clientAuth.pem -# 66: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca-serverAuth.pem -# 67: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-nonca.pem -# 68: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca3-cert.pem -# 69: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-noncritxku.pem -# 70: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-clientAuth.pem -# 71: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-name2.pem -# 72: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc1-key.pem -# 73: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/v3-certs-TDES.p12 -# 74: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key.pem -# 75: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-serverAuth.pem -# 76: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed448-cert.pem -# 77: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-check.csr -# 78: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root+serverAuth.pem -# 79: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/some-names1.pem -# 80: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-anyEKU.pem -# 81: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-key-768.pem -# 82: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-crlsign.pem -# 83: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-keycertsign.pem -# 84: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca-clientAuth.pem -# 85: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca+anyEKU.pem -# 86: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-noserver.pem -# 87: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-rfc3161-noncritxku.pem -# 88: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc4-key.pem -# 89: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum.pem -# 90: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt9-cert.pem -# 91: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-ed448-key.pem -# 92: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-1024.pem +# 0: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p384-root-key.pem +# 1: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-md5.pem +# 2: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca+serverAuth.pem +# 3: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-pss-restrict-key.pem +# 4: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert.pem +# 5: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc4-cert.pem +# 6: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/rootCA.key +# 7: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/many-names3.pem +# 8: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca+clientAuth.pem +# 9: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt2-key.pem +# 10: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-ec-explicit.pem +# 11: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn2-key.pem +# 12: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed448-key.pem +# 13: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-anyEKU.pem +# 14: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-sha3-256.pem +# 15: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-sha3-224.pem +# 16: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-clientAuth.pem +# 17: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-1024.pem +# 18: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key-ec-named.pem +# 19: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-8192.pem +# 20: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca-cert.pem +# 21: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-key-768.pem +# 22: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root2-serverAuth.pem +# 23: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/x509-check.csr +# 24: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ed25519-key.pem +# 25: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt2-key.pem +# 26: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt3-key.pem +# 27: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-crit-unknown-ext.pem +# 28: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/leaf.pem +# 29: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-pss-key.pem +# 30: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root+serverAuth.pem +# 31: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-ec-explicit.pem +# 32: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-nonca.pem +# 33: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ct-server-key-public.pem +# 34: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum.pem +# 35: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad.pem +# 36: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-indirectIssuer.pem +# 37: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-ec-named.pem +# 38: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nca+anyEKU.pem +# 39: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc3-key.pem +# 40: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-rfc3161-digsig.pem +# 41: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-768i.pem +# 42: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-pss-restrict-cert.pem +# 43: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ct-server-key.pem +# 44: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert-md5.pem +# 45: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot-anyEKU.pem +# 46: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/untrusted.pem +# 47: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/mkcert.sh +# 48: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cert-key-cert.pem +# 49: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-4096.pem +# 50: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-pub.key +# 51: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt1-cert.pem +# 52: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt1-key.pem +# 53: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic_crl.utf8 +# 54: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot-anyEKU.pem +# 55: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed25519.pubkey.pem +# 56: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt4-key.pem +# 57: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca-anyEKU.pem +# 58: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/leaf.key +# 59: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/subinterCA-ss.pem +# 60: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-crlsign.pem +# 61: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1_issuer-key.pem +# 62: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-pss-cert.pem +# 63: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc5-cert.pem +# 64: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca-key.pem +# 65: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nccaothername-key.pem +# 66: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nca+serverAuth.pem +# 67: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-csr.pem +# 68: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1.sct +# 69: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca+anyEKU.pem +# 70: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/some-names1.pem +# 71: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-name2.pem +# 72: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-named-explicit.pem +# 73: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt7-key.pem +# 74: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/subinterCA.pem +# 75: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt6-cert.pem +# 76: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed25519.pem +# 77: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert-rsa2.pem +# 78: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key.pem +# 79: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca2-key.pem +# 80: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca-anyEKU.pem +# 81: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ecdsa-brainpoolP256r1-key.pem +# 82: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca-cert.pem +# 83: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-name2.pem +# 84: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc6-key.pem +# 85: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt3-cert.pem +# 86: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/interCA.pem +# 87: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt4-cert.pem +# 88: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-rfc3161.pem +# 89: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc6-cert.pem +# 90: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed448-cert.pem +# 91: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/leaf-encrypted.key +# 92: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-name2.pem # 93: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p256-server-cert.pem -# 94: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic.msb -# 95: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-trusted.pem -# 96: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/setup.sh -# 97: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot+anyEKU.pem -# 98: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-sha3-384.pem -# 99: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca+clientAuth.pem -# 100: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key-768.pem -# 101: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-root.crt -# 102: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-pol-cert.pem -# 103: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-policies.pem -# 104: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-sha3-256.pem -# 105: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot-cert.pem -# 106: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ecdsa-brainpoolP256r1-cert.pem -# 107: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nccaothername-cert.pem -# 108: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn2-chain.pem -# 109: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/rootCA.key -# 110: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ecdsa-cert.pem -# 111: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca2-key.pem -# 112: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic.utf8 -# 113: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pss-sha1-cert.pem -# 114: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert-rsa2.pem -# 115: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/dhp2048.pem -# 116: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-768i.pem -# 117: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pathlen.pem -# 118: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot-anyEKU.pem -# 119: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-expired.pem -# 120: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs3.sct -# 121: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-md5-any.pem -# 122: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot-cert.pem -# 123: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-indirectIssuer.pem -# 124: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-keycertsign.pem -# 125: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-self-signed.pem -# 126: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert.pem -# 127: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-rfc3161-digsig.pem -# 128: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn2-key.pem -# 129: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot+anyEKU.pem -# 130: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-8192.pem -# 131: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-8192.pem -# 132: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-pss-restrict-cert.pem -# 133: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc6-cert.pem -# 134: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot-serverAuth.pem -# 135: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca1-cert.pem -# 136: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-nonca.pem -# 137: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-ca-cert.pem -# 138: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-client.pem -# 139: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca-key.pem -# 140: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-pss-restrict-cert.pem -# 141: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-pub.key -# 142: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot-clientAuth.pem -# 143: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nroot+serverAuth.pem -# 144: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt2-key.pem -# 145: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pss-cert.pem -# 146: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1.sct -# 147: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/untrusted.pem -# 148: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt5-cert.pem -# 149: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert-768.pem -# 150: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt5-key.pem -# 151: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/interCA.pem -# 152: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/interCA.key -# 153: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/many-constraints.pem -# 154: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/rootkey.pem -# 155: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/grfc.pem -# 156: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ed448-cert.pem -# 157: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-ss-with-keyCertSign.pem -# 158: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca-cert.pem -# 159: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/x509-check.csr -# 160: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-named-named.pem -# 161: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca+clientAuth.pem -# 162: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt3-key.pem -# 163: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca+serverAuth.pem -# 164: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert2.pem -# 165: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ct-server-key.pem -# 166: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-md5.pem -# 167: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert-md5.pem -# 168: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-serverauth.pem -# 169: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca-anyEKU.pem -# 170: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-3072.pem -# 171: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/timing-key.pem -# 172: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ec_privkey_with_chain.pem -# 173: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-root2.pem -# 174: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot+clientAuth.pem -# 175: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt8-cert.pem -# 176: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs3.pem -# 177: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-768.pem -# 178: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic_crl.pem -# 179: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt7-key.pem -# 180: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key-ec-explicit.pem -# 181: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/many-names1.pem -# 182: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-othername-cert.pem -# 183: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/subinterCA.pem -# 184: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nca+anyEKU.pem -# 185: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-key.pem -# 186: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ct-server-key-public.pem -# 187: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt1-key.pem -# 188: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p384-root-key.pem -# 189: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca+serverAuth.pem -# 190: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt1-cert.pem -# 191: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-csr.pem -# 192: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1_issuer-key.pem -# 193: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-othername-namec-inter.pem -# 194: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-client-chain.pem -# 195: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cert-key-cert.pem -# 196: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed448-key.pem -# 197: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-pss-restrict-key.pem -# 198: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert.pem -# 199: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2.key -# 200: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-noRevAvail.pem -# 201: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign.pem -# 202: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pss-sha256-cert.pem -# 203: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/leaf.pem -# 204: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot+serverAuth.pem -# 205: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/timing-cert.pem -# 206: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed25519.pem -# 207: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ecdsa-key.pem -# 208: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc5-key.pem -# 209: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-pss-cert.pem -# 210: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-key2.pem -# 211: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ed25519-cert.pem -# 212: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-clientAuth.pem -# 213: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee+serverAuth.pem -# 214: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-othername-namec.pem -# 215: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt3-cert.pem -# 216: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot+serverAuth.pem -# 217: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-singleUse.pem -# 218: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p384-server-key.pem -# 219: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-4096.pem -# 220: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt7-cert.pem -# 221: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad.key -# 222: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-noncritical.pem -# 223: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee+clientAuth.pem -# 224: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nroot+anyEKU.pem -# 225: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-ec-named.pem -# 226: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-expired.pem -# 227: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn2-cert.pem -# 228: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic.pem -# 229: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-md5.pem -# 230: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-anyEKU.pem -# 231: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-ed25519.pem -# 232: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic_crl.utf8 -# 233: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt4-cert.pem -# 234: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt8-key.pem -# 235: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-name2.pem -# 236: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca1-key.pem -# 237: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt4-key.pem -# 238: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-ecdsa-key.pem -# 239: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badcn1-key.pem -# 240: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/dhk2048.pem -# 241: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt2-key.pem -# 242: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-rfc3161.pem -# 243: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-768.pem -# 244: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc3-key.pem -# 245: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-sOAIdentifier.pem -# 246: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1.tlssct -# 247: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-768i.pem -# 248: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/key-pass-12345.pem -# 249: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-ec-named-named.pem -# 250: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-groupAC.pem -# 251: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-1024.pem -# 252: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot-serverAuth.pem -# 253: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert2.pem -# 254: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key.pem -# 255: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca-anyEKU.pem -# 256: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-crit-unknown-ext.pem -# 257: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-pss-key.pem -# 258: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt2-cert.pem -# 259: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs3_issuer.pem -# 260: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt1-cert.pem -# 261: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed25519.privkey.pem -# 262: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/servercert.pem -# 263: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-pss-restrict-key.pem -# 264: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-ec-named-explicit.pem -# 265: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca+anyEKU.pem -# 266: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-ed25519-key.pem -# 267: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-dsa-key.pem -# 268: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-dsa-pubkey.pem -# 269: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed25519.pubkey.pem -# 270: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca3-key.pem -# 271: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-explicit.pem -# 272: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca2-cert.pem -# 273: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-crlsign.pem -# 274: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc2-key.pem -# 275: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pkitsta.pem -# 276: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/fake-gp.pem -# 277: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-768.pem -# 278: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca+clientAuth.pem -# 279: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-4096.pem -# 280: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt1-key.pem -# 281: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pathlen.pem -# 282: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn1-key.pem -# 283: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca-cert.pem -# 284: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt3-key.pem -# 285: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1-key.pem -# 286: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cross-key.pem -# 287: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-serverAuth.pem -# 288: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-anyextkeyusage.pem -# 289: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca+anyEKU.pem -# 290: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-named-explicit.pem -# 291: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key-ec-named.pem -# 292: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badcn1-cert.pem -# 293: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/v3-certs-RC2.p12 -# 294: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p256-server-key.pem -# 295: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-ec-explicit.pem -# 296: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-sha3-512.pem -# 297: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p384-root.pem -# 298: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-pss-cert.pem -# 299: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p384-server-cert.pem -# 300: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc2-cert.pem -# 301: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc4-cert.pem -# 302: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc1-cert.pem -# 303: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nca+serverAuth.pem -# 304: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/leaf-encrypted.key -# 305: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca+serverAuth.pem -# 306: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-cecdsa-key.pem -# 307: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/many-names3.pem -# 308: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot-anyEKU.pem -# 309: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ocsp-nocheck.pem -# 310: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert.pem -# 311: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-policies-bad.pem -# 312: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt2-cert.pem -# 313: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cross-root.pem -# 314: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-nonbc.pem -# 315: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root+anyEKU.pem +# 94: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-named-named.pem +# 95: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot-cert.pem +# 96: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-1024.pem +# 97: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-pss-restrict-key.pem +# 98: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-dsa-pubkey.pem +# 99: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/dhp2048.pem +# 100: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-keycertsign.pem +# 101: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot+anyEKU.pem +# 102: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ed448-cert.pem +# 103: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-serverAuth.pem +# 104: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/roots.pem +# 105: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p384-root.pem +# 106: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-rfc3161-noncritxku.pem +# 107: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot-serverAuth.pem +# 108: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root2+clientAuth.pem +# 109: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badcn1-key.pem +# 110: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic_crl.pem +# 111: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cross-cert.pem +# 112: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs3.pem +# 113: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-check.csr +# 114: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-768.pem +# 115: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt3-key.pem +# 116: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-noncritxku.pem +# 117: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc3-cert.pem +# 118: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-noncrit-unknown-ext.pem +# 119: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1_issuer.pem +# 120: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca+clientAuth.pem +# 121: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-expired.pem +# 122: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root+clientAuth.pem +# 123: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-clientAuth.pem +# 124: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-ec-named-explicit.pem +# 125: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-trusted.pem +# 126: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot+serverAuth.pem +# 127: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt10-key.pem +# 128: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-ed448-cert.pem +# 129: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/some-names2.pem +# 130: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn2-cert.pem +# 131: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-dsa-key.pem +# 132: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-dsa-cert.pem +# 133: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert2.pem +# 134: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee+serverAuth.pem +# 135: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nccaothername-cert.pem +# 136: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn1-cert.pem +# 137: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt8-key.pem +# 138: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic.pem +# 139: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-768.pem +# 140: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pkitsta.pem +# 141: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-3072.pem +# 142: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/rootCA.pem +# 143: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-clientAuth.pem +# 144: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-nonbc.pem +# 145: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt6-key.pem +# 146: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-md5-any.pem +# 147: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1.tlssct +# 148: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert-768.pem +# 149: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-cecdsa-key.pem +# 150: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pss-cert.pem +# 151: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt10-cert.pem +# 152: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca1-key.pem +# 153: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/v3-certs-RC2.p12 +# 154: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs3_issuer.pem +# 155: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca-clientAuth.pem +# 156: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc2-key.pem +# 157: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-pol-cert.pem +# 158: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/subinterCA.key +# 159: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot+serverAuth.pem +# 160: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-ecdsa-key.pem +# 161: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/leaf-chain.pem +# 162: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert.pem +# 163: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee+clientAuth.pem +# 164: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-ed25519-key.pem +# 165: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt9-cert.pem +# 166: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-root2.pem +# 167: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc1-cert.pem +# 168: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-othername-cert.pem +# 169: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt5-key.pem +# 170: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-pss-cert.pem +# 171: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ecdsa-key.pem +# 172: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-sha3-384.pem +# 173: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key-ec-explicit.pem +# 174: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt1-cert.pem +# 175: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt3-cert.pem +# 176: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-anyextkeyusage.pem +# 177: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-cecdsa-cert.pem +# 178: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca+anyEKU.pem +# 179: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-ss-with-keyCertSign.pem +# 180: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca+serverAuth.pem +# 181: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc5-key.pem +# 182: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt5-cert.pem +# 183: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-expired.pem +# 184: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ecdsa-cert.pem +# 185: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-explicit.pem +# 186: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt1-key.pem +# 187: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/rootkey.pem +# 188: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pathlen.pem +# 189: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-serverAuth.pem +# 190: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/setup.sh +# 191: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/wrongkey.pem +# 192: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pss-sha256-cert.pem +# 193: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-keycertsign.pem +# 194: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-anyEKU.pem +# 195: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic.utf8 +# 196: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/many-constraints.pem +# 197: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca3-key.pem +# 198: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-noRevAvail.pem +# 199: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca-serverAuth.pem +# 200: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p384-server-cert.pem +# 201: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ocsp-nocheck.pem +# 202: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt2-cert.pem +# 203: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca-clientAuth.pem +# 204: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc2-cert.pem +# 205: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-serverauth.pem +# 206: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key2.pem +# 207: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca2-cert.pem +# 208: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nroot+serverAuth.pem +# 209: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt9-key.pem +# 210: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-ed25519.privkey.pem +# 211: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca-serverAuth.pem +# 212: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-othername-namec.pem +# 213: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badcn1-cert.pem +# 214: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-client.pem +# 215: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot+clientAuth.pem +# 216: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ec_privkey_with_chain.pem +# 217: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pathlen.pem +# 218: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-root.crt +# 219: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-3072.pem +# 220: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/timing-cert.pem +# 221: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt8-cert.pem +# 222: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-key-768.pem +# 223: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/wrongcert.pem +# 224: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-serverAuth.pem +# 225: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/pc1-key.pem +# 226: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/serverkey.pem +# 227: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-pc4-key.pem +# 228: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/some-names3.pem +# 229: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn2-chain.pem +# 230: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-ed448-key.pem +# 231: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p256-server-key.pem +# 232: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-crlsign.pem +# 233: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot-serverAuth.pem +# 234: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-md5.pem +# 235: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca+anyEKU.pem +# 236: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ed25519-cert.pem +# 237: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ecdsa-brainpoolP256r1-cert.pem +# 238: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pss-wrong1.5-cert.pem +# 239: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-root.key +# 240: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-ed25519-cert.pem +# 241: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert-768i.pem +# 242: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad.key +# 243: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-cert2.pem +# 244: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/v3-certs-TDES.p12 +# 245: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sca+serverAuth.pem +# 246: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/dhk2048.pem +# 247: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/goodcn1-key.pem +# 248: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/alt2-cert.pem +# 249: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-serverauth.pem +# 250: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/p384-server-key.pem +# 251: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-policies.pem +# 252: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-othername-namec-key.pem +# 253: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root+anyEKU.pem +# 254: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-768.pem +# 255: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs3.sct +# 256: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca-cert.pem +# 257: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cyrillic.msb +# 258: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/badalt7-cert.pem +# 259: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign-noncritical.pem +# 260: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-groupAC.pem +# 261: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-noAssertion.pem +# 262: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/nroot+anyEKU.pem +# 263: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-expired.pem +# 264: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2.pem +# 265: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/servercert.pem +# 266: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-4096.pem +# 267: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cross-root.pem +# 268: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/many-names2.pem +# 269: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-timestampsign-CABforum-anyextkeyusage.pem +# 270: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cross-key.pem +# 271: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-key.pem +# 272: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-ec-sha3-512.pem +# 273: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/key-pass-12345.pem +# 274: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-8192.pem +# 275: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/many-names1.pem +# 276: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/grfc.pem +# 277: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot-cert.pem +# 278: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot-clientAuth.pem +# 279: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-self-signed.pem +# 280: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/croot+clientAuth.pem +# 281: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-cert-policies-bad.pem +# 282: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-nonca.pem +# 283: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/client-pss-restrict-cert.pem +# 284: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/x509-check-key.pem +# 285: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-pss-sha1-cert.pem +# 286: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca1-cert.pem +# 287: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-pss-key.pem +# 288: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/bad-othername-namec-inter.pem +# 289: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/invalid-cert.pem +# 290: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1-key.pem +# 291: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/server-ed448-key.pem +# 292: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot-clientAuth.pem +# 293: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root2+serverAuth.pem +# 294: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/rootcert.pem +# 295: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/timing-key.pem +# 296: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/embeddedSCTs1.pem +# 297: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key.pem +# 298: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert.pem +# 299: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/fake-gp.pem +# 300: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-sOAIdentifier.pem +# 301: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-codesign.pem +# 302: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sroot+anyEKU.pem +# 303: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ncca3-cert.pem +# 304: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-noserver.pem +# 305: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-client-chain.pem +# 306: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/root-key2.pem +# 307: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-ed25519.pem +# 308: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2.key +# 309: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ca-cert2.pem +# 310: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/interCA.key +# 311: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/sm2-ca-cert.pem +# 312: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ext-singleUse.pem +# 313: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/cca+clientAuth.pem +# 314: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-ecdsa-client-chain.pem +# 315: Name: file:/build/reproducible-path/openssl-3.3.0/test/certs/ee-key-ec-named-named.pem # Total found: 316 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/build/reproducible-path/openssl-3.3.0/test/certs' => 0 ok 425 Engine "loader_attic" set. -4099F0F7:error:4000006A:lib(128)::search only supported for directories:../engines/e_loader_attic.c:1144: +4049D2F7:error:4000006A:lib(128)::search only supported for directories:../engines/e_loader_attic.c:1144: ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' ../../../../test/testx509.pem => 1 ok 426 - Checking that -subject can't be used with a single file Engine "loader_attic" set. @@ -264796,11 +264038,11 @@ # rw_torture_result is 1 # # INFO: @ ../test/threadstest.c:255 - # performed 15234251 reads and 6 writes over 2 read and 2 write threads in 4.001171e+00 seconds + # performed 23094733 reads and 6 writes over 2 read and 2 write threads in 4.000976e+00 seconds # INFO: @ ../test/threadstest.c:260 - # Average read time 2.626431e-07/read + # Average read time 1.732419e-07/read # INFO: @ ../test/threadstest.c:261 - # Averate write time 6.668618e-01/write + # Averate write time 6.668293e-01/write ok 3 - torture_rw_low # INFO: @ ../test/threadstest.c:239 # Staring rw torture @@ -264809,18 +264051,18 @@ # INFO: @ ../test/threadstest.c:208 # Starting reader 2 # INFO: @ ../test/threadstest.c:151 - # Starting writer1 - # INFO: @ ../test/threadstest.c:160 + # Starting writer1INFO: @ ../test/threadstest.c:160 # Starting writer 2 + # # INFO: @ ../test/threadstest.c:254 # rw_torture_result is 1 # # INFO: @ ../test/threadstest.c:255 - # performed 4555037 reads and 110045 writes over 2 read and 2 write threads in 3.962844e+00 seconds + # performed 12016009 reads and 197923 writes over 2 read and 2 write threads in 3.780726e+00 seconds # INFO: @ ../test/threadstest.c:260 - # Average read time 8.699916e-07/read + # Average read time 3.146407e-07/read # INFO: @ ../test/threadstest.c:261 - # Averate write time 3.601112e-05/write + # Averate write time 1.910200e-05/write ok 4 - torture_rw_high # INFO: @ ../test/threadstest.c:421 # Staring rcu torture @@ -264828,19 +264070,19 @@ # Starting reader 1 # INFO: @ ../test/threadstest.c:390 # Starting reader 2 - # INFO: @ ../test/threadstest.c:346 - # Starting writer2 # INFO: @ ../test/threadstest.c:337 # Starting writer1 + # INFO: @ ../test/threadstest.c:346 + # Starting writer2 # INFO: @ ../test/threadstest.c:436 # rcu_torture_result is 1 # # INFO: @ ../test/threadstest.c:437 - # performed 13052965 reads and 6 writes over 2 read and 2 write threads in 4.001349e+00 seconds + # performed 23916254 reads and 6 writes over 2 read and 2 write threads in 4.004987e+00 seconds # INFO: @ ../test/threadstest.c:442 - # Average read time 3.065471e-07/read + # Average read time 1.674588e-07/read # INFO: @ ../test/threadstest.c:443 - # Average write time 6.668915e-01/write + # Average write time 6.674978e-01/write ok 5 - torture_rcu_low # INFO: @ ../test/threadstest.c:421 # Staring rcu torture @@ -264849,18 +264091,18 @@ # INFO: @ ../test/threadstest.c:390 # Starting reader 2 # INFO: @ ../test/threadstest.c:337 - # Starting writer1INFO: @ ../test/threadstest.c:346 + # Starting writer1 + # INFO: @ ../test/threadstest.c:346 # Starting writer2 - # # INFO: @ ../test/threadstest.c:436 # rcu_torture_result is 1 # # INFO: @ ../test/threadstest.c:437 - # performed 6420803 reads and 653450 writes over 2 read and 2 write threads in 3.998330e+00 seconds + # performed 17599354 reads and 1690207 writes over 2 read and 2 write threads in 3.792526e+00 seconds # INFO: @ ../test/threadstest.c:442 - # Average read time 6.227149e-07/read + # Average read time 2.154923e-07/read # INFO: @ ../test/threadstest.c:443 - # Average write time 6.118800e-06/write + # Average write time 2.243823e-06/write ok 6 - torture_rcu_high ok 7 - test_once ok 8 - test_thread_local @@ -265025,23 +264267,23 @@ # The results of this test will end up in test-runs/test_pkey_check 1..9 Key is invalid -4019F1F7:error:0800006A:elliptic curve routines:ossl_ec_key_public_check_quick:point at infinity:../crypto/ec/ec_key.c:539: +40C9CDF7:error:0800006A:elliptic curve routines:ossl_ec_key_public_check_quick:point at infinity:../crypto/ec/ec_key.c:539: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/ec_p256_bad_0.pem => 1 ok 1 - ec_p256_bad_0.pem should fail validation Key is invalid -4019EDF7:error:0800007B:elliptic curve routines:ossl_ec_key_private_check:invalid private key:../crypto/ec/ec_key.c:607: +4029D4F7:error:0800007B:elliptic curve routines:ossl_ec_key_private_check:invalid private key:../crypto/ec/ec_key.c:607: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/ec_p256_bad_1.pem => 1 ok 2 - ec_p256_bad_1.pem should fail validation Key is invalid -4019F9F7:error:1A800071:SM2 routines:ossl_sm2_key_private_check:reason(113):../crypto/sm2/sm2_key.c:43: +40D9CEF7:error:1A800071:SM2 routines:ossl_sm2_key_private_check:reason(113):../crypto/sm2/sm2_key.c:43: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_neg1.pem => 1 ok 3 - sm2_bad_neg1.pem should fail validation Key is invalid -4099EDF7:error:0800006A:elliptic curve routines:ossl_ec_key_public_check_quick:point at infinity:../crypto/ec/ec_key.c:539: +4049D5F7:error:0800006A:elliptic curve routines:ossl_ec_key_public_check_quick:point at infinity:../crypto/ec/ec_key.c:539: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_0.pem => 1 ok 4 - sm2_bad_0.pem should fail validation Key is invalid -4039EAF7:error:1A800071:SM2 routines:ossl_sm2_key_private_check:reason(113):../crypto/sm2/sm2_key.c:43: +4039CFF7:error:1A800071:SM2 routines:ossl_sm2_key_private_check:reason(113):../crypto/sm2/sm2_key.c:43: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_1.pem => 1 ok 5 - sm2_bad_1.pem should fail validation # Key is valid @@ -265121,21 +264363,21 @@ ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/dhpkey.pem => 0 ok 6 - dhpkey.pem should pass validation Key is invalid -40B9FBF7:error:02000069:rsa routines:ossl_rsa_sp800_56b_check_public:modulus too large:../crypto/rsa/rsa_sp800_56b_check.c:293: +4049CFF7:error:02000069:rsa routines:ossl_rsa_sp800_56b_check_public:modulus too large:../crypto/rsa/rsa_sp800_56b_check.c:293: ../../util/wrap.pl ../../apps/openssl pkey -pubcheck -pubin -text -in ../../../test/recipes/91-test_pkey_check_data/rsapub_17k.pem => 1 ok 7 - rsapub_17k.pem should fail validation Could not find private key of Public Key from ../../../test/recipes/91-test_pkey_check_data/dsapub_noparam.der -0037E8F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. -0037E8F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: -0037E8F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: -0037E8F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. -0037E8F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: -0037E8F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: -0037E8F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. -0037E8F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: -0037E8F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: -0037E8F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. -0037E8F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: +40D9E9F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. +40D9E9F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: +40D9E9F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: +40D9E9F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. +40D9E9F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: +40D9E9F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: +40D9E9F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. +40D9E9F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: +40D9E9F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: +40D9E9F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:102:No supported data to decode. +40D9E9F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: ../../util/wrap.pl ../../apps/openssl pkey -pubcheck -pubin -text -in ../../../test/recipes/91-test_pkey_check_data/dsapub_noparam.der => 1 ok 8 - dsapub_noparam.der should fail validation # Key is valid @@ -265338,7 +264580,7 @@ ok 2 # skip No directory ../../../fuzz/corpora/x509 ok All tests successful. -Files=312, Tests=3686, 1129 wallclock secs ( 7.80 usr 0.94 sys + 998.18 cusr 78.34 csys = 1085.26 CPU) +Files=312, Tests=3686, 1700 wallclock secs ( 8.94 usr 3.14 sys + 974.22 cusr 154.32 csys = 1140.62 CPU) Result: PASS make[4]: Leaving directory '/build/reproducible-path/openssl-3.3.0/build_shared' make[3]: Leaving directory '/build/reproducible-path/openssl-3.3.0/build_shared' @@ -265361,55 +264603,56 @@ created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/ssl/certs' make[3]: Entering directory '/build/reproducible-path/openssl-3.3.0/build_shared' make[3]: Entering directory '/build/reproducible-path/openssl-3.3.0/build_shared' -make[3]: Entering directory '/build/reproducible-path/openssl-3.3.0/build_shared' make[3]: Leaving directory '/build/reproducible-path/openssl-3.3.0/build_shared' make[3]: Leaving directory '/build/reproducible-path/openssl-3.3.0/build_shared' +make[3]: Entering directory '/build/reproducible-path/openssl-3.3.0/build_shared' created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/ssl/private' created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share' +created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man' +created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1' created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc' created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl' created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html' created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7' created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/img' -install doc/man7/img/cipher.png -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/img/cipher.png created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/ssl/misc' -created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man' -created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1' created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3' -install apps/CA.pl -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/ssl/misc/CA.pl +install doc/man7/img/cipher.png -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/img/cipher.png created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man5' created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man7' -install doc/man7/img/digest.png -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/img/digest.png *** Installing manpages +install apps/CA.pl -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/ssl/misc/CA.pl install doc/man/man1/CA.pl.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/CA.pl.1ssl +install doc/man7/img/digest.png -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/img/digest.png install doc/man7/img/kdf.png -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/img/kdf.png -install apps/tsget.pl -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/ssl/misc/tsget.pl install doc/man7/img/mac.png -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/img/mac.png -link /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/ssl/misc/tsget -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/ssl/misc/tsget.pl -install ../apps/openssl.cnf -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/ssl/openssl.cnf.dist +install apps/tsget.pl -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/ssl/misc/tsget.pl install doc/man7/img/pkey.png -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/img/pkey.png -make[3]: Leaving directory '/build/reproducible-path/openssl-3.3.0/build_shared' -install ../apps/openssl.cnf -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/ssl/openssl.cnf -install ../apps/ct_log_list.cnf -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/ssl/ct_log_list.cnf.dist -install ../apps/ct_log_list.cnf -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/ssl/ct_log_list.cnf -install doc/man/man1/openssl-asn1parse.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-asn1parse.1ssl install doc/man7/img/rand.png -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/img/rand.png +link /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/ssl/misc/tsget -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/ssl/misc/tsget.pl +install doc/man/man1/openssl-asn1parse.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-asn1parse.1ssl +install ../apps/openssl.cnf -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/ssl/openssl.cnf.dist created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1' +install ../apps/openssl.cnf -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/ssl/openssl.cnf +make[3]: Leaving directory '/build/reproducible-path/openssl-3.3.0/build_shared' created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3' +install ../apps/ct_log_list.cnf -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/ssl/ct_log_list.cnf.dist created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man5' +install doc/man/man1/openssl-ca.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-ca.1ssl *** Installing HTML manpages install doc/html/man1/CA.pl.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/CA.pl.html -install doc/man/man1/openssl-ca.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-ca.1ssl install doc/html/man1/openssl-asn1parse.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-asn1parse.html +install ../apps/ct_log_list.cnf -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/ssl/ct_log_list.cnf install doc/html/man1/openssl-ca.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ca.html install doc/html/man1/openssl-ciphers.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ciphers.html +install doc/man/man1/openssl-ciphers.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-ciphers.1ssl install doc/html/man1/openssl-cmds.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-cmds.html install doc/html/man1/openssl-cmp.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-cmp.html install doc/html/man1/openssl-cms.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-cms.html install doc/html/man1/openssl-crl.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl.html install doc/html/man1/openssl-crl2pkcs7.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl2pkcs7.html -install doc/man/man1/openssl-ciphers.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-ciphers.1ssl install doc/html/man1/openssl-dgst.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dgst.html +install doc/man/man1/openssl-cmds.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-cmds.1ssl install doc/html/man1/openssl-dhparam.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dhparam.html install doc/html/man1/openssl-dsa.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dsa.html install doc/html/man1/openssl-dsaparam.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dsaparam.html @@ -265418,26 +264661,29 @@ install doc/html/man1/openssl-enc.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-enc.html install doc/html/man1/openssl-engine.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-engine.html install doc/html/man1/openssl-errstr.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-errstr.html +install doc/man/man1/openssl-cmp.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-cmp.1ssl install doc/html/man1/openssl-fipsinstall.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-fipsinstall.html -install doc/man/man1/openssl-cmds.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-cmds.1ssl install doc/html/man1/openssl-format-options.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-format-options.html install doc/html/man1/openssl-gendsa.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-gendsa.html install doc/html/man1/openssl-genpkey.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-genpkey.html install doc/html/man1/openssl-genrsa.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-genrsa.html -install doc/man/man1/openssl-cmp.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-cmp.1ssl install doc/html/man1/openssl-info.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-info.html install doc/html/man1/openssl-kdf.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-kdf.html install doc/html/man1/openssl-list.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-list.html install doc/html/man1/openssl-mac.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-mac.html +install doc/man/man1/openssl-cms.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-cms.1ssl install doc/html/man1/openssl-namedisplay-options.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-namedisplay-options.html install doc/html/man1/openssl-nseq.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-nseq.html install doc/html/man1/openssl-ocsp.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ocsp.html install doc/html/man1/openssl-passphrase-options.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-passphrase-options.html +make[3]: Entering directory '/build/reproducible-path/openssl-3.3.0/build_shared' +make[3]: Nothing to be done for '_build_modules'. +make[3]: Leaving directory '/build/reproducible-path/openssl-3.3.0/build_shared' install doc/html/man1/openssl-passwd.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-passwd.html install doc/html/man1/openssl-pkcs12.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs12.html install doc/html/man1/openssl-pkcs7.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs7.html +install doc/man/man1/openssl-crl.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-crl.1ssl install doc/html/man1/openssl-pkcs8.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs8.html -install doc/man/man1/openssl-cms.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-cms.1ssl install doc/html/man1/openssl-pkey.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkey.html install doc/html/man1/openssl-pkeyparam.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkeyparam.html install doc/html/man1/openssl-pkeyutl.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkeyutl.html @@ -265445,45 +264691,49 @@ install doc/html/man1/openssl-rand.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rand.html install doc/html/man1/openssl-rehash.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rehash.html install doc/html/man1/openssl-req.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-req.html +install doc/man/man1/openssl-crl2pkcs7.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-crl2pkcs7.1ssl install doc/html/man1/openssl-rsa.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rsa.html install doc/html/man1/openssl-rsautl.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rsautl.html -install doc/man/man1/openssl-crl.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-crl.1ssl install doc/html/man1/openssl-s_client.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_client.html install doc/html/man1/openssl-s_server.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_server.html install doc/html/man1/openssl-s_time.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_time.html install doc/html/man1/openssl-sess_id.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-sess_id.html install doc/html/man1/openssl-smime.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-smime.html +install doc/man/man1/openssl-dgst.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-dgst.1ssl install doc/html/man1/openssl-speed.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-speed.html install doc/html/man1/openssl-spkac.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-spkac.html install doc/html/man1/openssl-srp.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-srp.html -install doc/man/man1/openssl-crl2pkcs7.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-crl2pkcs7.1ssl install doc/html/man1/openssl-storeutl.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-storeutl.html install doc/html/man1/openssl-ts.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ts.html install doc/html/man1/openssl-verification-options.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-verification-options.html install doc/html/man1/openssl-verify.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-verify.html +install doc/man/man1/openssl-dhparam.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-dhparam.1ssl install doc/html/man1/openssl-version.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-version.html install doc/html/man1/openssl-x509.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl-x509.html install doc/html/man1/openssl.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/openssl.html install doc/html/man1/tsget.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man1/tsget.html -install doc/man/man1/openssl-dgst.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-dgst.1ssl +make[3]: Entering directory '/build/reproducible-path/openssl-3.3.0/build_shared' +make[3]: Nothing to be done for '_build_programs'. +make[3]: Leaving directory '/build/reproducible-path/openssl-3.3.0/build_shared' install doc/html/man3/ADMISSIONS.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html install doc/html/man3/ASN1_EXTERN_FUNCS.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_EXTERN_FUNCS.html +install doc/man/man1/openssl-dsa.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-dsa.1ssl install doc/html/man3/ASN1_INTEGER_get_int64.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html install doc/html/man3/ASN1_INTEGER_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_new.html install doc/html/man3/ASN1_ITEM_lookup.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM_lookup.html install doc/html/man3/ASN1_OBJECT_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_new.html install doc/html/man3/ASN1_STRING_TABLE_add.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html -install doc/man/man1/openssl-dhparam.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-dhparam.1ssl install doc/html/man3/ASN1_STRING_length.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html install doc/html/man3/ASN1_STRING_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html +install doc/man/man1/openssl-dsaparam.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-dsaparam.1ssl install doc/html/man3/ASN1_STRING_print_ex.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html install doc/html/man3/ASN1_TIME_set.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html install doc/html/man3/ASN1_TYPE_get.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html install doc/html/man3/ASN1_aux_cb.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_aux_cb.html install doc/html/man3/ASN1_generate_nconf.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_nconf.html install doc/html/man3/ASN1_item_d2i_bio.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_item_d2i_bio.html -install doc/man/man1/openssl-dsa.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-dsa.1ssl install doc/html/man3/ASN1_item_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_item_new.html +install doc/man/man1/openssl-ec.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-ec.1ssl install doc/html/man3/ASN1_item_sign.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_item_sign.html install doc/html/man3/ASYNC_WAIT_CTX_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html install doc/html/man3/ASYNC_start_job.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html @@ -265491,7 +264741,7 @@ install doc/html/man3/BIO_ADDR.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html install doc/html/man3/BIO_ADDRINFO.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html install doc/html/man3/BIO_connect.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html -install doc/man/man1/openssl-dsaparam.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-dsaparam.1ssl +install doc/man/man1/openssl-ecparam.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-ecparam.1ssl install doc/html/man3/BIO_ctrl.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html install doc/html/man3/BIO_f_base64.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_base64.html install doc/html/man3/BIO_f_buffer.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html @@ -265499,251 +264749,365 @@ install doc/html/man3/BIO_f_md.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html install doc/html/man3/BIO_f_null.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_null.html install doc/html/man3/BIO_f_prefix.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_prefix.html +install doc/man/man1/openssl-enc.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-enc.1ssl install doc/html/man3/BIO_f_readbuffer.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_readbuffer.html -install doc/man/man1/openssl-ec.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-ec.1ssl install doc/html/man3/BIO_f_ssl.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html install doc/html/man3/BIO_find_type.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html install doc/html/man3/BIO_get_data.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html install doc/html/man3/BIO_get_ex_new_index.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html install doc/html/man3/BIO_get_rpoll_descriptor.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_rpoll_descriptor.html +make[3]: Entering directory '/build/reproducible-path/openssl-3.3.0/build_shared' +make[3]: Nothing to be done for '_build_libs'. install doc/html/man3/BIO_meth_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html +make[3]: Leaving directory '/build/reproducible-path/openssl-3.3.0/build_shared' +install doc/man/man1/openssl-engine.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-engine.1ssl install doc/html/man3/BIO_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html +created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu' install doc/html/man3/BIO_new_CMS.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_CMS.html -install doc/man/man1/openssl-ecparam.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-ecparam.1ssl +*** Installing runtime libraries +install libcrypto.so.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/libcrypto.so.3 install doc/html/man3/BIO_parse_hostserv.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_parse_hostserv.html install doc/html/man3/BIO_printf.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html install doc/html/man3/BIO_push.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html install doc/html/man3/BIO_read.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html +install doc/man/man1/openssl-errstr.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-errstr.1ssl install doc/html/man3/BIO_s_accept.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html install doc/html/man3/BIO_s_bio.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html install doc/html/man3/BIO_s_connect.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html install doc/html/man3/BIO_s_core.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_core.html +install libssl.so.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/libssl.so.3 install doc/html/man3/BIO_s_datagram.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_datagram.html -install doc/man/man1/openssl-enc.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-enc.1ssl -make[3]: Entering directory '/build/reproducible-path/openssl-3.3.0/build_shared' -make[3]: Nothing to be done for '_build_modules'. -make[3]: Leaving directory '/build/reproducible-path/openssl-3.3.0/build_shared' install doc/html/man3/BIO_s_dgram_pair.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_dgram_pair.html install doc/html/man3/BIO_s_fd.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html install doc/html/man3/BIO_s_file.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html +*** Installing development files +install doc/man/man1/openssl-fipsinstall.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-fipsinstall.1ssl install doc/html/man3/BIO_s_mem.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html +created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/bin' +created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/engines-3' +created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include' +created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl' +created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/ossl-modules' +*** Installing engines +*** Installing modules +*** Installing runtime programs install doc/html/man3/BIO_s_null.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_null.html +install engines/afalg.so -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/engines-3/afalg.so +install providers/legacy.so -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/ossl-modules/legacy.so +install apps/openssl -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/bin/openssl +install ../include/openssl/aes.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/aes.h install doc/html/man3/BIO_s_socket.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_socket.html +install engines/loader_attic.so -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/engines-3/loader_attic.so +install ../include/openssl/asn1_mac.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/asn1_mac.h install doc/html/man3/BIO_sendmmsg.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_sendmmsg.html +install ../include/openssl/asn1err.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/asn1err.h install doc/html/man3/BIO_set_callback.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html -make[3]: Entering directory '/build/reproducible-path/openssl-3.3.0/build_shared' -make[3]: Nothing to be done for '_build_programs'. -make[3]: Leaving directory '/build/reproducible-path/openssl-3.3.0/build_shared' +install engines/padlock.so -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/engines-3/padlock.so +install tools/c_rehash -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/bin/c_rehash +install ../include/openssl/async.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/async.h install doc/html/man3/BIO_should_retry.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html -install doc/man/man1/openssl-engine.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-engine.1ssl +install ../include/openssl/asyncerr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/asyncerr.h install doc/html/man3/BIO_socket_wait.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BIO_socket_wait.html +install doc/man/man1/openssl-format-options.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-format-options.1ssl +install ../include/openssl/bioerr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/bioerr.h install doc/html/man3/BN_BLINDING_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html +install ../include/openssl/blowfish.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/blowfish.h install doc/html/man3/BN_CTX_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html +install ../include/openssl/bn.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/bn.h install doc/html/man3/BN_CTX_start.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html +install ../include/openssl/bnerr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/bnerr.h install doc/html/man3/BN_add.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html +install ../include/openssl/buffer.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/buffer.h install doc/html/man3/BN_add_word.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html +install ../include/openssl/buffererr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/buffererr.h install doc/html/man3/BN_bn2bin.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html +install ../include/openssl/camellia.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/camellia.h install doc/html/man3/BN_cmp.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html -install doc/man/man1/openssl-errstr.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-errstr.1ssl +install ../include/openssl/cast.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/cast.h +install doc/man/man1/openssl-gendsa.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-gendsa.1ssl install doc/html/man3/BN_copy.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html +install ../include/openssl/cmac.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/cmac.h install doc/html/man3/BN_generate_prime.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html +install ../include/openssl/cmp_util.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/cmp_util.h install doc/html/man3/BN_mod_exp_mont.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_exp_mont.html +install ../include/openssl/cmperr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/cmperr.h install doc/html/man3/BN_mod_inverse.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_inverse.html +install ../include/openssl/cmserr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/cmserr.h install doc/html/man3/BN_mod_mul_montgomery.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html +install ../include/openssl/comp.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/comp.h +install ../include/openssl/comperr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/comperr.h install doc/html/man3/BN_mod_mul_reciprocal.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html +install ../include/openssl/conf_api.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/conf_api.h install doc/html/man3/BN_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html -install doc/man/man1/openssl-fipsinstall.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-fipsinstall.1ssl +install doc/man/man1/openssl-genpkey.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-genpkey.1ssl +install ../include/openssl/conferr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/conferr.h install doc/html/man3/BN_num_bytes.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html install doc/html/man3/BN_rand.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html -make[3]: Entering directory '/build/reproducible-path/openssl-3.3.0/build_shared' -make[3]: Nothing to be done for '_build_libs'. install doc/html/man3/BN_security_bits.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BN_security_bits.html -make[3]: Leaving directory '/build/reproducible-path/openssl-3.3.0/build_shared' +install ../include/openssl/conftypes.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/conftypes.h +install ../include/openssl/core.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/core.h install doc/html/man3/BN_set_bit.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html -created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu' +install ../include/openssl/core_dispatch.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/core_dispatch.h install doc/html/man3/BN_swap.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BN_swap.html -*** Installing runtime libraries install doc/html/man3/BN_zero.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html -install libcrypto.so.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/libcrypto.so.3 +install ../include/openssl/core_object.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/core_object.h install doc/html/man3/BUF_MEM_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html +install ../include/openssl/crmferr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/crmferr.h +install ../include/openssl/cryptoerr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/cryptoerr.h install doc/html/man3/CMS_EncryptedData_decrypt.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CMS_EncryptedData_decrypt.html -install doc/man/man1/openssl-format-options.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-format-options.1ssl +install doc/man/man1/openssl-genrsa.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-genrsa.1ssl +install ../include/openssl/cryptoerr_legacy.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/cryptoerr_legacy.h install doc/html/man3/CMS_EncryptedData_encrypt.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CMS_EncryptedData_encrypt.html +install ../include/openssl/cterr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/cterr.h install doc/html/man3/CMS_EnvelopedData_create.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CMS_EnvelopedData_create.html +install ../include/openssl/decoder.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/decoder.h install doc/html/man3/CMS_add0_cert.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html +install ../include/openssl/decodererr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/decodererr.h install doc/html/man3/CMS_add1_recipient_cert.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_recipient_cert.html +install ../include/openssl/des.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/des.h install doc/html/man3/CMS_add1_signer.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_signer.html +install ../include/openssl/dh.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/dh.h install doc/html/man3/CMS_compress.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CMS_compress.html +install ../include/openssl/dherr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/dherr.h +install doc/man/man1/openssl-info.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-info.1ssl install doc/html/man3/CMS_data_create.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CMS_data_create.html +install ../include/openssl/dsa.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/dsa.h install doc/html/man3/CMS_decrypt.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CMS_decrypt.html +install ../include/openssl/dsaerr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/dsaerr.h install doc/html/man3/CMS_digest_create.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CMS_digest_create.html -install doc/man/man1/openssl-gendsa.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-gendsa.1ssl +install ../include/openssl/dtls1.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/dtls1.h install doc/html/man3/CMS_encrypt.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CMS_encrypt.html +install ../include/openssl/e_os2.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/e_os2.h install doc/html/man3/CMS_final.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CMS_final.html +install ../include/openssl/e_ostime.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/e_ostime.h install doc/html/man3/CMS_get0_RecipientInfos.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html +install ../include/openssl/ebcdic.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ebcdic.h install doc/html/man3/CMS_get0_SignerInfos.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html +install ../include/openssl/ec.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ec.h +install doc/man/man1/openssl-kdf.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-kdf.1ssl install doc/html/man3/CMS_get0_type.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html +install ../include/openssl/ecdh.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ecdh.h install doc/html/man3/CMS_get1_ReceiptRequest.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html +install ../include/openssl/ecdsa.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ecdsa.h +install ../include/openssl/ecerr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ecerr.h install doc/html/man3/CMS_sign.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign.html +install ../include/openssl/encoder.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/encoder.h install doc/html/man3/CMS_sign_receipt.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign_receipt.html +install ../include/openssl/encodererr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/encodererr.h install doc/html/man3/CMS_signed_get_attr.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CMS_signed_get_attr.html -install doc/man/man1/openssl-genpkey.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-genpkey.1ssl +install ../include/openssl/engine.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/engine.h install doc/html/man3/CMS_uncompress.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CMS_uncompress.html +install ../include/openssl/engineerr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/engineerr.h install doc/html/man3/CMS_verify.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify.html +install ../include/openssl/esserr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/esserr.h install doc/html/man3/CMS_verify_receipt.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify_receipt.html +install doc/man/man1/openssl-list.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-list.1ssl +install ../include/openssl/evp.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/evp.h install doc/html/man3/COMP_CTX_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/COMP_CTX_new.html +install ../include/openssl/evperr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/evperr.h install doc/html/man3/CONF_modules_free.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html +install ../include/openssl/fips_names.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/fips_names.h install doc/html/man3/CONF_modules_load_file.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load_file.html +install ../include/openssl/hmac.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/hmac.h install doc/html/man3/CRYPTO_THREAD_run_once.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html +install ../include/openssl/hpke.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/hpke.h install doc/html/man3/CRYPTO_get_ex_new_index.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html -install doc/man/man1/openssl-genrsa.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-genrsa.1ssl +install ../include/openssl/http.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/http.h +install ../include/openssl/httperr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/httperr.h install doc/html/man3/CRYPTO_memcmp.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_memcmp.html +install ../include/openssl/idea.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/idea.h +install doc/man/man1/openssl-mac.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-mac.1ssl install doc/html/man3/CTLOG_STORE_get0_log_by_id.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_get0_log_by_id.html +install ../include/openssl/kdf.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/kdf.h install doc/html/man3/CTLOG_STORE_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html +install ../include/openssl/kdferr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/kdferr.h install doc/html/man3/CTLOG_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html +install ../include/openssl/macros.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/macros.h install doc/html/man3/CT_POLICY_EVAL_CTX_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html install doc/html/man3/DEFINE_STACK_OF.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html +install ../include/openssl/md2.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/md2.h install doc/html/man3/DES_random_key.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html +install ../include/openssl/md4.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/md4.h +install ../include/openssl/md5.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/md5.h install doc/html/man3/DH_generate_key.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_key.html -install doc/man/man1/openssl-info.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-info.1ssl +install doc/man/man1/openssl-namedisplay-options.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-namedisplay-options.1ssl +install ../include/openssl/mdc2.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/mdc2.h install doc/html/man3/DH_generate_parameters.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html install doc/html/man3/DH_get0_pqg.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html +install ../include/openssl/modes.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/modes.h +install ../include/openssl/obj_mac.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/obj_mac.h install doc/html/man3/DH_get_1024_160.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html install doc/html/man3/DH_meth_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html +install ../include/openssl/objects.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/objects.h install doc/html/man3/DH_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/DH_new.html +install ../include/openssl/objectserr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/objectserr.h install doc/html/man3/DH_new_by_nid.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_by_nid.html +install ../include/openssl/ocsperr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ocsperr.h install doc/html/man3/DH_set_method.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html +install ../include/openssl/opensslconf.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/opensslconf.h +install doc/man/man1/openssl-nseq.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-nseq.1ssl install doc/html/man3/DH_size.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html -install doc/man/man1/openssl-kdf.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-kdf.1ssl +install ../include/openssl/ossl_typ.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ossl_typ.h install doc/html/man3/DSA_SIG_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html +install ../include/openssl/param_build.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/param_build.h install doc/html/man3/DSA_do_sign.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_sign.html +install ../include/openssl/params.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/params.h +install ../include/openssl/pem.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/pem.h install doc/html/man3/DSA_dup_DH.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/DSA_dup_DH.html +install ../include/openssl/pem2.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/pem2.h install doc/html/man3/DSA_generate_key.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_key.html install doc/html/man3/DSA_generate_parameters.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters.html +install ../include/openssl/pemerr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/pemerr.h +install doc/man/man1/openssl-ocsp.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-ocsp.1ssl install doc/html/man3/DSA_get0_pqg.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html +install ../include/openssl/pkcs12err.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/pkcs12err.h install doc/html/man3/DSA_meth_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +install ../include/openssl/pkcs7err.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/pkcs7err.h install doc/html/man3/DSA_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new.html -install doc/man/man1/openssl-list.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-list.1ssl +install ../include/openssl/prov_ssl.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/prov_ssl.h +install ../include/openssl/proverr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/proverr.h install doc/html/man3/DSA_set_method.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html +install ../include/openssl/provider.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/provider.h install doc/html/man3/DSA_sign.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html +install ../include/openssl/quic.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/quic.h install doc/html/man3/DSA_size.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html +install doc/man/man1/openssl-passphrase-options.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-passphrase-options.1ssl +install ../include/openssl/rand.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/rand.h install doc/html/man3/DTLS_get_data_mtu.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_get_data_mtu.html +install ../include/openssl/randerr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/randerr.h +install ../include/openssl/rc2.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/rc2.h install doc/html/man3/DTLS_set_timer_cb.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_set_timer_cb.html +install ../include/openssl/rc4.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/rc4.h +install ../include/openssl/rc5.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/rc5.h +install ../include/openssl/ripemd.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ripemd.h install doc/html/man3/DTLSv1_get_timeout.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_get_timeout.html +install ../include/openssl/rsa.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/rsa.h install doc/html/man3/DTLSv1_handle_timeout.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_handle_timeout.html -install doc/man/man1/openssl-mac.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-mac.1ssl +install doc/man/man1/openssl-passwd.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-passwd.1ssl +install ../include/openssl/rsaerr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/rsaerr.h +install ../include/openssl/seed.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/seed.h install doc/html/man3/DTLSv1_listen.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_listen.html +install ../include/openssl/self_test.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/self_test.h +install ../include/openssl/sha.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/sha.h install doc/html/man3/ECDSA_SIG_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html +install ../include/openssl/srtp.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/srtp.h +install ../include/openssl/ssl2.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ssl2.h install doc/html/man3/ECDSA_sign.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_sign.html +install ../include/openssl/ssl3.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ssl3.h +install doc/man/man1/openssl-pkcs12.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-pkcs12.1ssl install doc/html/man3/ECPKParameters_print.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print.html +install ../include/openssl/sslerr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/sslerr.h install doc/html/man3/EC_GFp_simple_method.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html -install libssl.so.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/libssl.so.3 -install doc/man/man1/openssl-namedisplay-options.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-namedisplay-options.1ssl +install ../include/openssl/sslerr_legacy.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/sslerr_legacy.h install doc/html/man3/EC_GROUP_copy.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html +install ../include/openssl/stack.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/stack.h install doc/html/man3/EC_GROUP_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html +install ../include/openssl/store.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/store.h +install ../include/openssl/storeerr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/storeerr.h install doc/html/man3/EC_KEY_get_enc_flags.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_enc_flags.html +install ../include/openssl/symhacks.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/symhacks.h install doc/html/man3/EC_KEY_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html +install ../include/openssl/thread.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/thread.h +install ../include/openssl/tls1.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/tls1.h +install doc/man/man1/openssl-pkcs7.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-pkcs7.1ssl install doc/html/man3/EC_POINT_add.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html +install ../include/openssl/trace.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/trace.h install doc/html/man3/EC_POINT_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html +install ../include/openssl/ts.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ts.h install doc/html/man3/ENGINE_add.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html +install ../include/openssl/tserr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/tserr.h install doc/html/man3/ERR_GET_LIB.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html +install ../include/openssl/txt_db.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/txt_db.h install doc/html/man3/ERR_clear_error.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ERR_clear_error.html -install doc/man/man1/openssl-nseq.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-nseq.1ssl +install ../include/openssl/types.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/types.h install doc/html/man3/ERR_error_string.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html +install ../include/openssl/uierr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/uierr.h install doc/html/man3/ERR_get_error.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html +install doc/man/man1/openssl-pkcs8.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-pkcs8.1ssl +install ../include/openssl/whrlpool.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/whrlpool.h install doc/html/man3/ERR_load_crypto_strings.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html install doc/html/man3/ERR_load_strings.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html install doc/html/man3/ERR_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ERR_new.html +install ../include/openssl/x509err.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/x509err.h install doc/html/man3/ERR_print_errors.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html +install ../include/openssl/x509v3err.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/x509v3err.h install doc/html/man3/ERR_put_error.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html -install doc/man/man1/openssl-ocsp.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-ocsp.1ssl +install ./include/openssl/asn1.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/asn1.h install doc/html/man3/ERR_remove_state.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_state.html install doc/html/man3/ERR_set_mark.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/ERR_set_mark.html +install ./include/openssl/asn1t.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/asn1t.h +install doc/man/man1/openssl-pkey.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-pkey.1ssl +install ./include/openssl/bio.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/bio.h install doc/html/man3/EVP_ASYM_CIPHER_free.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ASYM_CIPHER_free.html install doc/html/man3/EVP_BytesToKey.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_BytesToKey.html +install ./include/openssl/cmp.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/cmp.h install doc/html/man3/EVP_CIPHER_CTX_get_cipher_data.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_cipher_data.html +install ./include/openssl/cms.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/cms.h +install ./include/openssl/conf.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/conf.h install doc/html/man3/EVP_CIPHER_CTX_get_original_iv.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_original_iv.html +install ./include/openssl/configuration.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/configuration.h install doc/html/man3/EVP_CIPHER_meth_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +install ./include/openssl/core_names.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/core_names.h install doc/html/man3/EVP_DigestInit.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +install ./include/openssl/crmf.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/crmf.h +install doc/man/man1/openssl-pkeyparam.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-pkeyparam.1ssl install doc/html/man3/EVP_DigestSignInit.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html -install doc/man/man1/openssl-passphrase-options.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-passphrase-options.1ssl +install ./include/openssl/crypto.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/crypto.h install doc/html/man3/EVP_DigestVerifyInit.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html +install ./include/openssl/ct.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ct.h install doc/html/man3/EVP_EncodeInit.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html +install ./include/openssl/err.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/err.h install doc/html/man3/EVP_EncryptInit.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +install ./include/openssl/ess.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ess.h install doc/html/man3/EVP_KDF.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_KDF.html +install ./include/openssl/fipskey.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/fipskey.h install doc/html/man3/EVP_KEM_free.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_KEM_free.html -*** Installing development files -created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/engines-3' -created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/ossl-modules' -created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include' -created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl' +install ./include/openssl/lhash.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/lhash.h install doc/html/man3/EVP_KEYEXCH_free.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_KEYEXCH_free.html -created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/bin' -*** Installing engines -*** Installing modules -*** Installing runtime programs -install engines/afalg.so -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/engines-3/afalg.so -install providers/legacy.so -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/ossl-modules/legacy.so -install ../include/openssl/aes.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/aes.h -install apps/openssl -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/bin/openssl +install ./include/openssl/ocsp.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ocsp.h install doc/html/man3/EVP_KEYMGMT.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_KEYMGMT.html +install ./include/openssl/opensslv.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/opensslv.h +install doc/man/man1/openssl-pkeyutl.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-pkeyutl.1ssl install doc/html/man3/EVP_MAC.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MAC.html -install doc/man/man1/openssl-passwd.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-passwd.1ssl +install ./include/openssl/pkcs12.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/pkcs12.h +install ./include/openssl/pkcs7.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/pkcs7.h install doc/html/man3/EVP_MD_meth_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html +install ./include/openssl/safestack.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/safestack.h install doc/html/man3/EVP_OpenInit.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html -install engines/loader_attic.so -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/engines-3/loader_attic.so -install ../include/openssl/asn1_mac.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/asn1_mac.h +install ./include/openssl/srp.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/srp.h install doc/html/man3/EVP_PBE_CipherInit.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PBE_CipherInit.html -install ../include/openssl/asn1err.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/asn1err.h +install ./include/openssl/ssl.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ssl.h install doc/html/man3/EVP_PKEY2PKCS8.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY2PKCS8.html -install engines/padlock.so -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/engines-3/padlock.so -install ../include/openssl/async.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/async.h +install doc/man/man1/openssl-prime.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-prime.1ssl +install ./include/openssl/ui.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ui.h install doc/html/man3/EVP_PKEY_ASN1_METHOD.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -install ../include/openssl/asyncerr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/asyncerr.h +install ./include/openssl/x509.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/x509.h install doc/html/man3/EVP_PKEY_CTX_ctrl.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -install ../include/openssl/bioerr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/bioerr.h install doc/html/man3/EVP_PKEY_CTX_get0_libctx.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get0_libctx.html -install ../include/openssl/blowfish.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/blowfish.h +install ./include/openssl/x509_vfy.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/x509_vfy.h install doc/html/man3/EVP_PKEY_CTX_get0_pkey.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get0_pkey.html -install doc/man/man1/openssl-pkcs12.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-pkcs12.1ssl -install ../include/openssl/bn.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/bn.h +install ./include/openssl/x509v3.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/x509v3.h install doc/html/man3/EVP_PKEY_CTX_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html -install ../include/openssl/bnerr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/bnerr.h install doc/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html -install ../include/openssl/buffer.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/buffer.h install doc/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -install ../include/openssl/buffererr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/buffererr.h +install libcrypto.a -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/libcrypto.a install doc/html/man3/EVP_PKEY_CTX_set_params.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_params.html -install ../include/openssl/camellia.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/camellia.h +install doc/man/man1/openssl-rand.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-rand.1ssl install doc/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html -install ../include/openssl/cast.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/cast.h install doc/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -install ../include/openssl/cmac.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/cmac.h -install tools/c_rehash -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/bin/c_rehash install doc/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html -install ../include/openssl/cmp_util.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/cmp_util.h install doc/html/man3/EVP_PKEY_asn1_get_count.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html -install ../include/openssl/cmperr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/cmperr.h -install doc/man/man1/openssl-pkcs7.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-pkcs7.1ssl install doc/html/man3/EVP_PKEY_check.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_check.html -install ../include/openssl/cmserr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/cmserr.h install doc/html/man3/EVP_PKEY_copy_parameters.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_copy_parameters.html -install ../include/openssl/comp.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/comp.h install doc/html/man3/EVP_PKEY_decapsulate.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decapsulate.html -install ../include/openssl/comperr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/comperr.h +install doc/man/man1/openssl-rehash.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-rehash.1ssl install doc/html/man3/EVP_PKEY_decrypt.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt.html -install ../include/openssl/conf_api.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/conf_api.h install doc/html/man3/EVP_PKEY_derive.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html -install ../include/openssl/conferr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/conferr.h install doc/html/man3/EVP_PKEY_digestsign_supports_digest.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_digestsign_supports_digest.html -install ../include/openssl/conftypes.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/conftypes.h install doc/html/man3/EVP_PKEY_encapsulate.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encapsulate.html -install ../include/openssl/core.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/core.h install doc/html/man3/EVP_PKEY_encrypt.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt.html -install ../include/openssl/core_dispatch.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/core_dispatch.h install doc/html/man3/EVP_PKEY_fromdata.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_fromdata.html -install doc/man/man1/openssl-pkcs8.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-pkcs8.1ssl -install ../include/openssl/core_object.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/core_object.h +install doc/man/man1/openssl-req.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-req.1ssl install doc/html/man3/EVP_PKEY_get_attr.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_attr.html install doc/html/man3/EVP_PKEY_get_default_digest_nid.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_default_digest_nid.html install doc/html/man3/EVP_PKEY_get_field_type.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_field_type.html @@ -265751,267 +265115,167 @@ install doc/html/man3/EVP_PKEY_get_size.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_size.html install doc/html/man3/EVP_PKEY_gettable_params.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_gettable_params.html install doc/html/man3/EVP_PKEY_is_a.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_is_a.html -install ../include/openssl/crmferr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/crmferr.h +install doc/man/man1/openssl-rsa.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-rsa.1ssl install doc/html/man3/EVP_PKEY_keygen.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html -install ../include/openssl/cryptoerr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/cryptoerr.h install doc/html/man3/EVP_PKEY_meth_get_count.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html -install doc/man/man1/openssl-pkey.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-pkey.1ssl -install ../include/openssl/cryptoerr_legacy.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/cryptoerr_legacy.h install doc/html/man3/EVP_PKEY_meth_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -install ../include/openssl/cterr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/cterr.h install doc/html/man3/EVP_PKEY_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html -install ../include/openssl/decoder.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/decoder.h install doc/html/man3/EVP_PKEY_print_private.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html -install ../include/openssl/decodererr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/decodererr.h install doc/html/man3/EVP_PKEY_set1_RSA.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -install ../include/openssl/des.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/des.h install doc/html/man3/EVP_PKEY_set1_encoded_public_key.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_encoded_public_key.html -install ../include/openssl/dh.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/dh.h install doc/html/man3/EVP_PKEY_set_type.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set_type.html -install ../include/openssl/dherr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/dherr.h +install doc/man/man1/openssl-rsautl.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-rsautl.1ssl install doc/html/man3/EVP_PKEY_settable_params.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_settable_params.html -install ../include/openssl/dsa.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/dsa.h install doc/html/man3/EVP_PKEY_sign.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign.html -install ../include/openssl/dsaerr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/dsaerr.h install doc/html/man3/EVP_PKEY_todata.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_todata.html -install ../include/openssl/dtls1.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/dtls1.h install doc/html/man3/EVP_PKEY_verify.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify.html -install ../include/openssl/e_os2.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/e_os2.h -install doc/man/man1/openssl-pkeyparam.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-pkeyparam.1ssl install doc/html/man3/EVP_PKEY_verify_recover.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover.html -install ../include/openssl/e_ostime.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/e_ostime.h install doc/html/man3/EVP_RAND.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_RAND.html -install ../include/openssl/ebcdic.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ebcdic.h install doc/html/man3/EVP_SIGNATURE.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SIGNATURE.html -install ../include/openssl/ec.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ec.h +install doc/man/man1/openssl-s_client.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-s_client.1ssl install doc/html/man3/EVP_SealInit.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html -install ../include/openssl/ecdh.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ecdh.h install doc/html/man3/EVP_SignInit.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html -install ../include/openssl/ecdsa.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ecdsa.h install doc/html/man3/EVP_VerifyInit.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html -install ../include/openssl/ecerr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ecerr.h install doc/html/man3/EVP_aes_128_gcm.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_gcm.html -install ../include/openssl/encoder.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/encoder.h install doc/html/man3/EVP_aria_128_gcm.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_gcm.html -install ../include/openssl/encodererr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/encodererr.h -install doc/man/man1/openssl-pkeyutl.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-pkeyutl.1ssl install doc/html/man3/EVP_bf_cbc.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html -install ../include/openssl/engine.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/engine.h +install doc/man/man1/openssl-s_server.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-s_server.1ssl install doc/html/man3/EVP_blake2b512.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2b512.html -install ../include/openssl/engineerr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/engineerr.h install doc/html/man3/EVP_camellia_128_ecb.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_ecb.html -install ../include/openssl/esserr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/esserr.h install doc/html/man3/EVP_cast5_cbc.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html install doc/html/man3/EVP_chacha20.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20.html install doc/html/man3/EVP_des_cbc.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cbc.html install doc/html/man3/EVP_desx_cbc.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_desx_cbc.html -install ../include/openssl/evp.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/evp.h install doc/html/man3/EVP_idea_cbc.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html -install ../include/openssl/evperr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/evperr.h -install doc/man/man1/openssl-prime.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-prime.1ssl install doc/html/man3/EVP_md2.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md2.html +install doc/man/man1/openssl-s_time.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-s_time.1ssl install doc/html/man3/EVP_md4.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md4.html install doc/html/man3/EVP_md5.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5.html install doc/html/man3/EVP_mdc2.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_mdc2.html -install ../include/openssl/fips_names.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/fips_names.h install doc/html/man3/EVP_rc2_cbc.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html -install ../include/openssl/hmac.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/hmac.h -install ../include/openssl/hpke.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/hpke.h install doc/html/man3/EVP_rc4.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html install doc/html/man3/EVP_rc5_32_12_16_cbc.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html +install doc/man/man1/openssl-sess_id.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-sess_id.1ssl install doc/html/man3/EVP_ripemd160.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ripemd160.html -install doc/man/man1/openssl-rand.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-rand.1ssl install doc/html/man3/EVP_seed_cbc.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html -install ../include/openssl/http.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/http.h install doc/html/man3/EVP_set_default_properties.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_set_default_properties.html -install ../include/openssl/httperr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/httperr.h install doc/html/man3/EVP_sha1.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha1.html -install ../include/openssl/idea.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/idea.h install doc/html/man3/EVP_sha224.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html -install ../include/openssl/kdf.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/kdf.h install doc/html/man3/EVP_sha3_224.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html -install ../include/openssl/kdferr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/kdferr.h +install doc/man/man1/openssl-smime.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-smime.1ssl install doc/html/man3/EVP_sm3.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm3.html -install ../include/openssl/macros.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/macros.h install doc/html/man3/EVP_sm4_cbc.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html -install ../include/openssl/md2.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/md2.h install doc/html/man3/EVP_whirlpool.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/EVP_whirlpool.html -install ../include/openssl/md4.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/md4.h install doc/html/man3/HMAC.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html -install ../include/openssl/md5.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/md5.h install doc/html/man3/MD5.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html -install doc/man/man1/openssl-rehash.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-rehash.1ssl -install ../include/openssl/mdc2.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/mdc2.h install doc/html/man3/MDC2_Init.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html -install ../include/openssl/modes.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/modes.h +install doc/man/man1/openssl-speed.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-speed.1ssl install doc/html/man3/NCONF_new_ex.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/NCONF_new_ex.html install doc/html/man3/OBJ_nid2obj.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html -install ../include/openssl/obj_mac.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/obj_mac.h install doc/html/man3/OCSP_REQUEST_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html -install ../include/openssl/objects.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/objects.h install doc/html/man3/OCSP_cert_to_id.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html -install ../include/openssl/objectserr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/objectserr.h install doc/html/man3/OCSP_request_add1_nonce.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html -install ../include/openssl/ocsperr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ocsperr.h install doc/html/man3/OCSP_resp_find_status.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html -install ../include/openssl/opensslconf.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/opensslconf.h install doc/html/man3/OCSP_response_status.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html -install doc/man/man1/openssl-req.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-req.1ssl -install ../include/openssl/ossl_typ.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ossl_typ.h +install doc/man/man1/openssl-spkac.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-spkac.1ssl install doc/html/man3/OCSP_sendreq_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html -install ../include/openssl/param_build.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/param_build.h install doc/html/man3/OPENSSL_Applink.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_Applink.html -install ../include/openssl/params.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/params.h install doc/html/man3/OPENSSL_FILE.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_FILE.html -install ../include/openssl/pem.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/pem.h install doc/html/man3/OPENSSL_LH_COMPFUNC.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html -install ../include/openssl/pem2.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/pem2.h install doc/html/man3/OPENSSL_LH_stats.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html -install ../include/openssl/pemerr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/pemerr.h install doc/html/man3/OPENSSL_config.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_config.html -install ../include/openssl/pkcs12err.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/pkcs12err.h install doc/html/man3/OPENSSL_fork_prepare.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_prepare.html -install ../include/openssl/pkcs7err.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/pkcs7err.h +install doc/man/man1/openssl-srp.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-srp.1ssl install doc/html/man3/OPENSSL_gmtime.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_gmtime.html -install ../include/openssl/prov_ssl.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/prov_ssl.h install doc/html/man3/OPENSSL_hexchar2int.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_hexchar2int.html -install ../include/openssl/proverr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/proverr.h install doc/html/man3/OPENSSL_ia32cap.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_ia32cap.html -install doc/man/man1/openssl-rsa.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-rsa.1ssl -install ../include/openssl/provider.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/provider.h install doc/html/man3/OPENSSL_init_crypto.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html -install ../include/openssl/quic.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/quic.h install doc/html/man3/OPENSSL_init_ssl.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_ssl.html -install ../include/openssl/rand.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/rand.h install doc/html/man3/OPENSSL_instrument_bus.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus.html -install ../include/openssl/randerr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/randerr.h install doc/html/man3/OPENSSL_load_builtin_modules.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html -install ../include/openssl/rc2.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/rc2.h install doc/html/man3/OPENSSL_malloc.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html -install ../include/openssl/rc4.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/rc4.h install doc/html/man3/OPENSSL_s390xcap.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_s390xcap.html -install ../include/openssl/rc5.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/rc5.h +install doc/man/man1/openssl-storeutl.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-storeutl.1ssl install doc/html/man3/OPENSSL_secure_malloc.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html -install ../include/openssl/ripemd.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ripemd.h install doc/html/man3/OPENSSL_strcasecmp.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_strcasecmp.html -install ../include/openssl/rsa.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/rsa.h install doc/html/man3/OSSL_ALGORITHM.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ALGORITHM.html -install ../include/openssl/rsaerr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/rsaerr.h install doc/html/man3/OSSL_CALLBACK.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CALLBACK.html -install ../include/openssl/seed.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/seed.h install doc/html/man3/OSSL_CMP_CTX_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_CTX_new.html -install ../include/openssl/self_test.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/self_test.h install doc/html/man3/OSSL_CMP_HDR_get0_transactionID.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_HDR_get0_transactionID.html -install doc/man/man1/openssl-rsautl.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-rsautl.1ssl -install ../include/openssl/sha.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/sha.h +install doc/man/man1/openssl-ts.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-ts.1ssl install doc/html/man3/OSSL_CMP_ITAV_new_caCerts.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_ITAV_new_caCerts.html -install ../include/openssl/srtp.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/srtp.h -install ../include/openssl/ssl2.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ssl2.h install doc/html/man3/OSSL_CMP_ITAV_set0.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_ITAV_set0.html -install ../include/openssl/ssl3.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ssl3.h install doc/html/man3/OSSL_CMP_MSG_get0_header.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_MSG_get0_header.html -install ../include/openssl/sslerr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/sslerr.h -install ../include/openssl/sslerr_legacy.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/sslerr_legacy.h install doc/html/man3/OSSL_CMP_MSG_http_perform.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_MSG_http_perform.html -install ../include/openssl/stack.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/stack.h install doc/html/man3/OSSL_CMP_SRV_CTX_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_SRV_CTX_new.html -install ../include/openssl/store.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/store.h install doc/html/man3/OSSL_CMP_STATUSINFO_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_STATUSINFO_new.html -install ../include/openssl/storeerr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/storeerr.h -install doc/man/man1/openssl-s_client.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-s_client.1ssl -install ../include/openssl/symhacks.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/symhacks.h +install doc/man/man1/openssl-verification-options.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-verification-options.1ssl install doc/html/man3/OSSL_CMP_exec_certreq.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_exec_certreq.html -install ../include/openssl/thread.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/thread.h install doc/html/man3/OSSL_CMP_log_open.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_log_open.html -install ../include/openssl/tls1.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/tls1.h install doc/html/man3/OSSL_CMP_validate_msg.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_validate_msg.html -install ../include/openssl/trace.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/trace.h install doc/html/man3/OSSL_CORE_MAKE_FUNC.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CORE_MAKE_FUNC.html -install ../include/openssl/ts.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ts.h install doc/html/man3/OSSL_CRMF_MSG_get0_tmpl.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CRMF_MSG_get0_tmpl.html -install ../include/openssl/tserr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/tserr.h -install ../include/openssl/txt_db.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/txt_db.h -install ../include/openssl/types.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/types.h -install ../include/openssl/uierr.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/uierr.h -install doc/man/man1/openssl-s_server.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-s_server.1ssl install doc/html/man3/OSSL_CRMF_MSG_set0_validity.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CRMF_MSG_set0_validity.html -install ../include/openssl/whrlpool.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/whrlpool.h +install doc/man/man1/openssl-verify.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-verify.1ssl install doc/html/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.html -install ../include/openssl/x509err.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/x509err.h install doc/html/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.html -install ../include/openssl/x509v3err.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/x509v3err.h install doc/html/man3/OSSL_CRMF_pbmp_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CRMF_pbmp_new.html -install ./include/openssl/asn1.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/asn1.h install doc/html/man3/OSSL_DECODER.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_DECODER.html -install ./include/openssl/asn1t.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/asn1t.h -install ./include/openssl/bio.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/bio.h +install libssl.a -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/libssl.a install doc/html/man3/OSSL_DECODER_CTX.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_DECODER_CTX.html -install ./include/openssl/cmp.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/cmp.h +install doc/man/man1/openssl-version.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-version.1ssl install doc/html/man3/OSSL_DECODER_CTX_new_for_pkey.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_DECODER_CTX_new_for_pkey.html -install ./include/openssl/cms.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/cms.h install doc/html/man3/OSSL_DECODER_from_bio.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_DECODER_from_bio.html -install ./include/openssl/conf.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/conf.h install doc/html/man3/OSSL_DISPATCH.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_DISPATCH.html -install doc/man/man1/openssl-s_time.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-s_time.1ssl -install ./include/openssl/configuration.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/configuration.h install doc/html/man3/OSSL_ENCODER.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ENCODER.html -install ./include/openssl/core_names.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/core_names.h install doc/html/man3/OSSL_ENCODER_CTX.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ENCODER_CTX.html -install ./include/openssl/crmf.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/crmf.h install doc/html/man3/OSSL_ENCODER_CTX_new_for_pkey.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ENCODER_CTX_new_for_pkey.html -install ./include/openssl/crypto.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/crypto.h install doc/html/man3/OSSL_ENCODER_to_bio.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ENCODER_to_bio.html -install ./include/openssl/ct.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ct.h -install ./include/openssl/err.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/err.h install doc/html/man3/OSSL_ERR_STATE_save.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ERR_STATE_save.html -install ./include/openssl/ess.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ess.h install doc/html/man3/OSSL_ESS_check_signing_certs.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ESS_check_signing_certs.html -install ./include/openssl/fipskey.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/fipskey.h +install doc/man/man1/openssl-x509.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-x509.1ssl install doc/html/man3/OSSL_HPKE_CTX_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_HPKE_CTX_new.html -install ./include/openssl/lhash.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/lhash.h install doc/html/man3/OSSL_HTTP_REQ_CTX.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_HTTP_REQ_CTX.html -install doc/man/man1/openssl-sess_id.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-sess_id.1ssl -install ./include/openssl/ocsp.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ocsp.h install doc/html/man3/OSSL_HTTP_parse_url.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_HTTP_parse_url.html -install ./include/openssl/opensslv.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/opensslv.h install doc/html/man3/OSSL_HTTP_transfer.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_HTTP_transfer.html -install ./include/openssl/pkcs12.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/pkcs12.h install doc/html/man3/OSSL_ITEM.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ITEM.html -install ./include/openssl/pkcs7.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/pkcs7.h install doc/html/man3/OSSL_LIB_CTX.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_LIB_CTX.html -install ./include/openssl/safestack.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/safestack.h +install doc/man/man1/openssl.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl.1ssl install doc/html/man3/OSSL_PARAM.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PARAM.html -install ./include/openssl/srp.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/srp.h -install ./include/openssl/ssl.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ssl.h install doc/html/man3/OSSL_PARAM_BLD.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PARAM_BLD.html -install ./include/openssl/ui.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/ui.h install doc/html/man3/OSSL_PARAM_allocate_from_text.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PARAM_allocate_from_text.html -install ./include/openssl/x509.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/x509.h install doc/html/man3/OSSL_PARAM_dup.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PARAM_dup.html -install doc/man/man1/openssl-smime.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-smime.1ssl -install ./include/openssl/x509_vfy.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/x509_vfy.h install doc/html/man3/OSSL_PARAM_int.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PARAM_int.html -install ./include/openssl/x509v3.h -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/include/openssl/x509v3.h install doc/html/man3/OSSL_PROVIDER.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PROVIDER.html install doc/html/man3/OSSL_QUIC_client_method.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_QUIC_client_method.html -install libcrypto.a -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/libcrypto.a +install doc/man/man1/tsget.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/tsget.1ssl +link /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/libcrypto.so -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/libcrypto.so.3 install doc/html/man3/OSSL_SELF_TEST_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_SELF_TEST_new.html install doc/html/man3/OSSL_SELF_TEST_set_callback.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_SELF_TEST_set_callback.html +link /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/libssl.so -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/libssl.so.3 install doc/html/man3/OSSL_STORE_INFO.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html +created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig' install doc/html/man3/OSSL_STORE_LOADER.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html +install exporters/libcrypto.pc -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig/libcrypto.pc install doc/html/man3/OSSL_STORE_SEARCH.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html +install exporters/libssl.pc -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig/libssl.pc install doc/html/man3/OSSL_STORE_attach.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_attach.html -install doc/man/man1/openssl-speed.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-speed.1ssl +install exporters/openssl.pc -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig/openssl.pc install doc/html/man3/OSSL_STORE_expect.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_expect.html +created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/cmake' +created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/cmake/OpenSSL' install doc/html/man3/OSSL_STORE_open.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html +install exporters/OpenSSLConfig.cmake -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/cmake/OpenSSL/OpenSSLConfig.cmake install doc/html/man3/OSSL_sleep.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_sleep.html +install exporters/OpenSSLConfigVersion.cmake -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/cmake/OpenSSL/OpenSSLConfigVersion.cmake +install doc/man/man3/ADMISSIONS.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl install doc/html/man3/OSSL_trace_enabled.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_trace_enabled.html install doc/html/man3/OSSL_trace_get_category_num.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_trace_get_category_num.html install doc/html/man3/OSSL_trace_set_channel.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_trace_set_channel.html install doc/html/man3/OpenSSL_add_all_algorithms.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html install doc/html/man3/OpenSSL_version.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_version.html -install doc/man/man1/openssl-spkac.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-spkac.1ssl install doc/html/man3/PEM_X509_INFO_read_bio_ex.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PEM_X509_INFO_read_bio_ex.html +install doc/man/man3/ASN1_EXTERN_FUNCS.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_EXTERN_FUNCS.3ssl install doc/html/man3/PEM_bytes_read_bio.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PEM_bytes_read_bio.html install doc/html/man3/PEM_read.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html install doc/html/man3/PEM_read_CMS.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html @@ -266019,48 +265283,49 @@ install doc/html/man3/PEM_read_bio_ex.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ex.html install doc/html/man3/PEM_write_bio_CMS_stream.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_CMS_stream.html install doc/html/man3/PEM_write_bio_PKCS7_stream.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS7_stream.html -install doc/man/man1/openssl-srp.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-srp.1ssl install doc/html/man3/PKCS12_PBE_keyivgen.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_PBE_keyivgen.html install doc/html/man3/PKCS12_SAFEBAG_create_cert.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_create_cert.html +install doc/man/man3/ASN1_INTEGER_get_int64.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl install doc/html/man3/PKCS12_SAFEBAG_get0_attrs.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_get0_attrs.html install doc/html/man3/PKCS12_SAFEBAG_get1_cert.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_get1_cert.html install doc/html/man3/PKCS12_SAFEBAG_set0_attrs.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_set0_attrs.html install doc/html/man3/PKCS12_add1_attr_by_NID.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add1_attr_by_NID.html install doc/html/man3/PKCS12_add_CSPName_asc.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add_CSPName_asc.html install doc/html/man3/PKCS12_add_cert.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add_cert.html -install doc/man/man1/openssl-storeutl.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-storeutl.1ssl install doc/html/man3/PKCS12_add_friendlyname_asc.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add_friendlyname_asc.html install doc/html/man3/PKCS12_add_localkeyid.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add_localkeyid.html +install doc/man/man3/ASN1_INTEGER_new.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_INTEGER_new.3ssl install doc/html/man3/PKCS12_add_safe.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add_safe.html install doc/html/man3/PKCS12_create.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_create.html install doc/html/man3/PKCS12_decrypt_skey.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_decrypt_skey.html install doc/html/man3/PKCS12_gen_mac.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_gen_mac.html install doc/html/man3/PKCS12_get_friendlyname.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_get_friendlyname.html +install doc/man/man3/ASN1_ITEM_lookup.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_ITEM_lookup.3ssl install doc/html/man3/PKCS12_init.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_init.html install doc/html/man3/PKCS12_item_decrypt_d2i.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_item_decrypt_d2i.html install doc/html/man3/PKCS12_key_gen_utf8_ex.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_key_gen_utf8_ex.html install doc/html/man3/PKCS12_newpass.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_newpass.html -install doc/man/man1/openssl-ts.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-ts.1ssl install doc/html/man3/PKCS12_pack_p7encdata.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_pack_p7encdata.html install doc/html/man3/PKCS12_parse.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_parse.html install doc/html/man3/PKCS5_PBE_keyivgen.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBE_keyivgen.html install doc/html/man3/PKCS5_PBKDF2_HMAC.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC.html +install doc/man/man3/ASN1_OBJECT_new.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl install doc/html/man3/PKCS7_decrypt.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_decrypt.html install doc/html/man3/PKCS7_encrypt.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_encrypt.html install doc/html/man3/PKCS7_get_octet_string.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_get_octet_string.html install doc/html/man3/PKCS7_sign.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign.html install doc/html/man3/PKCS7_sign_add_signer.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign_add_signer.html -install doc/man/man1/openssl-verification-options.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-verification-options.1ssl install doc/html/man3/PKCS7_type_is_other.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_type_is_other.html install doc/html/man3/PKCS7_verify.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_verify.html +install doc/man/man3/ASN1_STRING_TABLE_add.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl install doc/html/man3/PKCS8_encrypt.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS8_encrypt.html install doc/html/man3/PKCS8_pkey_add1_attr.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/PKCS8_pkey_add1_attr.html install doc/html/man3/RAND_add.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html install doc/html/man3/RAND_bytes.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html install doc/html/man3/RAND_cleanup.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/RAND_cleanup.html install doc/html/man3/RAND_egd.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html -install doc/man/man1/openssl-verify.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-verify.1ssl install doc/html/man3/RAND_get0_primary.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/RAND_get0_primary.html +install doc/man/man3/ASN1_STRING_length.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl install doc/html/man3/RAND_load_file.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html install doc/html/man3/RAND_set_DRBG_type.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_DRBG_type.html install doc/html/man3/RAND_set_rand_method.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html @@ -266069,32 +265334,32 @@ install doc/html/man3/RSA_blinding_on.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_on.html install doc/html/man3/RSA_check_key.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key.html install doc/html/man3/RSA_generate_key.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key.html -install doc/man/man1/openssl-version.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-version.1ssl install doc/html/man3/RSA_get0_key.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html +install doc/man/man3/ASN1_STRING_new.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl install doc/html/man3/RSA_meth_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html install doc/html/man3/RSA_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new.html install doc/html/man3/RSA_padding_add_PKCS1_type_1.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html install doc/html/man3/RSA_print.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html install doc/html/man3/RSA_private_encrypt.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_encrypt.html install doc/html/man3/RSA_public_encrypt.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_encrypt.html -install doc/man/man1/openssl-x509.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl-x509.1ssl install doc/html/man3/RSA_set_method.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html +install doc/man/man3/ASN1_STRING_print_ex.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl install doc/html/man3/RSA_sign.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign.html install doc/html/man3/RSA_sign_ASN1_OCTET_STRING.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign_ASN1_OCTET_STRING.html install doc/html/man3/RSA_size.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/RSA_size.html -install doc/man/man1/openssl.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/openssl.1ssl install doc/html/man3/SCT_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html install doc/html/man3/SCT_print.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html install doc/html/man3/SCT_validate.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html install doc/html/man3/SHA256_Init.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html +install doc/man/man3/ASN1_TIME_set.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl install doc/html/man3/SMIME_read_ASN1.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_ASN1.html install doc/html/man3/SMIME_read_CMS.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_CMS.html install doc/html/man3/SMIME_read_PKCS7.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_PKCS7.html install doc/html/man3/SMIME_write_ASN1.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_ASN1.html install doc/html/man3/SMIME_write_CMS.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_CMS.html -install doc/man/man1/tsget.1 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man1/tsget.1ssl install doc/html/man3/SMIME_write_PKCS7.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_PKCS7.html install doc/html/man3/SRP_Calc_B.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SRP_Calc_B.html +install doc/man/man3/ASN1_TYPE_get.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl install doc/html/man3/SRP_VBASE_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SRP_VBASE_new.html install doc/html/man3/SRP_create_verifier.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SRP_create_verifier.html install doc/html/man3/SRP_user_pwd_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SRP_user_pwd_new.html @@ -266102,7 +265367,7 @@ install doc/html/man3/SSL_COMP_add_compression_method.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html install doc/html/man3/SSL_CONF_CTX_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_new.html install doc/html/man3/SSL_CONF_CTX_set1_prefix.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set1_prefix.html -install doc/man/man3/ADMISSIONS.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +install doc/man/man3/ASN1_aux_cb.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_aux_cb.3ssl install doc/html/man3/SSL_CONF_CTX_set_flags.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_flags.html install doc/html/man3/SSL_CONF_CTX_set_ssl_ctx.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl_ctx.html install doc/html/man3/SSL_CONF_cmd.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd.html @@ -266111,7 +265376,7 @@ install doc/html/man3/SSL_CTX_add_extra_chain_cert.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_extra_chain_cert.html install doc/html/man3/SSL_CTX_add_session.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html install doc/html/man3/SSL_CTX_config.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_config.html -install doc/man/man3/ASN1_EXTERN_FUNCS.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_EXTERN_FUNCS.3ssl +install doc/man/man3/ASN1_generate_nconf.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_generate_nconf.3ssl install doc/html/man3/SSL_CTX_ctrl.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html install doc/html/man3/SSL_CTX_dane_enable.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html install doc/html/man3/SSL_CTX_flush_sessions.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_flush_sessions.html @@ -266120,8 +265385,8 @@ install doc/html/man3/SSL_CTX_get_verify_mode.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html install doc/html/man3/SSL_CTX_has_client_custom_ext.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_has_client_custom_ext.html install doc/html/man3/SSL_CTX_load_verify_locations.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html +install doc/man/man3/ASN1_item_d2i_bio.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_item_d2i_bio.3ssl install doc/html/man3/SSL_CTX_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html -install doc/man/man3/ASN1_INTEGER_get_int64.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl install doc/html/man3/SSL_CTX_sess_number.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html install doc/html/man3/SSL_CTX_sess_set_cache_size.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_cache_size.html install doc/html/man3/SSL_CTX_sess_set_get_cb.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html @@ -266129,27 +265394,27 @@ install doc/html/man3/SSL_CTX_set0_CA_list.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html install doc/html/man3/SSL_CTX_set1_cert_comp_preference.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_cert_comp_preference.html install doc/html/man3/SSL_CTX_set1_curves.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html +install doc/man/man3/ASN1_item_new.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_item_new.3ssl install doc/html/man3/SSL_CTX_set1_sigalgs.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html install doc/html/man3/SSL_CTX_set1_verify_cert_store.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html install doc/html/man3/SSL_CTX_set_alpn_select_cb.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html -install doc/man/man3/ASN1_INTEGER_new.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_INTEGER_new.3ssl install doc/html/man3/SSL_CTX_set_cert_cb.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_cb.html install doc/html/man3/SSL_CTX_set_cert_store.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html install doc/html/man3/SSL_CTX_set_cert_verify_callback.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_verify_callback.html install doc/html/man3/SSL_CTX_set_cipher_list.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html install doc/html/man3/SSL_CTX_set_client_cert_cb.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_cert_cb.html +install doc/man/man3/ASN1_item_sign.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_item_sign.3ssl install doc/html/man3/SSL_CTX_set_client_hello_cb.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html -install doc/man/man3/ASN1_ITEM_lookup.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_ITEM_lookup.3ssl install doc/html/man3/SSL_CTX_set_ct_validation_callback.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html install doc/html/man3/SSL_CTX_set_ctlog_list_file.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ctlog_list_file.html install doc/html/man3/SSL_CTX_set_default_passwd_cb.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html -install libssl.a -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/libssl.a install doc/html/man3/SSL_CTX_set_generate_session_id.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html install doc/html/man3/SSL_CTX_set_info_callback.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html +install doc/man/man3/ASYNC_WAIT_CTX_new.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl install doc/html/man3/SSL_CTX_set_keylog_callback.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_keylog_callback.html +install doc/man/man3/ASYNC_start_job.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl install doc/html/man3/SSL_CTX_set_max_cert_list.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html install doc/html/man3/SSL_CTX_set_min_proto_version.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html -install doc/man/man3/ASN1_OBJECT_new.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl install doc/html/man3/SSL_CTX_set_mode.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html install doc/html/man3/SSL_CTX_set_msg_callback.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html install doc/html/man3/SSL_CTX_set_num_tickets.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html @@ -266158,52 +265423,45 @@ install doc/html/man3/SSL_CTX_set_quiet_shutdown.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html install doc/html/man3/SSL_CTX_set_read_ahead.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html install doc/html/man3/SSL_CTX_set_record_padding_callback.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html -install doc/man/man3/ASN1_STRING_TABLE_add.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl install doc/html/man3/SSL_CTX_set_security_level.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html +install doc/man/man3/BF_encrypt.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl install doc/html/man3/SSL_CTX_set_session_cache_mode.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_cache_mode.html install doc/html/man3/SSL_CTX_set_session_id_context.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_id_context.html install doc/html/man3/SSL_CTX_set_session_ticket_cb.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html install doc/html/man3/SSL_CTX_set_split_send_fragment.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html install doc/html/man3/SSL_CTX_set_srp_password.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_srp_password.html install doc/html/man3/SSL_CTX_set_ssl_version.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html -install doc/man/man3/ASN1_STRING_length.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl install doc/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html install doc/html/man3/SSL_CTX_set_timeout.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_timeout.html +install doc/man/man3/BIO_ADDR.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl install doc/html/man3/SSL_CTX_set_tlsext_servername_callback.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html install doc/html/man3/SSL_CTX_set_tlsext_status_cb.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html -link /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/libcrypto.so -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/libcrypto.so.3 install doc/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html install doc/html/man3/SSL_CTX_set_tlsext_use_srtp.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html -link /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/libssl.so -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/libssl.so.3 install doc/html/man3/SSL_CTX_set_tmp_dh_callback.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html -install doc/man/man3/ASN1_STRING_new.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl -created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig' install doc/html/man3/SSL_CTX_set_tmp_ecdh.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_ecdh.html -install exporters/libcrypto.pc -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig/libcrypto.pc install doc/html/man3/SSL_CTX_set_verify.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html -install exporters/libssl.pc -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig/libssl.pc +install doc/man/man3/BIO_ADDRINFO.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl install doc/html/man3/SSL_CTX_use_certificate.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html -install exporters/openssl.pc -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig/openssl.pc install doc/html/man3/SSL_CTX_use_psk_identity_hint.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html -created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/cmake' -created directory `/build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/cmake/OpenSSL' install doc/html/man3/SSL_CTX_use_serverinfo.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html -install exporters/OpenSSLConfig.cmake -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/cmake/OpenSSL/OpenSSLConfig.cmake install doc/html/man3/SSL_SESSION_free.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html -install exporters/OpenSSLConfigVersion.cmake -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/lib/i386-linux-gnu/cmake/OpenSSL/OpenSSLConfigVersion.cmake install doc/html/man3/SSL_SESSION_get0_cipher.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_cipher.html install doc/html/man3/SSL_SESSION_get0_hostname.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html -install doc/man/man3/ASN1_STRING_print_ex.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl install doc/html/man3/SSL_SESSION_get0_id_context.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_id_context.html +install doc/man/man3/BIO_connect.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_connect.3ssl install doc/html/man3/SSL_SESSION_get0_peer.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_peer.html install doc/html/man3/SSL_SESSION_get_compress_id.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_compress_id.html install doc/html/man3/SSL_SESSION_get_protocol_version.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_protocol_version.html install doc/html/man3/SSL_SESSION_get_time.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html install doc/html/man3/SSL_SESSION_has_ticket.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html install doc/html/man3/SSL_SESSION_is_resumable.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_is_resumable.html +install doc/man/man3/BIO_ctrl.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl install doc/html/man3/SSL_SESSION_print.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html install doc/html/man3/SSL_SESSION_set1_id.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html -install doc/man/man3/ASN1_TIME_set.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +install doc/man/man3/BIO_f_base64.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_f_base64.3ssl +install doc/man/man3/BIO_f_buffer.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl +install doc/man/man3/BIO_f_cipher.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl install doc/html/man3/SSL_accept.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_accept.html install doc/html/man3/SSL_accept_stream.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_accept_stream.html install doc/html/man3/SSL_alert_type_string.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html @@ -266211,18 +265469,20 @@ install doc/html/man3/SSL_check_chain.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_check_chain.html install doc/html/man3/SSL_clear.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear.html install doc/html/man3/SSL_connect.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_connect.html +install doc/man/man3/BIO_f_md.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl +install doc/man/man3/BIO_f_null.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_f_null.3ssl install doc/html/man3/SSL_do_handshake.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_do_handshake.html -install doc/man/man3/ASN1_TYPE_get.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl install doc/html/man3/SSL_export_keying_material.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_export_keying_material.html install doc/html/man3/SSL_extension_supported.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html +install doc/man/man3/BIO_f_prefix.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_f_prefix.3ssl install doc/html/man3/SSL_free.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_free.html install doc/html/man3/SSL_get0_connection.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_connection.html install doc/html/man3/SSL_get0_group_name.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_group_name.html install doc/html/man3/SSL_get0_peer_rpk.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peer_rpk.html install doc/html/man3/SSL_get0_peer_scts.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peer_scts.html install doc/html/man3/SSL_get_SSL_CTX.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_SSL_CTX.html +install doc/man/man3/BIO_f_readbuffer.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_f_readbuffer.3ssl install doc/html/man3/SSL_get_all_async_fds.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html -install doc/man/man3/ASN1_aux_cb.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_aux_cb.3ssl install doc/html/man3/SSL_get_certificate.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_certificate.html install doc/html/man3/SSL_get_ciphers.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html install doc/html/man3/SSL_get_client_random.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html @@ -266230,83 +265490,86 @@ install doc/html/man3/SSL_get_current_cipher.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html install doc/html/man3/SSL_get_default_timeout.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_timeout.html install doc/html/man3/SSL_get_error.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_error.html +install doc/man/man3/BIO_f_ssl.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl install doc/html/man3/SSL_get_event_timeout.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_event_timeout.html -install doc/man/man3/ASN1_generate_nconf.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_generate_nconf.3ssl install doc/html/man3/SSL_get_extms_support.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_extms_support.html install doc/html/man3/SSL_get_fd.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html install doc/html/man3/SSL_get_handshake_rtt.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_handshake_rtt.html +install doc/man/man3/BIO_find_type.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl install doc/html/man3/SSL_get_peer_cert_chain.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html install doc/html/man3/SSL_get_peer_certificate.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_certificate.html install doc/html/man3/SSL_get_peer_signature_nid.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html install doc/html/man3/SSL_get_peer_tmp_key.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html install doc/html/man3/SSL_get_psk_identity.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html -install doc/man/man3/ASN1_item_d2i_bio.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_item_d2i_bio.3ssl install doc/html/man3/SSL_get_rbio.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rbio.html install doc/html/man3/SSL_get_rpoll_descriptor.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rpoll_descriptor.html install doc/html/man3/SSL_get_session.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html install doc/html/man3/SSL_get_shared_sigalgs.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html install doc/html/man3/SSL_get_stream_id.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_stream_id.html install doc/html/man3/SSL_get_stream_read_state.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_stream_read_state.html +install doc/man/man3/BIO_get_data.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl install doc/html/man3/SSL_get_value_uint.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_value_uint.html install doc/html/man3/SSL_get_verify_result.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_result.html install doc/html/man3/SSL_get_version.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html install doc/html/man3/SSL_group_to_name.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_group_to_name.html install doc/html/man3/SSL_handle_events.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_handle_events.html -install doc/man/man3/ASN1_item_new.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_item_new.3ssl install doc/html/man3/SSL_in_init.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html install doc/html/man3/SSL_inject_net_dgram.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_inject_net_dgram.html +install doc/man/man3/BIO_get_ex_new_index.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl install doc/html/man3/SSL_key_update.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html install doc/html/man3/SSL_library_init.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_library_init.html install doc/html/man3/SSL_load_client_CA_file.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html install doc/html/man3/SSL_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html install doc/html/man3/SSL_new_stream.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new_stream.html install doc/html/man3/SSL_pending.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_pending.html -install doc/man/man3/ASN1_item_sign.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASN1_item_sign.3ssl install doc/html/man3/SSL_poll.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_poll.html install doc/html/man3/SSL_read.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html install doc/html/man3/SSL_read_early_data.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html install doc/html/man3/SSL_rstate_string.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string.html install doc/html/man3/SSL_session_reused.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_session_reused.html install doc/html/man3/SSL_set1_host.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html +install doc/man/man3/BIO_get_rpoll_descriptor.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_get_rpoll_descriptor.3ssl +install doc/man/man3/BIO_meth_new.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl install doc/html/man3/SSL_set1_initial_peer_addr.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_initial_peer_addr.html install doc/html/man3/SSL_set1_server_cert_type.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_server_cert_type.html -install doc/man/man3/ASYNC_WAIT_CTX_new.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl install doc/html/man3/SSL_set_async_callback.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_async_callback.html install doc/html/man3/SSL_set_bio.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html install doc/html/man3/SSL_set_blocking_mode.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_blocking_mode.html install doc/html/man3/SSL_set_connect_state.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html install doc/html/man3/SSL_set_default_stream_mode.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_default_stream_mode.html install doc/html/man3/SSL_set_fd.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html +install doc/man/man3/BIO_new.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_new.3ssl install doc/html/man3/SSL_set_incoming_stream_policy.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_incoming_stream_policy.html install doc/html/man3/SSL_set_retry_verify.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_retry_verify.html -install doc/man/man3/ASYNC_start_job.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl install doc/html/man3/SSL_set_session.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_session.html install doc/html/man3/SSL_set_shutdown.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_shutdown.html install doc/html/man3/SSL_set_verify_result.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_verify_result.html +install doc/man/man3/BIO_new_CMS.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_new_CMS.3ssl install doc/html/man3/SSL_shutdown.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_shutdown.html +install doc/man/man3/BIO_parse_hostserv.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl install doc/html/man3/SSL_state_string.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string.html install doc/html/man3/SSL_stream_conclude.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_stream_conclude.html install doc/html/man3/SSL_stream_reset.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_stream_reset.html install doc/html/man3/SSL_want.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html install doc/html/man3/SSL_write.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write.html -install doc/man/man3/BF_encrypt.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl install doc/html/man3/TS_RESP_CTX_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/TS_RESP_CTX_new.html +install doc/man/man3/BIO_printf.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_printf.3ssl install doc/html/man3/TS_VERIFY_CTX_set_certs.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/TS_VERIFY_CTX_set_certs.html install doc/html/man3/UI_STRING.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html install doc/html/man3/UI_UTIL_read_pw.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw.html install doc/html/man3/UI_create_method.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html install doc/html/man3/UI_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html install doc/html/man3/X509V3_get_d2i.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html -install doc/man/man3/BIO_ADDR.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl install doc/html/man3/X509V3_set_ctx.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_set_ctx.html install doc/html/man3/X509_ALGOR_dup.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html +install doc/man/man3/BIO_push.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_push.3ssl install doc/html/man3/X509_ATTRIBUTE.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_ATTRIBUTE.html install doc/html/man3/X509_CRL_get0_by_serial.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html install doc/html/man3/X509_EXTENSION_set_object.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html install doc/html/man3/X509_LOOKUP.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP.html install doc/html/man3/X509_LOOKUP_hash_dir.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html +install doc/man/man3/BIO_read.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_read.3ssl install doc/html/man3/X509_LOOKUP_meth_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html -install doc/man/man3/BIO_ADDRINFO.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl install doc/html/man3/X509_NAME_ENTRY_get_object.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html install doc/html/man3/X509_NAME_add_entry_by_txt.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html install doc/html/man3/X509_NAME_get0_der.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get0_der.html @@ -266314,8 +265577,8 @@ install doc/html/man3/X509_NAME_print_ex.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html install doc/html/man3/X509_PUBKEY_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html install doc/html/man3/X509_REQ_get_attr.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get_attr.html +install doc/man/man3/BIO_s_accept.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl install doc/html/man3/X509_REQ_get_extensions.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get_extensions.html -install doc/man/man3/BIO_connect.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_connect.3ssl install doc/html/man3/X509_SIG_get0.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_get0.html install doc/html/man3/X509_STORE_CTX_get_by_subject.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_by_subject.html install doc/html/man3/X509_STORE_CTX_get_error.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html @@ -266323,8 +265586,8 @@ install doc/html/man3/X509_STORE_CTX_set_verify_cb.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html install doc/html/man3/X509_STORE_add_cert.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html install doc/html/man3/X509_STORE_get0_param.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html +install doc/man/man3/BIO_s_bio.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl install doc/html/man3/X509_STORE_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html -install doc/man/man3/BIO_ctrl.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl install doc/html/man3/X509_STORE_set_verify_cb_func.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html install doc/html/man3/X509_VERIFY_PARAM_set_flags.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html install doc/html/man3/X509_add_cert.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_add_cert.html @@ -266332,113 +265595,116 @@ install doc/html/man3/X509_check_host.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html install doc/html/man3/X509_check_issued.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_issued.html install doc/html/man3/X509_check_private_key.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_private_key.html +install doc/man/man3/BIO_s_connect.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl install doc/html/man3/X509_check_purpose.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_purpose.html install doc/html/man3/X509_cmp.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp.html -install doc/man/man3/BIO_f_base64.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_f_base64.3ssl install doc/html/man3/X509_cmp_time.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html install doc/html/man3/X509_digest.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html install doc/html/man3/X509_dup.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html install doc/html/man3/X509_get0_distinguishing_id.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_distinguishing_id.html install doc/html/man3/X509_get0_notBefore.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html +install doc/man/man3/BIO_s_core.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_s_core.3ssl install doc/html/man3/X509_get0_signature.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html install doc/html/man3/X509_get0_uids.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_uids.html install doc/html/man3/X509_get_default_cert_file.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_default_cert_file.html install doc/html/man3/X509_get_extension_flags.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html -install doc/man/man3/BIO_f_buffer.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl install doc/html/man3/X509_get_pubkey.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html install doc/html/man3/X509_get_serialNumber.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html +install doc/man/man3/BIO_s_datagram.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_s_datagram.3ssl install doc/html/man3/X509_get_subject_name.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html install doc/html/man3/X509_get_version.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html install doc/html/man3/X509_load_http.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_http.html install doc/html/man3/X509_new.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html install doc/html/man3/X509_sign.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html install doc/html/man3/X509_verify.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify.html -install doc/man/man3/BIO_f_cipher.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl install doc/html/man3/X509_verify_cert.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify_cert.html +install doc/man/man3/BIO_s_dgram_pair.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_s_dgram_pair.3ssl install doc/html/man3/X509v3_get_ext_by_NID.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html install doc/html/man3/b2i_PVK_bio_ex.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/b2i_PVK_bio_ex.html install doc/html/man3/d2i_PKCS8PrivateKey_bio.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html install doc/html/man3/d2i_PrivateKey.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html install doc/html/man3/d2i_RSAPrivateKey.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPrivateKey.html install doc/html/man3/d2i_SSL_SESSION.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SSL_SESSION.html +install doc/man/man3/BIO_s_fd.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl install doc/html/man3/d2i_X509.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html -install doc/man/man3/BIO_f_md.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl install doc/html/man3/i2d_CMS_bio_stream.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CMS_bio_stream.html install doc/html/man3/i2d_PKCS7_bio_stream.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_bio_stream.html install doc/html/man3/i2d_re_X509_tbs.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html install doc/html/man3/o2i_SCT_LIST.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html install doc/html/man3/s2i_ASN1_IA5STRING.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man3/s2i_ASN1_IA5STRING.html install doc/html/man5/config.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man5/config.html +install doc/man/man3/BIO_s_file.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl install doc/html/man5/fips_config.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man5/fips_config.html install doc/html/man5/x509v3_config.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man5/x509v3_config.html -install doc/man/man3/BIO_f_null.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_f_null.3ssl install doc/html/man7/EVP_ASYM_CIPHER-RSA.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_ASYM_CIPHER-RSA.html install doc/html/man7/EVP_ASYM_CIPHER-SM2.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_ASYM_CIPHER-SM2.html install doc/html/man7/EVP_CIPHER-AES.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-AES.html install doc/html/man7/EVP_CIPHER-ARIA.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-ARIA.html install doc/html/man7/EVP_CIPHER-BLOWFISH.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-BLOWFISH.html install doc/html/man7/EVP_CIPHER-CAMELLIA.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-CAMELLIA.html +install doc/man/man3/BIO_s_mem.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl install doc/html/man7/EVP_CIPHER-CAST.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-CAST.html install doc/html/man7/EVP_CIPHER-CHACHA.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-CHACHA.html -install doc/man/man3/BIO_f_prefix.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_f_prefix.3ssl install doc/html/man7/EVP_CIPHER-DES.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-DES.html install doc/html/man7/EVP_CIPHER-IDEA.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-IDEA.html install doc/html/man7/EVP_CIPHER-NULL.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-NULL.html install doc/html/man7/EVP_CIPHER-RC2.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-RC2.html +install doc/man/man3/BIO_s_null.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_s_null.3ssl install doc/html/man7/EVP_CIPHER-RC4.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-RC4.html install doc/html/man7/EVP_CIPHER-RC5.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-RC5.html install doc/html/man7/EVP_CIPHER-SEED.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-SEED.html install doc/html/man7/EVP_CIPHER-SM4.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-SM4.html install doc/html/man7/EVP_KDF-ARGON2.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-ARGON2.html -install doc/man/man3/BIO_f_readbuffer.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_f_readbuffer.3ssl install doc/html/man7/EVP_KDF-HKDF.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-HKDF.html +install doc/man/man3/BIO_s_socket.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl install doc/html/man7/EVP_KDF-HMAC-DRBG.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-HMAC-DRBG.html install doc/html/man7/EVP_KDF-KB.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-KB.html install doc/html/man7/EVP_KDF-KRB5KDF.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-KRB5KDF.html install doc/html/man7/EVP_KDF-PBKDF1.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-PBKDF1.html install doc/html/man7/EVP_KDF-PBKDF2.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-PBKDF2.html +install doc/man/man3/BIO_sendmmsg.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_sendmmsg.3ssl install doc/html/man7/EVP_KDF-PKCS12KDF.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-PKCS12KDF.html install doc/html/man7/EVP_KDF-PVKKDF.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-PVKKDF.html -install doc/man/man3/BIO_f_ssl.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl install doc/html/man7/EVP_KDF-SCRYPT.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-SCRYPT.html install doc/html/man7/EVP_KDF-SS.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-SS.html install doc/html/man7/EVP_KDF-SSHKDF.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-SSHKDF.html install doc/html/man7/EVP_KDF-TLS13_KDF.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-TLS13_KDF.html install doc/html/man7/EVP_KDF-TLS1_PRF.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-TLS1_PRF.html install doc/html/man7/EVP_KDF-X942-ASN1.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-X942-ASN1.html +install doc/man/man3/BIO_set_callback.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl install doc/html/man7/EVP_KDF-X942-CONCAT.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-X942-CONCAT.html install doc/html/man7/EVP_KDF-X963.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-X963.html install doc/html/man7/EVP_KEM-EC.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KEM-EC.html -install doc/man/man3/BIO_find_type.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl install doc/html/man7/EVP_KEM-RSA.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KEM-RSA.html install doc/html/man7/EVP_KEM-X25519.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KEM-X25519.html install doc/html/man7/EVP_KEYEXCH-DH.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KEYEXCH-DH.html install doc/html/man7/EVP_KEYEXCH-ECDH.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KEYEXCH-ECDH.html install doc/html/man7/EVP_KEYEXCH-X25519.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KEYEXCH-X25519.html +install doc/man/man3/BIO_should_retry.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl install doc/html/man7/EVP_MAC-BLAKE2.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-BLAKE2.html install doc/html/man7/EVP_MAC-CMAC.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-CMAC.html install doc/html/man7/EVP_MAC-GMAC.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-GMAC.html -install doc/man/man3/BIO_get_data.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl install doc/html/man7/EVP_MAC-HMAC.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-HMAC.html install doc/html/man7/EVP_MAC-KMAC.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-KMAC.html install doc/html/man7/EVP_MAC-Poly1305.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-Poly1305.html install doc/html/man7/EVP_MAC-Siphash.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-Siphash.html install doc/html/man7/EVP_MD-BLAKE2.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-BLAKE2.html +install doc/man/man3/BIO_socket_wait.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_socket_wait.3ssl install doc/html/man7/EVP_MD-KECCAK.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-KECCAK.html install doc/html/man7/EVP_MD-MD2.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-MD2.html install doc/html/man7/EVP_MD-MD4.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-MD4.html install doc/html/man7/EVP_MD-MD5-SHA1.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-MD5-SHA1.html -install doc/man/man3/BIO_get_ex_new_index.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl install doc/html/man7/EVP_MD-MD5.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-MD5.html install doc/html/man7/EVP_MD-MDC2.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-MDC2.html install doc/html/man7/EVP_MD-NULL.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-NULL.html install doc/html/man7/EVP_MD-RIPEMD160.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-RIPEMD160.html install doc/html/man7/EVP_MD-SHA1.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-SHA1.html +install doc/man/man3/BN_BLINDING_new.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl install doc/html/man7/EVP_MD-SHA2.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-SHA2.html install doc/html/man7/EVP_MD-SHA3.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-SHA3.html install doc/html/man7/EVP_MD-SHAKE.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-SHAKE.html +install doc/man/man3/BN_CTX_new.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl install doc/html/man7/EVP_MD-SM3.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-SM3.html -install doc/man/man3/BIO_get_rpoll_descriptor.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_get_rpoll_descriptor.3ssl install doc/html/man7/EVP_MD-WHIRLPOOL.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-WHIRLPOOL.html install doc/html/man7/EVP_MD-common.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-common.html install doc/html/man7/EVP_PKEY-DH.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-DH.html @@ -266447,30 +265713,31 @@ install doc/html/man7/EVP_PKEY-FFC.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-FFC.html install doc/html/man7/EVP_PKEY-HMAC.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-HMAC.html install doc/html/man7/EVP_PKEY-RSA.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-RSA.html +install doc/man/man3/BN_CTX_start.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl install doc/html/man7/EVP_PKEY-SM2.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-SM2.html install doc/html/man7/EVP_PKEY-X25519.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-X25519.html install doc/html/man7/EVP_RAND-CTR-DRBG.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND-CTR-DRBG.html install doc/html/man7/EVP_RAND-HASH-DRBG.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND-HASH-DRBG.html -install doc/man/man3/BIO_meth_new.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl install doc/html/man7/EVP_RAND-HMAC-DRBG.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND-HMAC-DRBG.html install doc/html/man7/EVP_RAND-SEED-SRC.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND-SEED-SRC.html +install doc/man/man3/BN_add.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BN_add.3ssl install doc/html/man7/EVP_RAND-TEST-RAND.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND-TEST-RAND.html install doc/html/man7/EVP_RAND.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND.html install doc/html/man7/EVP_SIGNATURE-DSA.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_SIGNATURE-DSA.html install doc/html/man7/EVP_SIGNATURE-ECDSA.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_SIGNATURE-ECDSA.html install doc/html/man7/EVP_SIGNATURE-ED25519.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_SIGNATURE-ED25519.html install doc/html/man7/EVP_SIGNATURE-HMAC.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_SIGNATURE-HMAC.html -install doc/man/man3/BIO_new.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_new.3ssl install doc/html/man7/EVP_SIGNATURE-RSA.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/EVP_SIGNATURE-RSA.html install doc/html/man7/OSSL_PROVIDER-FIPS.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/OSSL_PROVIDER-FIPS.html +install doc/man/man3/BN_add_word.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BN_add_word.3ssl install doc/html/man7/OSSL_PROVIDER-base.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/OSSL_PROVIDER-base.html install doc/html/man7/OSSL_PROVIDER-default.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/OSSL_PROVIDER-default.html install doc/html/man7/OSSL_PROVIDER-legacy.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/OSSL_PROVIDER-legacy.html install doc/html/man7/OSSL_PROVIDER-null.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/OSSL_PROVIDER-null.html install doc/html/man7/RAND.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/RAND.html install doc/html/man7/RSA-PSS.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/RSA-PSS.html -install doc/man/man3/BIO_new_CMS.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_new_CMS.3ssl install doc/html/man7/X25519.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/X25519.html +install doc/man/man3/BN_bn2bin.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl install doc/html/man7/bio.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/bio.html install doc/html/man7/ct.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/ct.html install doc/html/man7/des_modes.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/des_modes.html @@ -266480,16 +265747,16 @@ install doc/html/man7/life_cycle-digest.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-digest.html install doc/html/man7/life_cycle-kdf.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-kdf.html install doc/html/man7/life_cycle-mac.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-mac.html -install doc/man/man3/BIO_parse_hostserv.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl +install doc/man/man3/BN_cmp.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BN_cmp.3ssl install doc/html/man7/life_cycle-pkey.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-pkey.html install doc/html/man7/life_cycle-rand.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-rand.html install doc/html/man7/openssl-core.h.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/openssl-core.h.html install doc/html/man7/openssl-core_dispatch.h.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/openssl-core_dispatch.h.html +install doc/man/man3/BN_copy.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BN_copy.3ssl install doc/html/man7/openssl-core_names.h.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/openssl-core_names.h.html install doc/html/man7/openssl-env.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/openssl-env.html install doc/html/man7/openssl-glossary.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/openssl-glossary.html install doc/html/man7/openssl-qlog.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/openssl-qlog.html -install doc/man/man3/BIO_printf.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_printf.3ssl install doc/html/man7/openssl-quic.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/openssl-quic.html install doc/html/man7/openssl-threads.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/openssl-threads.html install doc/html/man7/openssl_user_macros.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/openssl_user_macros.html @@ -266498,7 +265765,6 @@ install doc/html/man7/ossl-guide-libraries-introduction.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/ossl-guide-libraries-introduction.html install doc/html/man7/ossl-guide-libssl-introduction.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/ossl-guide-libssl-introduction.html install doc/html/man7/ossl-guide-migration.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/ossl-guide-migration.html -install doc/man/man3/BIO_push.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_push.3ssl install doc/html/man7/ossl-guide-quic-client-block.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/ossl-guide-quic-client-block.html install doc/html/man7/ossl-guide-quic-client-non-block.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/ossl-guide-quic-client-non-block.html install doc/html/man7/ossl-guide-quic-introduction.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/ossl-guide-quic-introduction.html @@ -266506,7 +265772,6 @@ install doc/html/man7/ossl-guide-tls-client-block.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/ossl-guide-tls-client-block.html install doc/html/man7/ossl-guide-tls-client-non-block.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/ossl-guide-tls-client-non-block.html install doc/html/man7/ossl-guide-tls-introduction.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/ossl-guide-tls-introduction.html -install doc/man/man3/BIO_read.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_read.3ssl install doc/html/man7/ossl_store-file.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store-file.html install doc/html/man7/ossl_store.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store.html install doc/html/man7/passphrase-encoding.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/passphrase-encoding.html @@ -266515,7 +265780,6 @@ install doc/html/man7/provider-base.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/provider-base.html install doc/html/man7/provider-cipher.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/provider-cipher.html install doc/html/man7/provider-decoder.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/provider-decoder.html -install doc/man/man3/BIO_s_accept.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl install doc/html/man7/provider-digest.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/provider-digest.html install doc/html/man7/provider-encoder.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/provider-encoder.html install doc/html/man7/provider-kdf.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/provider-kdf.html @@ -266524,34 +265788,12 @@ install doc/html/man7/provider-keymgmt.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/provider-keymgmt.html install doc/html/man7/provider-mac.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/provider-mac.html install doc/html/man7/provider-object.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/provider-object.html -install doc/man/man3/BIO_s_bio.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl install doc/html/man7/provider-rand.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/provider-rand.html install doc/html/man7/provider-signature.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/provider-signature.html install doc/html/man7/provider-storemgmt.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/provider-storemgmt.html install doc/html/man7/provider.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/provider.html install doc/html/man7/proxy-certificates.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/proxy-certificates.html install doc/html/man7/x509.html -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/doc/openssl/html/man7/x509.html -install doc/man/man3/BIO_s_connect.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -install doc/man/man3/BIO_s_core.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_s_core.3ssl -install doc/man/man3/BIO_s_datagram.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_s_datagram.3ssl -install doc/man/man3/BIO_s_dgram_pair.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_s_dgram_pair.3ssl -install doc/man/man3/BIO_s_fd.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl -install doc/man/man3/BIO_s_file.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -install doc/man/man3/BIO_s_mem.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl -install doc/man/man3/BIO_s_null.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_s_null.3ssl -install doc/man/man3/BIO_s_socket.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl -install doc/man/man3/BIO_sendmmsg.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_sendmmsg.3ssl -install doc/man/man3/BIO_set_callback.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl -install doc/man/man3/BIO_should_retry.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl -install doc/man/man3/BIO_socket_wait.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BIO_socket_wait.3ssl -install doc/man/man3/BN_BLINDING_new.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl -install doc/man/man3/BN_CTX_new.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl -install doc/man/man3/BN_CTX_start.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl -install doc/man/man3/BN_add.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BN_add.3ssl -install doc/man/man3/BN_add_word.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BN_add_word.3ssl -install doc/man/man3/BN_bn2bin.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl -install doc/man/man3/BN_cmp.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BN_cmp.3ssl -install doc/man/man3/BN_copy.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BN_copy.3ssl install doc/man/man3/BN_generate_prime.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl install doc/man/man3/BN_mod_exp_mont.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BN_mod_exp_mont.3ssl install doc/man/man3/BN_mod_inverse.3 -> /build/reproducible-path/openssl-3.3.0/debian/tmp/usr/share/man/man3/BN_mod_inverse.3ssl @@ -267359,8 +266601,8 @@ dpkg-deb: building package 'libssl-doc' in '../libssl-doc_3.3.0-1_all.deb'. dpkg-deb: building package 'libssl3t64' in '../libssl3t64_3.3.0-1_i386.deb'. dpkg-deb: building package 'openssl' in '../openssl_3.3.0-1_i386.deb'. -dpkg-deb: building package 'libssl3-udeb' in 'debian/.debhelper/scratch-space/build-libssl3-udeb/libssl3-udeb_3.3.0-1_i386.deb'. dpkg-deb: building package 'libcrypto3-udeb' in 'debian/.debhelper/scratch-space/build-libcrypto3-udeb/libcrypto3-udeb_3.3.0-1_i386.deb'. +dpkg-deb: building package 'libssl3-udeb' in 'debian/.debhelper/scratch-space/build-libssl3-udeb/libssl3-udeb_3.3.0-1_i386.deb'. Renaming libssl3-udeb_3.3.0-1_i386.deb to libssl3-udeb_3.3.0-1_i386.udeb Renaming libcrypto3-udeb_3.3.0-1_i386.deb to libcrypto3-udeb_3.3.0-1_i386.udeb dpkg-genbuildinfo --build=binary -O../openssl_3.3.0-1_i386.buildinfo @@ -267370,12 +266612,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/53292/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/53292/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/65116 and its subdirectories -I: Current time: Thu Apr 11 20:14:13 -12 2024 -I: pbuilder-time-stamp: 1712909653 +I: removing directory /srv/workspace/pbuilder/53292 and its subdirectories +I: Current time: Fri May 16 05:39:32 +14 2025 +I: pbuilder-time-stamp: 1747323572